Blame view

security/security.c 32.1 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
6
7
8
9
10
11
12
  /*
   * Security plug functions
   *
   * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
   * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
   *
   *	This program is free software; you can redistribute it and/or modify
   *	it under the terms of the GNU General Public License as published by
   *	the Free Software Foundation; either version 2 of the License, or
   *	(at your option) any later version.
   */
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
13
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
14
15
16
  #include <linux/module.h>
  #include <linux/init.h>
  #include <linux/kernel.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
  #include <linux/security.h>
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
18
  #include <linux/ima.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
19

076c54c5b   Ahmed S. Darwish   Security: Introdu...
20
  /* Boot-time LSM user choice */
6e65f92ff   John Johansen   Config option to ...
21
22
  static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
  	CONFIG_DEFAULT_SECURITY;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
23

5915eb538   Miklos Szeredi   security: remove ...
24
  /* things that live in capability.c */
c80901f27   Tetsuo Handa   LSM: Add __init t...
25
  extern void __init security_fixup_ops(struct security_operations *ops);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
26

189b3b1c8   wzt.wzt@gmail.com   Security: add sta...
27
28
29
30
  static struct security_operations *security_ops;
  static struct security_operations default_security_ops = {
  	.name	= "default",
  };
a5ecbcb8c   Eric Paris   security: allow K...
31

c80901f27   Tetsuo Handa   LSM: Add __init t...
32
  static inline int __init verify(struct security_operations *ops)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
  {
  	/* verify the security_operations structure exists */
  	if (!ops)
  		return -EINVAL;
  	security_fixup_ops(ops);
  	return 0;
  }
  
  static void __init do_security_initcalls(void)
  {
  	initcall_t *call;
  	call = __security_initcall_start;
  	while (call < __security_initcall_end) {
  		(*call) ();
  		call++;
  	}
  }
  
  /**
   * security_init - initializes the security framework
   *
   * This should be called early in the kernel initialization sequence.
   */
  int __init security_init(void)
  {
20510f2f4   James Morris   security: Convert...
58
59
  	printk(KERN_INFO "Security Framework initialized
  ");
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
60

5915eb538   Miklos Szeredi   security: remove ...
61
62
  	security_fixup_ops(&default_security_ops);
  	security_ops = &default_security_ops;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
63
64
65
66
  	do_security_initcalls();
  
  	return 0;
  }
189b3b1c8   wzt.wzt@gmail.com   Security: add sta...
67
68
69
70
  void reset_security_ops(void)
  {
  	security_ops = &default_security_ops;
  }
076c54c5b   Ahmed S. Darwish   Security: Introdu...
71
72
73
74
75
76
77
78
79
80
81
82
83
84
  /* Save user chosen LSM */
  static int __init choose_lsm(char *str)
  {
  	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
  	return 1;
  }
  __setup("security=", choose_lsm);
  
  /**
   * security_module_enable - Load given security module on boot ?
   * @ops: a pointer to the struct security_operations that is to be checked.
   *
   * Each LSM must pass this method before registering its own operations
   * to avoid security registration races. This method may also be used
7cea51be4   James Morris   security: fix up ...
85
   * to check if your LSM is currently loaded during kernel initialization.
076c54c5b   Ahmed S. Darwish   Security: Introdu...
86
87
88
   *
   * Return true if:
   *	-The passed LSM is the one chosen by user at boot time,
6e65f92ff   John Johansen   Config option to ...
89
90
91
92
   *	-or the passed LSM is configured as the default and the user did not
   *	 choose an alternate LSM at boot time,
   *	-or there is no default LSM set and the user didn't specify a
   *	 specific LSM and we're the first to ask for registration permission,
076c54c5b   Ahmed S. Darwish   Security: Introdu...
93
94
95
96
97
98
99
100
101
102
103
104
   *	-or the passed LSM is currently loaded.
   * Otherwise, return false.
   */
  int __init security_module_enable(struct security_operations *ops)
  {
  	if (!*chosen_lsm)
  		strncpy(chosen_lsm, ops->name, SECURITY_NAME_MAX);
  	else if (strncmp(ops->name, chosen_lsm, SECURITY_NAME_MAX))
  		return 0;
  
  	return 1;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
105
106
107
108
  /**
   * register_security - registers a security framework with the kernel
   * @ops: a pointer to the struct security_options that is to be registered
   *
3f23d815c   Randy Dunlap   security: add/fix...
109
   * This function allows a security module to register itself with the
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
110
   * kernel security subsystem.  Some rudimentary checking is done on the @ops
076c54c5b   Ahmed S. Darwish   Security: Introdu...
111
112
   * value passed to this function. You'll need to check first if your LSM
   * is allowed to register its @ops by calling security_module_enable(@ops).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
113
114
   *
   * If there is already a security module registered with the kernel,
3f23d815c   Randy Dunlap   security: add/fix...
115
   * an error will be returned.  Otherwise %0 is returned on success.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
116
   */
c1e992b99   wzt.wzt@gmail.com   Security: Add __i...
117
  int __init register_security(struct security_operations *ops)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
118
119
120
  {
  	if (verify(ops)) {
  		printk(KERN_DEBUG "%s could not verify "
dd6f953ad   Harvey Harrison   security: replace...
121
122
  		       "security_operations structure.
  ", __func__);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
123
124
  		return -EINVAL;
  	}
5915eb538   Miklos Szeredi   security: remove ...
125
  	if (security_ops != &default_security_ops)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
126
127
128
129
130
131
  		return -EAGAIN;
  
  	security_ops = ops;
  
  	return 0;
  }
20510f2f4   James Morris   security: Convert...
132
  /* Security operations */
9e48858f7   Ingo Molnar   security: rename ...
133
  int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f4   James Morris   security: Convert...
134
  {
9e48858f7   Ingo Molnar   security: rename ...
135
  	return security_ops->ptrace_access_check(child, mode);
5cd9c58fb   David Howells   security: Fix set...
136
137
138
139
140
  }
  
