split ->file_mmap() into ->mmap_addr()/->mmap_file()
[GitHub/LineageOS/android_kernel_motorola_exynos9610.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
c59ede7b 14#include <linux/capability.h>
1da177e4
LT
15#include <linux/module.h>
16#include <linux/init.h>
17#include <linux/kernel.h>
1da177e4 18#include <linux/security.h>
f381c272 19#include <linux/integrity.h>
6c21a7fb 20#include <linux/ima.h>
3e1be52d 21#include <linux/evm.h>
40401530
AV
22#include <linux/fsnotify.h>
23#include <net/flow.h>
1da177e4 24
823eb1cc 25#define MAX_LSM_EVM_XATTR 2
1da177e4 26
076c54c5 27/* Boot-time LSM user choice */
6e65f92f
JJ
28static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
29 CONFIG_DEFAULT_SECURITY;
1da177e4 30
189b3b1c 31static struct security_operations *security_ops;
32static struct security_operations default_security_ops = {
33 .name = "default",
34};
a5ecbcb8 35
c80901f2 36static inline int __init verify(struct security_operations *ops)
1da177e4
LT
37{
38 /* verify the security_operations structure exists */
39 if (!ops)
40 return -EINVAL;
41 security_fixup_ops(ops);
42 return 0;
43}
44
45static void __init do_security_initcalls(void)
46{
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
20510f2f 62 printk(KERN_INFO "Security Framework initialized\n");
1da177e4 63
5915eb53
MS
64 security_fixup_ops(&default_security_ops);
65 security_ops = &default_security_ops;
1da177e4
LT
66 do_security_initcalls();
67
68 return 0;
69}
70
189b3b1c 71void reset_security_ops(void)
72{
73 security_ops = &default_security_ops;
74}
75
076c54c5
AD
76/* Save user chosen LSM */
77static int __init choose_lsm(char *str)
78{
79 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
80 return 1;
81}
82__setup("security=", choose_lsm);
83
84/**
85 * security_module_enable - Load given security module on boot ?
86 * @ops: a pointer to the struct security_operations that is to be checked.
87 *
88 * Each LSM must pass this method before registering its own operations
89 * to avoid security registration races. This method may also be used
7cea51be 90 * to check if your LSM is currently loaded during kernel initialization.
076c54c5
AD
91 *
92 * Return true if:
93 * -The passed LSM is the one chosen by user at boot time,
6e65f92f 94 * -or the passed LSM is configured as the default and the user did not
065d78a0 95 * choose an alternate LSM at boot time.
076c54c5
AD
96 * Otherwise, return false.
97 */
98int __init security_module_enable(struct security_operations *ops)
99{
065d78a0 100 return !strcmp(ops->name, chosen_lsm);
076c54c5
AD
101}
102
1da177e4
LT
103/**
104 * register_security - registers a security framework with the kernel
105 * @ops: a pointer to the struct security_options that is to be registered
106 *
3f23d815 107 * This function allows a security module to register itself with the
1da177e4 108 * kernel security subsystem. Some rudimentary checking is done on the @ops
076c54c5
AD
109 * value passed to this function. You'll need to check first if your LSM
110 * is allowed to register its @ops by calling security_module_enable(@ops).
1da177e4
LT
111 *
112 * If there is already a security module registered with the kernel,
3f23d815 113 * an error will be returned. Otherwise %0 is returned on success.