  int security_ptrace_traceme(struct task_struct *parent)
  {
  	return security_ops->ptrace_traceme(parent);
20510f2f4   James Morris   security: Convert...
141
142
143
144
145
146
147
148
149
  }
  
  int security_capget(struct task_struct *target,
  		     kernel_cap_t *effective,
  		     kernel_cap_t *inheritable,
  		     kernel_cap_t *permitted)
  {
  	return security_ops->capget(target, effective, inheritable, permitted);
  }
d84f4f992   David Howells   CRED: Inaugurate ...
150
151
152
153
  int security_capset(struct cred *new, const struct cred *old,
  		    const kernel_cap_t *effective,
  		    const kernel_cap_t *inheritable,
  		    const kernel_cap_t *permitted)
20510f2f4   James Morris   security: Convert...
154
  {
d84f4f992   David Howells   CRED: Inaugurate ...
155
156
  	return security_ops->capset(new, old,
  				    effective, inheritable, permitted);
20510f2f4   James Morris   security: Convert...
157
  }
3699c53c4   David Howells   CRED: Fix regress...
158
  int security_capable(int cap)
20510f2f4   James Morris   security: Convert...
159
  {
3699c53c4   David Howells   CRED: Fix regress...
160
161
  	return security_ops->capable(current, current_cred(), cap,
  				     SECURITY_CAP_AUDIT);
06112163f   Eric Paris   Add a new capable...
162
  }
3699c53c4   David Howells   CRED: Fix regress...
163
  int security_real_capable(struct task_struct *tsk, int cap)
06112163f   Eric Paris   Add a new capable...
164
  {
3699c53c4   David Howells   CRED: Fix regress...
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
  	const struct cred *cred;
  	int ret;
  
  	cred = get_task_cred(tsk);
  	ret = security_ops->capable(tsk, cred, cap, SECURITY_CAP_AUDIT);
  	put_cred(cred);
  	return ret;
  }
  
  int security_real_capable_noaudit(struct task_struct *tsk, int cap)
  {
  	const struct cred *cred;
  	int ret;
  
  	cred = get_task_cred(tsk);
  	ret = security_ops->capable(tsk, cred, cap, SECURITY_CAP_NOAUDIT);
  	put_cred(cred);
  	return ret;
20510f2f4   James Morris   security: Convert...
183
  }
20510f2f4   James Morris   security: Convert...
184
185
186
187
188
189
190
191
192
193
194
195
196
197
  int security_sysctl(struct ctl_table *table, int op)
  {
  	return security_ops->sysctl(table, op);
  }
  
  int security_quotactl(int cmds, int type, int id, struct super_block *sb)
  {
  	return security_ops->quotactl(cmds, type, id, sb);
  }
  
  int security_quota_on(struct dentry *dentry)
  {
  	return security_ops->quota_on(dentry);
  }
002345925   Kees Cook   syslog: distingui...
198
  int security_syslog(int type, bool from_file)
20510f2f4   James Morris   security: Convert...
199
  {
002345925   Kees Cook   syslog: distingui...
200
  	return security_ops->syslog(type, from_file);
20510f2f4   James Morris   security: Convert...
201
202
203
204
205
206
207
208
209
  }
  
  int security_settime(struct timespec *ts, struct timezone *tz)
  {
  	return security_ops->settime(ts, tz);
  }
  
  int security_vm_enough_memory(long pages)
  {
731572d39   Alan Cox   nfsd: fix vm over...
210
  	WARN_ON(current->mm == NULL);
20510f2f4   James Morris   security: Convert...
211
212
213
214
215
  	return security_ops->vm_enough_memory(current->mm, pages);
  }
  
  int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
  {
731572d39   Alan Cox   nfsd: fix vm over...
216
  	WARN_ON(mm == NULL);
20510f2f4   James Morris   security: Convert...
217
218
  	return security_ops->vm_enough_memory(mm, pages);
  }
731572d39   Alan Cox   nfsd: fix vm over...
219
220
221
222
223
224
  int security_vm_enough_memory_kern(long pages)
  {
  	/* If current->mm is a kernel thread then we will pass NULL,
  	   for this specific case that is fine */
  	return security_ops->vm_enough_memory(current->mm, pages);
  }
a6f76f23d   David Howells   CRED: Make execve...
225
  int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
226
  {
a6f76f23d   David Howells   CRED: Make execve...
227
  	return security_ops->bprm_set_creds(bprm);
20510f2f4   James Morris   security: Convert...
228
  }
a6f76f23d   David Howells   CRED: Make execve...
229
  int security_bprm_check(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
230
  {
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
231
232
233
234
235
236
  	int ret;
  
  	ret = security_ops->bprm_check_security(bprm);
  	if (ret)
  		return ret;
  	return ima_bprm_check(bprm);
20510f2f4   James Morris   security: Convert...
237
  }
a6f76f23d   David Howells   CRED: Make execve...
238
  void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
239
  {
200036ca9   Hannes Eder   CRED: fix sparse ...
240
  	security_ops->bprm_committing_creds(bprm);
20510f2f4   James Morris   security: Convert...
241
  }
a6f76f23d   David Howells   CRED: Make execve...
242
  void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
243
  {
200036ca9   Hannes Eder   CRED: fix sparse ...
244
  	security_ops->bprm_committed_creds(bprm);
20510f2f4   James Morris   security: Convert...
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
  }
  
  int security_bprm_secureexec(struct linux_binprm *bprm)
  {
  	return security_ops->bprm_secureexec(bprm);
  }
  
  int security_sb_alloc(struct super_block *sb)
  {
  	return security_ops->sb_alloc_security(sb);
  }
  
  void security_sb_free(struct super_block *sb)
  {
  	security_ops->sb_free_security(sb);
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
261
  int security_sb_copy_data(char *orig, char *copy)
20510f2f4   James Morris   security: Convert...
262
  {
e00075298   Eric Paris   LSM/SELinux: Inte...
263
  	return security_ops->sb_copy_data(orig, copy);
20510f2f4   James Morris   security: Convert...
264
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
265
  EXPORT_SYMBOL(security_sb_copy_data);
20510f2f4   James Morris   security: Convert...
266

12204e24b   James Morris   security: pass mo...
267
  int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f4   James Morris   security: Convert...
268
  {
12204e24b   James Morris   security: pass mo...
269
  	return security_ops->sb_kern_mount(sb, flags, data);
20510f2f4   James Morris   security: Convert...
270
  }
2069f4578   Eric Paris   LSM/SELinux: show...
271
272
273
274
  int security_sb_show_options(struct seq_file *m, struct super_block *sb)
  {
  	return security_ops->sb_show_options(m, sb);
  }
20510f2f4   James Morris   security: Convert...
275
276
277
278
  int security_sb_statfs(struct dentry *dentry)
  {
  	return security_ops->sb_statfs(dentry);
  }
b5266eb4c   Al Viro   [PATCH] switch a ...
279
  int security_sb_mount(char *dev_name, struct path *path,
20510f2f4   James Morris   security: Convert...
280
281
                         char *type, unsigned long flags, void *data)
  {
b5266eb4c   Al Viro   [PATCH] switch a ...
282
  	return security_ops->sb_mount(dev_name, path, type, flags, data);
20510f2f4   James Morris   security: Convert...
283
  }
20510f2f4   James Morris   security: Convert...
284
285
286
287
  int security_sb_umount(struct vfsmount *mnt, int flags)
  {
  	return security_ops->sb_umount(mnt, flags);
  }
b5266eb4c   Al Viro   [PATCH] switch a ...
288
  int security_sb_pivotroot(struct path *old_path, struct path *new_path)
20510f2f4   James Morris   security: Convert...
289
  {
b5266eb4c   Al Viro   [PATCH] switch a ...
290
  	return security_ops->sb_pivotroot(old_path, new_path);
20510f2f4   James Morris   security: Convert...
291
  }
c9180a57a   Eric Paris   Security: add get...
292
  int security_sb_set_mnt_opts(struct super_block *sb,
e00075298   Eric Paris   LSM/SELinux: Inte...
293
  				struct security_mnt_opts *opts)
c9180a57a   Eric Paris   Security: add get...
294
  {
e00075298   Eric Paris   LSM/SELinux: Inte...
295
  	return security_ops->sb_set_mnt_opts(sb, opts);
c9180a57a   Eric Paris   Security: add get...
296
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
297
  EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57a   Eric Paris   Security: add get...
298
299
300
301
302
303
  
  void security_sb_clone_mnt_opts(const struct super_block *oldsb,
  				struct super_block *newsb)
  {
  	security_ops->sb_clone_mnt_opts(oldsb, newsb);
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
304
305
306
307
308
309
310
  EXPORT_SYMBOL(security_sb_clone_mnt_opts);
  
  int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
  {
  	return security_ops->sb_parse_opts_str(options, opts);
  }
  EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57a   Eric Paris   Security: add get...
311

20510f2f4   James Morris   security: Convert...
312
313
  int security_inode_alloc(struct inode *inode)
  {
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
314
  	int ret;
20510f2f4   James Morris   security: Convert...
315
  	inode->i_security = NULL;
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
316
317
318
319
320
321
322
  	ret =  security_ops->inode_alloc_security(inode);
  	if (ret)
  		return ret;
  	ret = ima_inode_alloc(inode);
  	if (ret)
  		security_inode_free(inode);
  	return ret;
20510f2f4   James Morris   security: Convert...
323
324
325
326
  }
  
  void security_inode_free(struct inode *inode)
  {
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
327
  	ima_inode_free(inode);
20510f2f4   James Morris   security: Convert...
328
329
330
331
332
333
334
335
336
337
338
  	security_ops->inode_free_security(inode);
  }
  
  int security_inode_init_security(struct inode *inode, struct inode *dir,
  				  char **name, void **value, size_t *len)
  {
  	if (unlikely(IS_PRIVATE(inode)))
  		return -EOPNOTSUPP;
  	return security_ops->inode_init_security(inode, dir, name, value, len);
  }
  EXPORT_SYMBOL(security_inode_init_security);
be6d3e56a   Kentaro Takeda   introduce new LSM...
339
  #ifdef CONFIG_SECURITY_PATH
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
340
  int security_path_mknod(struct path *dir, struct dentry *dentry, int mode,
be6d3e56a   Kentaro Takeda   introduce new LSM...
341
342
  			unsigned int dev)
  {
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
343
  	if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56a   Kentaro Takeda   introduce new LSM...
344
  		return 0;
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
345
  	return security_ops->path_mknod(dir, dentry, mode, dev);
be6d3e56a   Kentaro Takeda   introduce new LSM...
346
347
  }
  EXPORT_SYMBOL(security_path_mknod);
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
348
  int security_path_mkdir(struct path *dir, struct dentry *dentry, int mode)
be6d3e56a   Kentaro Takeda   introduce new LSM...
349
  {
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
350
  	if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56a   Kentaro Takeda   introduce new LSM...
351
  		return 0;
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
352
  	return security_ops->path_mkdir(dir, dentry, mode);
be6d3e56a   Kentaro Takeda   introduce new LSM...
353
  }
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
354
  int security_path_rmdir(struct path *dir, struct dentry *dentry)
be6d3e56a   Kentaro Takeda   introduce new LSM...
355
  {
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
356
  	if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56a   Kentaro Takeda   introduce new LSM...
357
  		return 0;
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
358
  	return security_ops->path_rmdir(dir, dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
359
  }
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
360
  int security_path_unlink(struct path *dir, struct dentry *dentry)
be6d3e56a   Kentaro Takeda   introduce new LSM...
361
  {
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
362
  	if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56a   Kentaro Takeda   introduce new LSM...
363
  		return 0;
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
364
  	return security_ops->path_unlink(dir, dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
365
  }
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
366
  int security_path_symlink(struct path *dir, struct dentry *dentry,
be6d3e56a   Kentaro Takeda   introduce new LSM...
367
368
  			  const char *old_name)
  {
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
369
  	if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56a   Kentaro Takeda   introduce new LSM...
370
  		return 0;
5d0901a3a   Tetsuo Handa   LSM: Rename secur...
371
  	return security_ops->path_symlink(dir, dentry, old_name);
be6d3e56a   Kentaro Takeda   introduce new LSM...
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
  }
  