1da177e4 114 */
c1e992b9 115int __init register_security(struct security_operations *ops)
1da177e4
LT
116{
117 if (verify(ops)) {
118 printk(KERN_DEBUG "%s could not verify "
dd6f953a 119 "security_operations structure.\n", __func__);
1da177e4
LT
120 return -EINVAL;
121 }
122
5915eb53 123 if (security_ops != &default_security_ops)
1da177e4
LT
124 return -EAGAIN;
125
126 security_ops = ops;
127
128 return 0;
129}
130
20510f2f
JM
131/* Security operations */
132
9e48858f 133int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 134{
9e48858f 135 return security_ops->ptrace_access_check(child, mode);
5cd9c58f
DH
136}
137
138int security_ptrace_traceme(struct task_struct *parent)
139{
140 return security_ops->ptrace_traceme(parent);
20510f2f
JM
141}
142
143int security_capget(struct task_struct *target,
144 kernel_cap_t *effective,
145 kernel_cap_t *inheritable,
146 kernel_cap_t *permitted)
147{
148 return security_ops->capget(target, effective, inheritable, permitted);
149}
150
d84f4f99
DH
151int security_capset(struct cred *new, const struct cred *old,
152 const kernel_cap_t *effective,
153 const kernel_cap_t *inheritable,
154 const kernel_cap_t *permitted)
20510f2f 155{
d84f4f99
DH
156 return security_ops->capset(new, old,
157 effective, inheritable, permitted);
20510f2f
JM
158}
159
b7e724d3 160int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 161 int cap)
20510f2f 162{
6a9de491 163 return security_ops->capable(cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
164}
165
c7eba4a9
EP
166int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
167 int cap)
06112163 168{
c7eba4a9 169 return security_ops->capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
170}
171
20510f2f
JM
172int security_quotactl(int cmds, int type, int id, struct super_block *sb)
173{
174 return security_ops->quotactl(cmds, type, id, sb);
175}
176
177int security_quota_on(struct dentry *dentry)
178{
179 return security_ops->quota_on(dentry);
180}
181
12b3052c 182int security_syslog(int type)
20510f2f 183{
12b3052c 184 return security_ops->syslog(type);
20510f2f
JM
185}
186
1e6d7679 187int security_settime(const struct timespec *ts, const struct timezone *tz)
20510f2f
JM
188{
189 return security_ops->settime(ts, tz);
190}
191
20510f2f
JM
192int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
193{
194 return security_ops->vm_enough_memory(mm, pages);
195}
196
a6f76f23 197int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 198{
a6f76f23 199 return security_ops->bprm_set_creds(bprm);
20510f2f
JM
200}
201
a6f76f23 202int security_bprm_check(struct linux_binprm *bprm)
20510f2f 203{
6c21a7fb
MZ
204 int ret;
205
206 ret = security_ops->bprm_check_security(bprm);
207 if (ret)
208 return ret;
209 return ima_bprm_check(bprm);
20510f2f
JM
210}
211
a6f76f23 212void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 213{
200036ca 214 security_ops->bprm_committing_creds(bprm);
20510f2f
JM
215}
216
a6f76f23 217void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 218{
200036ca 219 security_ops->bprm_committed_creds(bprm);
20510f2f
JM
220}
221
222int security_bprm_secureexec(struct linux_binprm *bprm)
223{
224 return security_ops->bprm_secureexec(bprm);
225}
226
227int security_sb_alloc(struct super_block *sb)
228{
229 return security_ops->sb_alloc_security(sb);
230}
231
232void security_sb_free(struct super_block *sb)
233{
234 security_ops->sb_free_security(sb);
235}
236
e0007529 237int security_sb_copy_data(char *orig, char *copy)
20510f2f 238{
e0007529 239 return security_ops->sb_copy_data(orig, copy);
20510f2f 240}
e0007529 241EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 242
ff36fe2c
EP
243int security_sb_remount(struct super_block *sb, void *data)
244{
245 return security_ops->sb_remount(sb, data);
246}
247
12204e24 248int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 249{
12204e24 250 return security_ops->sb_kern_mount(sb, flags, data);
20510f2f
JM
251}
252
2069f457
EP
253int security_sb_show_options(struct seq_file *m, struct super_block *sb)