  int security_path_link(struct dentry *old_dentry, struct path *new_dir,
  		       struct dentry *new_dentry)
  {
  	if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
  		return 0;
  	return security_ops->path_link(old_dentry, new_dir, new_dentry);
  }
  
  int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
  			 struct path *new_dir, struct dentry *new_dentry)
  {
  	if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
  		     (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
  		return 0;
  	return security_ops->path_rename(old_dir, old_dentry, new_dir,
  					 new_dentry);
  }
ea0d3ab23   Tetsuo Handa   LSM: Remove unuse...
391
  int security_path_truncate(struct path *path)
be6d3e56a   Kentaro Takeda   introduce new LSM...
392
393
394
  {
  	if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
  		return 0;
ea0d3ab23   Tetsuo Handa   LSM: Remove unuse...
395
  	return security_ops->path_truncate(path);
be6d3e56a   Kentaro Takeda   introduce new LSM...
396
  }
89eda0683   Tetsuo Handa   LSM: Add security...
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
  
  int security_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
  			mode_t mode)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->path_chmod(dentry, mnt, mode);
  }
  
  int security_path_chown(struct path *path, uid_t uid, gid_t gid)
  {
  	if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
  		return 0;
  	return security_ops->path_chown(path, uid, gid);
  }
8b8efb440   Tetsuo Handa   LSM: Add security...
412
413
414
415
416
  
  int security_path_chroot(struct path *path)
  {
  	return security_ops->path_chroot(path);
  }
be6d3e56a   Kentaro Takeda   introduce new LSM...
417
  #endif
20510f2f4   James Morris   security: Convert...
418
419
420
421
422
423
  int security_inode_create(struct inode *dir, struct dentry *dentry, int mode)
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
  	return security_ops->inode_create(dir, dentry, mode);
  }
800a96478   David Howells   CacheFiles: Expor...
424
  EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f4   James Morris   security: Convert...
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
  
  int security_inode_link(struct dentry *old_dentry, struct inode *dir,
  			 struct dentry *new_dentry)
  {
  	if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
  		return 0;
  	return security_ops->inode_link(old_dentry, dir, new_dentry);
  }
  
  int security_inode_unlink(struct inode *dir, struct dentry *dentry)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_unlink(dir, dentry);
  }
  
  int security_inode_symlink(struct inode *dir, struct dentry *dentry,
  			    const char *old_name)
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
  	return security_ops->inode_symlink(dir, dentry, old_name);
  }
  
  int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode)
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
  	return security_ops->inode_mkdir(dir, dentry, mode);
  }
800a96478   David Howells   CacheFiles: Expor...
455
  EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f4   James Morris   security: Convert...
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
  
  int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_rmdir(dir, dentry);
  }
  
  int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
  	return security_ops->inode_mknod(dir, dentry, mode, dev);
  }
  
  int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
  			   struct inode *new_dir, struct dentry *new_dentry)
  {
          if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
              (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
  		return 0;
  	return security_ops->inode_rename(old_dir, old_dentry,
  					   new_dir, new_dentry);
  }
  
  int security_inode_readlink(struct dentry *dentry)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_readlink(dentry);
  }
  
  int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_follow_link(dentry, nd);
  }
b77b0646e   Al Viro   [PATCH] pass MAY_...
494
  int security_inode_permission(struct inode *inode, int mask)
20510f2f4   James Morris   security: Convert...
495
496
497
  {
  	if (unlikely(IS_PRIVATE(inode)))
  		return 0;
b77b0646e   Al Viro   [PATCH] pass MAY_...
498
  	return security_ops->inode_permission(inode, mask);
20510f2f4   James Morris   security: Convert...
499
500
501
502
503
504
505
506
  }
  
  int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_setattr(dentry, attr);
  }
b1da47e29   Miklos Szeredi   [patch 3/4] fat: ...
507
  EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f4   James Morris   security: Convert...
508
509
510
511
512
513
514
  
  int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_getattr(mnt, dentry);
  }
8f0cfa52a   David Howells   xattr: add missin...
515
516
  int security_inode_setxattr(struct dentry *dentry, const char *name,
  			    const void *value, size_t size, int flags)
20510f2f4   James Morris   security: Convert...
517
518
519
520
521
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_setxattr(dentry, name, value, size, flags);
  }
8f0cfa52a   David Howells   xattr: add missin...
522
523
  void security_inode_post_setxattr(struct dentry *dentry, const char *name,
  				  const void *value, size_t size, int flags)
20510f2f4   James Morris   security: Convert...
524
525
526
527
528
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return;
  	security_ops->inode_post_setxattr(dentry, name, value, size, flags);
  }
8f0cfa52a   David Howells   xattr: add missin...
529
  int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f4   James Morris   security: Convert...
530
531
532
533
534
535
536
537
538
539
540
541
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_getxattr(dentry, name);
  }
  
  int security_inode_listxattr(struct dentry *dentry)
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_listxattr(dentry);
  }
8f0cfa52a   David Howells   xattr: add missin...
542
  int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f4   James Morris   security: Convert...
543
544
545
546
547
  {
  	if (unlikely(IS_PRIVATE(dentry->d_inode)))
  		return 0;
  	return security_ops->inode_removexattr(dentry, name);
  }
b53767719   Serge E. Hallyn   Implement file po...
548
549
550
551
552
553
554
555
556
  int security_inode_need_killpriv(struct dentry *dentry)
  {
  	return security_ops->inode_need_killpriv(dentry);
  }
  
  int security_inode_killpriv(struct dentry *dentry)
  {
  	return security_ops->inode_killpriv(dentry);
  }
424925940   David P. Quigley   VFS/Security: Rew...
557
  int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f4   James Morris   security: Convert...
558
559
  {
  	if (unlikely(IS_PRIVATE(inode)))
8d9525048   James Morris   security: correct...
560
  		return -EOPNOTSUPP;
424925940   David P. Quigley   VFS/Security: Rew...
561
  	return security_ops->inode_getsecurity(inode, name, buffer, alloc);
20510f2f4   James Morris   security: Convert...
562
563
564
565
566
  }
  
  int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
  {
  	if (unlikely(IS_PRIVATE(inode)))
8d9525048   James Morris   security: correct...
567
  		return -EOPNOTSUPP;
20510f2f4   James Morris   security: Convert...
568
569
570
571
572
573
574
575
576
  	return security_ops->inode_setsecurity(inode, name, value, size, flags);
  }
  
  int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
  {
  	if (unlikely(IS_PRIVATE(inode)))
  		return 0;
  	return security_ops->inode_listsecurity(inode, buffer, buffer_size);
  }
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
577
578
579
580
  void security_inode_getsecid(const struct inode *inode, u32 *secid)
  {
  	security_ops->inode_getsecid(inode, secid);
  }
20510f2f4   James Morris   security: Convert...
581
582
  int security_file_permission(struct file *file, int mask)
  {
c4ec54b40   Eric Paris   fsnotify: new fsn...
583
584
585
586
587
588
589
  	int ret;
  
  	ret = security_ops->file_permission(file, mask);
  	if (ret)
  		return ret;
  
  	return fsnotify_perm(file, mask);
20510f2f4   James Morris   security: Convert...
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
  }
  
  int security_file_alloc(struct file *file)
  {
  	return security_ops->file_alloc_security(file);
  }
  
  void security_file_free(struct file *file)
  {
  	security_ops->file_free_security(file);
  }
  
  int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
  {
  	return security_ops->file_ioctl(file, cmd, arg);
  }
  
  int security_file_mmap(struct file *file, unsigned long reqprot,
  			unsigned long prot, unsigned long flags,
  			unsigned long addr, unsigned long addr_only)
  {
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
611
612
613
614
615
616
  	int ret;
  
  	ret = security_ops->file_mmap(file, reqprot, prot, flags, addr, addr_only);
  	if (ret)
  		return ret;
  	return ima_file_mmap(file, prot);
20510f2f4   James Morris   security: Convert...
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
  }
  
  int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
  			    unsigned long prot)
  {
  	return security_ops->file_mprotect(vma, reqprot, prot);
  }
  
  int security_file_lock(struct file *file, unsigned int cmd)
  {
  	return security_ops->file_lock(file, cmd);
  }
  
  int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
  {
  	return security_ops->file_fcntl(file, cmd, arg);
  }
  
  int security_file_set_fowner(struct file *file)
  {
  	return security_ops->file_set_fowner(file);
  }
  
  int security_file_send_sigiotask(struct task_struct *tsk,
  				  struct fown_struct *fown, int sig)
  {
  	return security_ops->file_send_sigiotask(tsk, fown, sig);
  }
  
  int security_file_receive(struct file *file)
  {
  	return security_ops->file_receive(file);
  }
745ca2475   David Howells   CRED: Pass creden...
650
  int security_dentry_open(struct file *file, const struct cred *cred)
20510f2f4   James Morris   security: Convert...
651
  {
c4ec54b40   Eric Paris   fsnotify: new fsn...
652
653
654
655
656
657
658
  	int ret;
  
  	ret = security_ops->dentry_open(file, cred);
  	if (ret)
  		return ret;
  
  	return fsnotify_perm(file, MAY_OPEN);
20510f2f4   James Morris   security: Convert...
659
660
661
662
663
664
  }
  
  int security_task_create(unsigned long clone_flags)
  {
  	return security_ops->task_create(clone_flags);
  }
ee18d64c1   David Howells   KEYS: Add a keyct...
665
666
667
668
  int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  {
  	return security_ops->cred_alloc_blank(cred, gfp);
  }
d84f4f992   David Howells   CRED: Inaugurate ...
669
  void security_cred_free(struct cred *cred)
20510f2f4   James Morris   security: Convert...
670
  {
d84f4f992   David Howells   CRED: Inaugurate ...
671
  	security_ops->cred_free(cred);
20510f2f4   James Morris   security: Convert...
672
  }
d84f4f992   David Howells   CRED: Inaugurate ...
673
  int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f4   James Morris   security: Convert...
674
  {
d84f4f992   David Howells   CRED: Inaugurate ...
675
676
  	return security_ops->cred_prepare(new, old, gfp);
  }
ee18d64c1   David Howells   KEYS: Add a keyct...
677
678
679
680
  void security_transfer_creds(struct cred *new, const struct cred *old)
  {
  	security_ops->cred_transfer(new, old);
  }
3a3b7ce93   David Howells   CRED: Allow kerne...
681
682
683
684
685
686
687
688
689
  int security_kernel_act_as(struct cred *new, u32 secid)
  {
  	return security_ops->kernel_act_as(new, secid);
  }
  
  int security_kernel_create_files_as(struct cred *new, struct inode *inode)
  {
  	return security_ops->kernel_create_files_as(new, inode);
  }
dd8dbf2e6   Eric Paris   security: report ...
690
  int security_kernel_module_request(char *kmod_name)
9188499cd   Eric Paris   security: introdu...
691
  {
dd8dbf2e6   Eric Paris   security: report ...
692
  	return security_ops->kernel_module_request(kmod_name);
9188499cd   Eric Paris   security: introdu...
693
  }
d84f4f992   David Howells   CRED: Inaugurate ...
694
695
  int security_task_fix_setuid(struct cred *new, const struct cred *old,
  			     int flags)
20510f2f4   James Morris   security: Convert...
696
  {
d84f4f992   David Howells   CRED: Inaugurate ...
697
  	return security_ops->task_fix_setuid(new, old, flags);
20510f2f4   James Morris   security: Convert...
698
  }
20510f2f4   James Morris   security: Convert...
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
  int security_task_setpgid(struct task_struct *p, pid_t pgid)
  {
  	return security_ops->task_setpgid(p, pgid);
  }
  