254{
255 return security_ops->sb_show_options(m, sb);
256}
257
20510f2f
JM
258int security_sb_statfs(struct dentry *dentry)
259{
260 return security_ops->sb_statfs(dentry);
261}
262
b5266eb4 263int security_sb_mount(char *dev_name, struct path *path,
20510f2f
JM
264 char *type, unsigned long flags, void *data)
265{
b5266eb4 266 return security_ops->sb_mount(dev_name, path, type, flags, data);
20510f2f
JM
267}
268
20510f2f
JM
269int security_sb_umount(struct vfsmount *mnt, int flags)
270{
271 return security_ops->sb_umount(mnt, flags);
272}
273
b5266eb4 274int security_sb_pivotroot(struct path *old_path, struct path *new_path)
20510f2f 275{
b5266eb4 276 return security_ops->sb_pivotroot(old_path, new_path);
20510f2f
JM
277}
278
c9180a57 279int security_sb_set_mnt_opts(struct super_block *sb,
e0007529 280 struct security_mnt_opts *opts)
c9180a57 281{
e0007529 282 return security_ops->sb_set_mnt_opts(sb, opts);
c9180a57 283}
e0007529 284EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57
EP
285
286void security_sb_clone_mnt_opts(const struct super_block *oldsb,
287 struct super_block *newsb)
288{
289 security_ops->sb_clone_mnt_opts(oldsb, newsb);
290}
e0007529
EP
291EXPORT_SYMBOL(security_sb_clone_mnt_opts);
292
293int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
294{
295 return security_ops->sb_parse_opts_str(options, opts);
296}
297EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 298
20510f2f
JM
299int security_inode_alloc(struct inode *inode)
300{
301 inode->i_security = NULL;
bc7d2a3e 302 return security_ops->inode_alloc_security(inode);
20510f2f
JM
303}
304
305void security_inode_free(struct inode *inode)
306{
f381c272 307 integrity_inode_free(inode);
20510f2f
JM
308 security_ops->inode_free_security(inode);
309}
310
311int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
312 const struct qstr *qstr,
313 const initxattrs initxattrs, void *fs_data)
20510f2f 314{
823eb1cc
MZ
315 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
316 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
317 int ret;
318
20510f2f 319 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 320 return 0;
9d8f13ba
MZ
321
322 memset(new_xattrs, 0, sizeof new_xattrs);
323 if (!initxattrs)
324 return security_ops->inode_init_security(inode, dir, qstr,
325 NULL, NULL, NULL);
326 lsm_xattr = new_xattrs;
327 ret = security_ops->inode_init_security(inode, dir, qstr,
328 &lsm_xattr->name,
329 &lsm_xattr->value,
330 &lsm_xattr->value_len);
331 if (ret)
332 goto out;
823eb1cc
MZ
333
334 evm_xattr = lsm_xattr + 1;
335 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
336 if (ret)
337 goto out;
9d8f13ba
MZ
338 ret = initxattrs(inode, new_xattrs, fs_data);
339out:
823eb1cc
MZ
340 for (xattr = new_xattrs; xattr->name != NULL; xattr++) {
341 kfree(xattr->name);
342 kfree(xattr->value);
343 }
9d8f13ba
MZ
344 return (ret == -EOPNOTSUPP) ? 0 : ret;
345}
346EXPORT_SYMBOL(security_inode_init_security);
347
348int security_old_inode_init_security(struct inode *inode, struct inode *dir,
349 const struct qstr *qstr, char **name,
350 void **value, size_t *len)
20510f2f
JM
351{
352 if (unlikely(IS_PRIVATE(inode)))
30e05324 353 return -EOPNOTSUPP;
2a7dba39
EP
354 return security_ops->inode_init_security(inode, dir, qstr, name, value,
355 len);
20510f2f 356}
9d8f13ba 357EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 358
be6d3e56 359#ifdef CONFIG_SECURITY_PATH
04fc66e7 360int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
361 unsigned int dev)
362{
5d0901a3 363 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56 364 return 0;
5d0901a3 365 return security_ops->path_mknod(dir, dentry, mode, dev);
be6d3e56
KT
366}
367EXPORT_SYMBOL(security_path_mknod);
368
4572befe 369int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 370{
5d0901a3 371 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56 372 return 0;
5d0901a3 373 return security_ops->path_mkdir(dir, dentry, mode);
be6d3e56 374}