  int security_task_getpgid(struct task_struct *p)
  {
  	return security_ops->task_getpgid(p);
  }
  
  int security_task_getsid(struct task_struct *p)
  {
  	return security_ops->task_getsid(p);
  }
  
  void security_task_getsecid(struct task_struct *p, u32 *secid)
  {
  	security_ops->task_getsecid(p, secid);
  }
  EXPORT_SYMBOL(security_task_getsecid);
20510f2f4   James Morris   security: Convert...
719
720
721
722
723
724
725
726
727
728
729
730
731
732
  int security_task_setnice(struct task_struct *p, int nice)
  {
  	return security_ops->task_setnice(p, nice);
  }
  
  int security_task_setioprio(struct task_struct *p, int ioprio)
  {
  	return security_ops->task_setioprio(p, ioprio);
  }
  
  int security_task_getioprio(struct task_struct *p)
  {
  	return security_ops->task_getioprio(p);
  }
8fd00b4d7   Jiri Slaby   rlimits: security...
733
734
  int security_task_setrlimit(struct task_struct *p, unsigned int resource,
  		struct rlimit *new_rlim)
20510f2f4   James Morris   security: Convert...
735
  {
8fd00b4d7   Jiri Slaby   rlimits: security...
736
  	return security_ops->task_setrlimit(p, resource, new_rlim);
20510f2f4   James Morris   security: Convert...
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
  }
  
  int security_task_setscheduler(struct task_struct *p,
  				int policy, struct sched_param *lp)
  {
  	return security_ops->task_setscheduler(p, policy, lp);
  }
  
  int security_task_getscheduler(struct task_struct *p)
  {
  	return security_ops->task_getscheduler(p);
  }
  
  int security_task_movememory(struct task_struct *p)
  {
  	return security_ops->task_movememory(p);
  }
  
  int security_task_kill(struct task_struct *p, struct siginfo *info,
  			int sig, u32 secid)
  {
  	return security_ops->task_kill(p, info, sig, secid);
  }
  
  int security_task_wait(struct task_struct *p)
  {
  	return security_ops->task_wait(p);
  }
  
  int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f992   David Howells   CRED: Inaugurate ...
767
  			 unsigned long arg4, unsigned long arg5)
20510f2f4   James Morris   security: Convert...
768
  {
d84f4f992   David Howells   CRED: Inaugurate ...
769
  	return security_ops->task_prctl(option, arg2, arg3, arg4, arg5);
20510f2f4   James Morris   security: Convert...
770
771
772
773
774
775
776
777
778
779
780
  }
  
  void security_task_to_inode(struct task_struct *p, struct inode *inode)
  {
  	security_ops->task_to_inode(p, inode);
  }
  
  int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
  {
  	return security_ops->ipc_permission(ipcp, flag);
  }
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
781
782
783
784
  void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
  {
  	security_ops->ipc_getsecid(ipcp, secid);
  }
20510f2f4   James Morris   security: Convert...
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
  int security_msg_msg_alloc(struct msg_msg *msg)
  {
  	return security_ops->msg_msg_alloc_security(msg);
  }
  
  void security_msg_msg_free(struct msg_msg *msg)
  {
  	security_ops->msg_msg_free_security(msg);
  }
  
  int security_msg_queue_alloc(struct msg_queue *msq)
  {
  	return security_ops->msg_queue_alloc_security(msq);
  }
  
  void security_msg_queue_free(struct msg_queue *msq)
  {
  	security_ops->msg_queue_free_security(msq);
  }
  
  int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
  {
  	return security_ops->msg_queue_associate(msq, msqflg);
  }
  
  int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
  {
  	return security_ops->msg_queue_msgctl(msq, cmd);
  }
  
  int security_msg_queue_msgsnd(struct msg_queue *msq,
  			       struct msg_msg *msg, int msqflg)
  {
  	return security_ops->msg_queue_msgsnd(msq, msg, msqflg);
  }
  
  int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
  			       struct task_struct *target, long type, int mode)
  {
  	return security_ops->msg_queue_msgrcv(msq, msg, target, type, mode);
  }
  
  int security_shm_alloc(struct shmid_kernel *shp)
  {
  	return security_ops->shm_alloc_security(shp);
  }
  
  void security_shm_free(struct shmid_kernel *shp)
  {
  	security_ops->shm_free_security(shp);
  }
  
  int security_shm_associate(struct shmid_kernel *shp, int shmflg)
  {
  	return security_ops->shm_associate(shp, shmflg);
  }
  
  int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
  {
  	return security_ops->shm_shmctl(shp, cmd);
  }
  
  int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
  {
  	return security_ops->shm_shmat(shp, shmaddr, shmflg);
  }
  
  int security_sem_alloc(struct sem_array *sma)
  {
  	return security_ops->sem_alloc_security(sma);
  }
  
  void security_sem_free(struct sem_array *sma)
  {
  	security_ops->sem_free_security(sma);
  }
  
  int security_sem_associate(struct sem_array *sma, int semflg)
  {
  	return security_ops->sem_associate(sma, semflg);
  }
  
  int security_sem_semctl(struct sem_array *sma, int cmd)
  {
  	return security_ops->sem_semctl(sma, cmd);
  }
  
  int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
  			unsigned nsops, int alter)
  {
  	return security_ops->sem_semop(sma, sops, nsops, alter);
  }
  
  void security_d_instantiate(struct dentry *dentry, struct inode *inode)
  {
  	if (unlikely(inode && IS_PRIVATE(inode)))
  		return;
  	security_ops->d_instantiate(dentry, inode);
  }
  EXPORT_SYMBOL(security_d_instantiate);
  
  int security_getprocattr(struct task_struct *p, char *name, char **value)
  {
  	return security_ops->getprocattr(p, name, value);
  }
  