82140443 375EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 376
5d0901a3 377int security_path_rmdir(struct path *dir, struct dentry *dentry)
be6d3e56 378{
5d0901a3 379 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56 380 return 0;
5d0901a3 381 return security_ops->path_rmdir(dir, dentry);
be6d3e56
KT
382}
383
5d0901a3 384int security_path_unlink(struct path *dir, struct dentry *dentry)
be6d3e56 385{
5d0901a3 386 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56 387 return 0;
5d0901a3 388 return security_ops->path_unlink(dir, dentry);
be6d3e56 389}
82140443 390EXPORT_SYMBOL(security_path_unlink);
be6d3e56 391
5d0901a3 392int security_path_symlink(struct path *dir, struct dentry *dentry,
be6d3e56
KT
393 const char *old_name)
394{
5d0901a3 395 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
be6d3e56 396 return 0;
5d0901a3 397 return security_ops->path_symlink(dir, dentry, old_name);
be6d3e56
KT
398}
399
400int security_path_link(struct dentry *old_dentry, struct path *new_dir,
401 struct dentry *new_dentry)
402{
403 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
404 return 0;
405 return security_ops->path_link(old_dentry, new_dir, new_dentry);
406}
407
408int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
409 struct path *new_dir, struct dentry *new_dentry)
410{
411 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
412 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
413 return 0;
414 return security_ops->path_rename(old_dir, old_dentry, new_dir,
415 new_dentry);
416}
82140443 417EXPORT_SYMBOL(security_path_rename);
be6d3e56 418
ea0d3ab2 419int security_path_truncate(struct path *path)
be6d3e56
KT
420{
421 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
422 return 0;
ea0d3ab2 423 return security_ops->path_truncate(path);
be6d3e56 424}
89eda068 425
cdcf116d 426int security_path_chmod(struct path *path, umode_t mode)
89eda068 427{
cdcf116d 428 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
89eda068 429 return 0;
cdcf116d 430 return security_ops->path_chmod(path, mode);
89eda068
TH
431}
432
433int security_path_chown(struct path *path, uid_t uid, gid_t gid)
434{
435 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
436 return 0;
437 return security_ops->path_chown(path, uid, gid);
438}
8b8efb44
TH
439
440int security_path_chroot(struct path *path)
441{
442 return security_ops->path_chroot(path);
443}
be6d3e56
KT
444#endif
445
4acdaf27 446int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
447{
448 if (unlikely(IS_PRIVATE(dir)))
449 return 0;
450 return security_ops->inode_create(dir, dentry, mode);
451}
800a9647 452EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
453
454int security_inode_link(struct dentry *old_dentry, struct inode *dir,
455 struct dentry *new_dentry)
456{
457 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
458 return 0;
459 return security_ops->inode_link(old_dentry, dir, new_dentry);
460}
461
462int security_inode_unlink(struct inode *dir, struct dentry *dentry)
463{
464 if (unlikely(IS_PRIVATE(dentry->d_inode)))
465 return 0;
466 return security_ops->inode_unlink(dir, dentry);
467}
468
469int security_inode_symlink(struct inode *dir, struct dentry *dentry,
470 const char *old_name)
471{
472 if (unlikely(IS_PRIVATE(dir)))
473 return 0;
474 return security_ops->inode_symlink(dir, dentry, old_name);
475}
476
18bb1db3 477int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
478{
479 if (unlikely(IS_PRIVATE(dir)))
480 return 0;
481 return security_ops->inode_mkdir(dir, dentry, mode);
482}
800a9647 483EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
484
485int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
486{
487 if (unlikely(IS_PRIVATE(dentry->d_inode)))
488 return 0;
489 return security_ops->inode_rmdir(dir, dentry);
490}
491
1a67aafb 492int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
493{
494 if (unlikely(IS_PRIVATE(dir)))
495 return 0;
496 return security_ops->inode_mknod(dir, dentry, mode, dev);
497}
498
499int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