  int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
  {
  	return security_ops->setprocattr(p, name, value, size);
  }
  
  int security_netlink_send(struct sock *sk, struct sk_buff *skb)
  {
  	return security_ops->netlink_send(sk, skb);
  }
20510f2f4   James Morris   security: Convert...
900
901
902
903
904
905
906
907
908
909
910
911
  
  int security_netlink_recv(struct sk_buff *skb, int cap)
  {
  	return security_ops->netlink_recv(skb, cap);
  }
  EXPORT_SYMBOL(security_netlink_recv);
  
  int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
  {
  	return security_ops->secid_to_secctx(secid, secdata, seclen);
  }
  EXPORT_SYMBOL(security_secid_to_secctx);
7bf570dc8   David Howells   Security: Make se...
912
  int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb34492   David Howells   security: add a s...
913
914
915
916
  {
  	return security_ops->secctx_to_secid(secdata, seclen, secid);
  }
  EXPORT_SYMBOL(security_secctx_to_secid);
20510f2f4   James Morris   security: Convert...
917
918
  void security_release_secctx(char *secdata, u32 seclen)
  {
65fc76680   James Morris   security: fix ret...
919
  	security_ops->release_secctx(secdata, seclen);
20510f2f4   James Morris   security: Convert...
920
921
  }
  EXPORT_SYMBOL(security_release_secctx);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
  int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
  {
  	return security_ops->inode_notifysecctx(inode, ctx, ctxlen);
  }
  EXPORT_SYMBOL(security_inode_notifysecctx);
  
  int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
  {
  	return security_ops->inode_setsecctx(dentry, ctx, ctxlen);
  }
  EXPORT_SYMBOL(security_inode_setsecctx);
  
  int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
  {
  	return security_ops->inode_getsecctx(inode, ctx, ctxlen);
  }
  EXPORT_SYMBOL(security_inode_getsecctx);
20510f2f4   James Morris   security: Convert...
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
  #ifdef CONFIG_SECURITY_NETWORK
  
  int security_unix_stream_connect(struct socket *sock, struct socket *other,
  				 struct sock *newsk)
  {
  	return security_ops->unix_stream_connect(sock, other, newsk);
  }
  EXPORT_SYMBOL(security_unix_stream_connect);
  
  int security_unix_may_send(struct socket *sock,  struct socket *other)
  {
  	return security_ops->unix_may_send(sock, other);
  }
  EXPORT_SYMBOL(security_unix_may_send);
  
  int security_socket_create(int family, int type, int protocol, int kern)
  {
  	return security_ops->socket_create(family, type, protocol, kern);
  }
  
  int security_socket_post_create(struct socket *sock, int family,
  				int type, int protocol, int kern)
  {
  	return security_ops->socket_post_create(sock, family, type,
  						protocol, kern);
  }
  
  int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
  {
  	return security_ops->socket_bind(sock, address, addrlen);
  }
  
  int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
  {
  	return security_ops->socket_connect(sock, address, addrlen);
  }
  
  int security_socket_listen(struct socket *sock, int backlog)
  {
  	return security_ops->socket_listen(sock, backlog);
  }
  
  int security_socket_accept(struct socket *sock, struct socket *newsock)
  {
  	return security_ops->socket_accept(sock, newsock);
  }
20510f2f4   James Morris   security: Convert...
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
  int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
  {
  	return security_ops->socket_sendmsg(sock, msg, size);
  }
  
  int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
  			    int size, int flags)
  {
  	return security_ops->socket_recvmsg(sock, msg, size, flags);
  }
  
  int security_socket_getsockname(struct socket *sock)
  {
  	return security_ops->socket_getsockname(sock);
  }
  
  int security_socket_getpeername(struct socket *sock)
  {
  	return security_ops->socket_getpeername(sock);
  }
  
  int security_socket_getsockopt(struct socket *sock, int level, int optname)
  {
  	return security_ops->socket_getsockopt(sock, level, optname);
  }
  
  int security_socket_setsockopt(struct socket *sock, int level, int optname)
  {
  	return security_ops->socket_setsockopt(sock, level, optname);
  }
  
  int security_socket_shutdown(struct socket *sock, int how)
  {
  	return security_ops->socket_shutdown(sock, how);
  }
  
  int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
  {
  	return security_ops->socket_sock_rcv_skb(sk, skb);
  }
  EXPORT_SYMBOL(security_sock_rcv_skb);
  
  int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
  				      int __user *optlen, unsigned len)
  {
  	return security_ops->socket_getpeersec_stream(sock, optval, optlen, len);
  }
  
  int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
  {
  	return security_ops->socket_getpeersec_dgram(sock, skb, secid);
  }
  EXPORT_SYMBOL(security_socket_getpeersec_dgram);
  
  int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
  {
  	return security_ops->sk_alloc_security(sk, family, priority);
  }
  
  void security_sk_free(struct sock *sk)
  {
65fc76680   James Morris   security: fix ret...
1046
  	security_ops->sk_free_security(sk);
20510f2f4   James Morris   security: Convert...
1047
1048
1049
1050
  }
  
  void security_sk_clone(const struct sock *sk, struct sock *newsk)
  {
65fc76680   James Morris   security: fix ret...
1051
  	security_ops->sk_clone_security(sk, newsk);
20510f2f4   James Morris   security: Convert...
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
  }
  
  void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
  {
  	security_ops->sk_getsecid(sk, &fl->secid);
  }
  EXPORT_SYMBOL(security_sk_classify_flow);
  
  void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
  {
  	security_ops->req_classify_flow(req, fl);
  }
  EXPORT_SYMBOL(security_req_classify_flow);
  
  void security_sock_graft(struct sock *sk, struct socket *parent)
  {
  	security_ops->sock_graft(sk, parent);
  }
  EXPORT_SYMBOL(security_sock_graft);
  
  int security_inet_conn_request(struct sock *sk,
  			struct sk_buff *skb, struct request_sock *req)
  {
  	return security_ops->inet_conn_request(sk, skb, req);
  }
  EXPORT_SYMBOL(security_inet_conn_request);
  