500 struct inode *new_dir, struct dentry *new_dentry)
501{
502 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
503 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
504 return 0;
505 return security_ops->inode_rename(old_dir, old_dentry,
506 new_dir, new_dentry);
507}
508
509int security_inode_readlink(struct dentry *dentry)
510{
511 if (unlikely(IS_PRIVATE(dentry->d_inode)))
512 return 0;
513 return security_ops->inode_readlink(dentry);
514}
515
516int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd)
517{
518 if (unlikely(IS_PRIVATE(dentry->d_inode)))
519 return 0;
520 return security_ops->inode_follow_link(dentry, nd);
521}
522
b77b0646 523int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
524{
525 if (unlikely(IS_PRIVATE(inode)))
526 return 0;
e74f71eb 527 return security_ops->inode_permission(inode, mask);
20510f2f
JM
528}
529
530int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
531{
817b54aa
MZ
532 int ret;
533
20510f2f
JM
534 if (unlikely(IS_PRIVATE(dentry->d_inode)))
535 return 0;
817b54aa
MZ
536 ret = security_ops->inode_setattr(dentry, attr);
537 if (ret)
538 return ret;
539 return evm_inode_setattr(dentry, attr);
20510f2f 540}
b1da47e2 541EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f
JM
542
543int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
544{
545 if (unlikely(IS_PRIVATE(dentry->d_inode)))
546 return 0;
547 return security_ops->inode_getattr(mnt, dentry);
548}
549
8f0cfa52
DH
550int security_inode_setxattr(struct dentry *dentry, const char *name,
551 const void *value, size_t size, int flags)
20510f2f 552{
3e1be52d
MZ
553 int ret;
554
20510f2f
JM
555 if (unlikely(IS_PRIVATE(dentry->d_inode)))
556 return 0;
3e1be52d
MZ
557 ret = security_ops->inode_setxattr(dentry, name, value, size, flags);
558 if (ret)
559 return ret;
560 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
561}
562
8f0cfa52
DH
563void security_inode_post_setxattr(struct dentry *dentry, const char *name,
564 const void *value, size_t size, int flags)
20510f2f
JM
565{
566 if (unlikely(IS_PRIVATE(dentry->d_inode)))
567 return;
568 security_ops->inode_post_setxattr(dentry, name, value, size, flags);
3e1be52d 569 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
570}
571
8f0cfa52 572int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f
JM
573{
574 if (unlikely(IS_PRIVATE(dentry->d_inode)))
575 return 0;
576 return security_ops->inode_getxattr(dentry, name);
577}
578
579int security_inode_listxattr(struct dentry *dentry)
580{
581 if (unlikely(IS_PRIVATE(dentry->d_inode)))
582 return 0;
583 return security_ops->inode_listxattr(dentry);
584}
585
8f0cfa52 586int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 587{
3e1be52d
MZ
588 int ret;
589
20510f2f
JM
590 if (unlikely(IS_PRIVATE(dentry->d_inode)))
591 return 0;
3e1be52d
MZ
592 ret = security_ops->inode_removexattr(dentry, name);
593 if (ret)
594 return ret;
595 return evm_inode_removexattr(dentry, name);
20510f2f
JM
596}
597
b5376771
SH
598int security_inode_need_killpriv(struct dentry *dentry)
599{
600 return security_ops->inode_need_killpriv(dentry);
601}
602
603int security_inode_killpriv(struct dentry *dentry)
604{
605 return security_ops->inode_killpriv(dentry);
606}
607
42492594 608int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f
JM
609{
610 if (unlikely(IS_PRIVATE(inode)))
8d952504 611 return -EOPNOTSUPP;
42492594 612 return security_ops->inode_getsecurity(inode, name, buffer, alloc);
20510f2f
JM
613}
614
615int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
616{
617 if (unlikely(IS_PRIVATE(inode)))
8d952504 618 return -EOPNOTSUPP;
20510f2f
JM
619 return security_ops->inode_setsecurity(inode, name, value, size, flags);
620}
621
622int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
623{
624 if (unlikely(IS_PRIVATE(inode)))
625 return 0;
626 return security_ops->inode_listsecurity(inode, buffer, buffer_size);
627}
628
8a076191
AD
629void security_inode_getsecid(const struct inode *inode, u32 *secid)
630{
631 security_ops->inode_getsecid(inode, secid);
632}
633
20510f2f
JM
634int security_file_permission(struct file *file, int mask)
635{
c4ec54b4
EP
636 int ret;
637
638 ret = security_ops->file_permission(file, mask);
639 if (ret)
640 return ret;
641
642 return fsnotify_perm(file, mask);
20510f2f
JM
643}
644
645int security_file_alloc(struct file *file)
646{
647 return security_ops->file_alloc_security(file);
648}
649
650void security_file_free(struct file *file)
651{
652 security_ops->file_free_security(file);
653}
654
655int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
656{
657 return security_ops->file_ioctl(file, cmd, arg);
658}
659
e5467859
AV
660int security_mmap_file(struct file *file, unsigned long reqprot,
661 unsigned long prot, unsigned long flags)
20510f2f 662{
6c21a7fb
MZ
663 int ret;
664
e5467859 665 ret = security_ops->mmap_file(file, reqprot, prot, flags);
6c21a7fb
MZ
666 if (ret)
667 return ret;
668 return ima_file_mmap(file, prot);
20510f2f
JM
669}
670
e5467859
AV
671int security_mmap_addr(unsigned long addr)
672{
673 return security_ops->mmap_addr(addr);
674}
675
20510f2f
JM
676int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
677 unsigned long prot)
678{
679 return security_ops->file_mprotect(vma, reqprot, prot);
680}
681
682int security_file_lock(struct file *file, unsigned int cmd)
683{
684 return security_ops->file_lock(file, cmd);
685}
686
687int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
688{
689 return security_ops->file_fcntl(file, cmd, arg);
690}
691
692int security_file_set_fowner(struct file *file)
693{
694 return security_ops->file_set_fowner(file);
695}
696
697int security_file_send_sigiotask(struct task_struct *tsk,
698 struct fown_struct *fown, int sig)
699{
700 return security_ops->file_send_sigiotask(tsk, fown, sig);
701}
702
703int security_file_receive(struct file *file)
704{
705 return security_ops->file_receive(file);
706}
707
83d49856 708int security_file_open(struct file *file, const struct cred *cred)
20510f2f 709{
c4ec54b4
EP
710 int ret;
711
83d49856 712 ret = security_ops->file_open(file, cred);
c4ec54b4
EP
713 if (ret)
714 return ret;
715
716 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
717}
718
719int security_task_create(unsigned long clone_flags)
720{
721 return security_ops->task_create(clone_flags);
722}
723
1a2a4d06
KC
724void security_task_free(struct task_struct *task)
725{
726 security_ops->task_free(task);
727}
728
ee18d64c
DH
729int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
730{
731 return security_ops->cred_alloc_blank(cred, gfp);
732}
733
d84f4f99 734void security_cred_free(struct cred *cred)
20510f2f 735{
d84f4f99 736 security_ops->cred_free(cred);
20510f2f
JM
737}
738
d84f4f99 739int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 740{
d84f4f99
DH
741 return security_ops->cred_prepare(new, old, gfp);
742}
743
ee18d64c
DH
744void security_transfer_creds(struct cred *new, const struct cred *old)
745{
746 security_ops->cred_transfer(new, old);
747}
748
3a3b7ce9
DH
749int security_kernel_act_as(struct cred *new, u32 secid)
750{
751 return security_ops->kernel_act_as(new, secid);
752}
753
754int security_kernel_create_files_as(struct cred *new, struct inode *inode)
755{
756 return security_ops->kernel_create_files_as(new, inode);
757}
758
dd8dbf2e 759int security_kernel_module_request(char *kmod_name)
9188499c 760{
dd8dbf2e 761 return security_ops->kernel_module_request(kmod_name);
9188499c
EP
762}
763
d84f4f99
DH
764int security_task_fix_setuid(struct cred *new, const struct cred *old,
765 int flags)
20510f2f 766{
d84f4f99 767 return security_ops->task_fix_setuid(new, old, flags);
20510f2f
JM
768}
769
20510f2f
JM
770int security_task_setpgid(struct task_struct *p, pid_t pgid)
771{
772 return security_ops->task_setpgid(p, pgid);
773}
774
775int security_task_getpgid(struct task_struct *p)
776{
777 return security_ops->task_getpgid(p);
778}
779
780int security_task_getsid(struct task_struct *p)
781{