  void security_inet_csk_clone(struct sock *newsk,
  			const struct request_sock *req)
  {
  	security_ops->inet_csk_clone(newsk, req);
  }
  
  void security_inet_conn_established(struct sock *sk,
  			struct sk_buff *skb)
  {
  	security_ops->inet_conn_established(sk, skb);
  }
2b980dbd7   Paul Moore   lsm: Add hooks to...
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
  int security_tun_dev_create(void)
  {
  	return security_ops->tun_dev_create();
  }
  EXPORT_SYMBOL(security_tun_dev_create);
  
  void security_tun_dev_post_create(struct sock *sk)
  {
  	return security_ops->tun_dev_post_create(sk);
  }
  EXPORT_SYMBOL(security_tun_dev_post_create);
  
  int security_tun_dev_attach(struct sock *sk)
  {
  	return security_ops->tun_dev_attach(sk);
  }
  EXPORT_SYMBOL(security_tun_dev_attach);
20510f2f4   James Morris   security: Convert...
1107
1108
1109
  #endif	/* CONFIG_SECURITY_NETWORK */
  
  #ifdef CONFIG_SECURITY_NETWORK_XFRM
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1110
  int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
20510f2f4   James Morris   security: Convert...
1111
  {
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1112
  	return security_ops->xfrm_policy_alloc_security(ctxp, sec_ctx);
20510f2f4   James Morris   security: Convert...
1113
1114
  }
  EXPORT_SYMBOL(security_xfrm_policy_alloc);
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1115
1116
  int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
  			      struct xfrm_sec_ctx **new_ctxp)
20510f2f4   James Morris   security: Convert...
1117
  {
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1118
  	return security_ops->xfrm_policy_clone_security(old_ctx, new_ctxp);
20510f2f4   James Morris   security: Convert...
1119
  }
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1120
  void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f4   James Morris   security: Convert...
1121
  {
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1122
  	security_ops->xfrm_policy_free_security(ctx);
20510f2f4   James Morris   security: Convert...
1123
1124
  }
  EXPORT_SYMBOL(security_xfrm_policy_free);
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1125
  int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f4   James Morris   security: Convert...
1126
  {
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1127
  	return security_ops->xfrm_policy_delete_security(ctx);
20510f2f4   James Morris   security: Convert...
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
  }
  
  int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
  {
  	return security_ops->xfrm_state_alloc_security(x, sec_ctx, 0);
  }
  EXPORT_SYMBOL(security_xfrm_state_alloc);
  
  int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
  				      struct xfrm_sec_ctx *polsec, u32 secid)
  {
  	if (!polsec)
  		return 0;
  	/*
  	 * We want the context to be taken from secid which is usually
  	 * from the sock.
  	 */
  	return security_ops->xfrm_state_alloc_security(x, NULL, secid);
  }
  
  int security_xfrm_state_delete(struct xfrm_state *x)
  {
  	return security_ops->xfrm_state_delete_security(x);
  }
  EXPORT_SYMBOL(security_xfrm_state_delete);
  
  void security_xfrm_state_free(struct xfrm_state *x)
  {
  	security_ops->xfrm_state_free_security(x);
  }
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1158
  int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f4   James Morris   security: Convert...
1159
  {
03e1ad7b5   Paul Moore   LSM: Make the Lab...
1160
  	return security_ops->xfrm_policy_lookup(ctx, fl_secid, dir);
20510f2f4   James Morris   security: Convert...
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
  }
  
  int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
  				       struct xfrm_policy *xp, struct flowi *fl)
  {
  	return security_ops->xfrm_state_pol_flow_match(x, xp, fl);
  }
  
  int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
  {
  	return security_ops->xfrm_decode_session(skb, secid, 1);
  }
  
  void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
  {
  	int rc = security_ops->xfrm_decode_session(skb, &fl->secid, 0);
  
  	BUG_ON(rc);
  }
  EXPORT_SYMBOL(security_skb_classify_flow);
  
  #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
  
  #ifdef CONFIG_KEYS
d84f4f992   David Howells   CRED: Inaugurate ...
1185
1186
  int security_key_alloc(struct key *key, const struct cred *cred,
  		       unsigned long flags)
20510f2f4   James Morris   security: Convert...
1187
  {
d84f4f992   David Howells   CRED: Inaugurate ...
1188
  	return security_ops->key_alloc(key, cred, flags);
20510f2f4   James Morris   security: Convert...
1189
1190
1191
1192
1193
1194
1195
1196
  }
  
  void security_key_free(struct key *key)
  {
  	security_ops->key_free(key);
  }
  
  int security_key_permission(key_ref_t key_ref,
d84f4f992   David Howells   CRED: Inaugurate ...
1197
  			    const struct cred *cred, key_perm_t perm)
20510f2f4   James Morris   security: Convert...
1198
  {
d84f4f992   David Howells   CRED: Inaugurate ...
1199
  	return security_ops->key_permission(key_ref, cred, perm);
20510f2f4   James Morris   security: Convert...
1200
  }
70a5bb72b   David Howells   keys: add keyctl ...
1201
1202
1203
1204
  int security_key_getsecurity(struct key *key, char **_buffer)
  {
  	return security_ops->key_getsecurity(key, _buffer);
  }
20510f2f4   James Morris   security: Convert...
1205
  #endif	/* CONFIG_KEYS */
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
  
  #ifdef CONFIG_AUDIT
  
  int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
  {
  	return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
  }
  
  int security_audit_rule_known(struct audit_krule *krule)
  {
  	return security_ops->audit_rule_known(krule);
  }
  
  void security_audit_rule_free(void *lsmrule)
  {
  	security_ops->audit_rule_free(lsmrule);
  }
  
  int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
  			      struct audit_context *actx)
  {
  	return security_ops->audit_rule_match(secid, field, op, lsmrule, actx);
  }
  
  #endif /* CONFIG_AUDIT */