782 return security_ops->task_getsid(p);
783}
784
785void security_task_getsecid(struct task_struct *p, u32 *secid)
786{
787 security_ops->task_getsecid(p, secid);
788}
789EXPORT_SYMBOL(security_task_getsecid);
790
20510f2f
JM
791int security_task_setnice(struct task_struct *p, int nice)
792{
793 return security_ops->task_setnice(p, nice);
794}
795
796int security_task_setioprio(struct task_struct *p, int ioprio)
797{
798 return security_ops->task_setioprio(p, ioprio);
799}
800
801int security_task_getioprio(struct task_struct *p)
802{
803 return security_ops->task_getioprio(p);
804}
805
8fd00b4d
JS
806int security_task_setrlimit(struct task_struct *p, unsigned int resource,
807 struct rlimit *new_rlim)
20510f2f 808{
8fd00b4d 809 return security_ops->task_setrlimit(p, resource, new_rlim);
20510f2f
JM
810}
811
b0ae1981 812int security_task_setscheduler(struct task_struct *p)
20510f2f 813{
b0ae1981 814 return security_ops->task_setscheduler(p);
20510f2f
JM
815}
816
817int security_task_getscheduler(struct task_struct *p)
818{
819 return security_ops->task_getscheduler(p);
820}
821
822int security_task_movememory(struct task_struct *p)
823{
824 return security_ops->task_movememory(p);
825}
826
827int security_task_kill(struct task_struct *p, struct siginfo *info,
828 int sig, u32 secid)
829{
830 return security_ops->task_kill(p, info, sig, secid);
831}
832
833int security_task_wait(struct task_struct *p)
834{
835 return security_ops->task_wait(p);
836}
837
838int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 839 unsigned long arg4, unsigned long arg5)
20510f2f 840{
d84f4f99 841 return security_ops->task_prctl(option, arg2, arg3, arg4, arg5);
20510f2f
JM
842}
843
844void security_task_to_inode(struct task_struct *p, struct inode *inode)
845{
846 security_ops->task_to_inode(p, inode);
847}
848
849int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
850{
851 return security_ops->ipc_permission(ipcp, flag);
852}
853
8a076191
AD
854void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
855{
856 security_ops->ipc_getsecid(ipcp, secid);
857}
858
20510f2f
JM
859int security_msg_msg_alloc(struct msg_msg *msg)
860{
861 return security_ops->msg_msg_alloc_security(msg);
862}
863
864void security_msg_msg_free(struct msg_msg *msg)
865{
866 security_ops->msg_msg_free_security(msg);
867}
868
869int security_msg_queue_alloc(struct msg_queue *msq)
870{
871 return security_ops->msg_queue_alloc_security(msq);
872}
873
874void security_msg_queue_free(struct msg_queue *msq)
875{
876 security_ops->msg_queue_free_security(msq);
877}
878
879int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
880{
881 return security_ops->msg_queue_associate(msq, msqflg);
882}
883
884int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
885{
886 return security_ops->msg_queue_msgctl(msq, cmd);
887}
888
889int security_msg_queue_msgsnd(struct msg_queue *msq,
890 struct msg_msg *msg, int msqflg)
891{
892 return security_ops->msg_queue_msgsnd(msq, msg, msqflg);
893}
894
895int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
896 struct task_struct *target, long type, int mode)
897{
898 return security_ops->msg_queue_msgrcv(msq, msg, target, type, mode);
899}
900
901int security_shm_alloc(struct shmid_kernel *shp)
902{
903 return security_ops->shm_alloc_security(shp);
904}
905
906void security_shm_free(struct shmid_kernel *shp)
907{
908 security_ops->shm_free_security(shp);
909}
910
911int security_shm_associate(struct shmid_kernel *shp, int shmflg)
912{
913 return security_ops->shm_associate(shp, shmflg);
914}
915
916int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
917{
918 return security_ops->shm_shmctl(shp, cmd);
919}
920
921int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
922{
923 return security_ops->shm_shmat(shp, shmaddr, shmflg);
924}
925
926int security_sem_alloc(struct sem_array *sma)
927{
928 return security_ops->sem_alloc_security(sma);
929}
930
931void security_sem_free(struct sem_array *sma)
932{
933 security_ops->sem_free_security(sma);
934}
935
936int security_sem_associate(struct sem_array *sma, int semflg)
937{
938 return security_ops->sem_associate(sma, semflg);
939}
940
941int security_sem_semctl(struct sem_array *sma, int cmd)
942{
943 return security_ops->sem_semctl(sma, cmd);
944}
945
946int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
947 unsigned nsops, int alter)
948{
949 return security_ops->sem_semop(sma, sops, nsops, alter);
950}
951
952void security_d_instantiate(struct dentry *dentry, struct inode *inode)
953{
954 if (unlikely(inode && IS_PRIVATE(inode)))
955 return;
956 security_ops->d_instantiate(dentry, inode);
957}
958EXPORT_SYMBOL(security_d_instantiate);
959
960int security_getprocattr(struct task_struct *p, char *name, char **value)
961{
962 return security_ops->getprocattr(p, name, value);
963}
964
965int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
966{
967 return security_ops->setprocattr(p, name, value, size);
968}
969
970int security_netlink_send(struct sock *sk, struct sk_buff *skb)
971{
972 return security_ops->netlink_send(sk, skb);
973}
20510f2f 974
20510f2f
JM
975int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
976{
977 return security_ops->secid_to_secctx(secid, secdata, seclen);
978}
979EXPORT_SYMBOL(security_secid_to_secctx);
980
7bf570dc 981int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449
DH
982{
983 return security_ops->secctx_to_secid(secdata, seclen, secid);
984}
985EXPORT_SYMBOL(security_secctx_to_secid);
986
20510f2f
JM
987void security_release_secctx(char *secdata, u32 seclen)
988{
65fc7668 989 security_ops->release_secctx(secdata, seclen);
20510f2f
JM
990}
991EXPORT_SYMBOL(security_release_secctx);
992
1ee65e37
DQ
993int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
994{
995 return security_ops->inode_notifysecctx(inode, ctx, ctxlen);
996}
997EXPORT_SYMBOL(security_inode_notifysecctx);
998
999int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1000{
1001 return security_ops->inode_setsecctx(dentry, ctx, ctxlen);
1002}
1003EXPORT_SYMBOL(security_inode_setsecctx);
1004
1005int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1006{
1007 return security_ops->inode_getsecctx(inode, ctx, ctxlen);
1008}
1009EXPORT_SYMBOL(security_inode_getsecctx);
1010
20510f2f
JM
1011#ifdef CONFIG_SECURITY_NETWORK
1012
3610cda5 1013int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f
JM
1014{
1015 return security_ops->unix_stream_connect(sock, other, newsk);
1016}
1017EXPORT_SYMBOL(security_unix_stream_connect);
1018
1019int security_unix_may_send(struct socket *sock, struct socket *other)
1020{
1021 return security_ops->unix_may_send(sock, other);
1022}
1023EXPORT_SYMBOL(security_unix_may_send);
1024
1025int security_socket_create(int family, int type, int protocol, int kern)
1026{
1027 return security_ops->socket_create(family, type, protocol, kern);
1028}
1029
1030int security_socket_post_create(struct socket *sock, int family,
1031 int type, int protocol, int kern)
1032{
1033 return security_ops->socket_post_create(sock, family, type,
1034 protocol, kern);
1035}
1036
1037int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1038{
1039 return security_ops->socket_bind(sock, address, addrlen);
1040}
1041
1042int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1043{
1044 return security_ops->socket_connect(sock, address, addrlen);
1045}
1046
1047int security_socket_listen(struct socket *sock, int backlog)
1048{
1049 return security_ops->socket_listen(sock, backlog);
1050}
1051
1052int security_socket_accept(struct socket *sock, struct socket *newsock)
1053{
1054 return security_ops->socket_accept(sock, newsock);
1055}
1056
20510f2f
JM
1057int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1058{
1059 return security_ops->socket_sendmsg(sock, msg, size);
1060}
1061
1062int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1063 int size, int flags)
1064{
1065 return security_ops->socket_recvmsg(sock, msg, size, flags);
1066}
1067
1068int security_socket_getsockname(struct socket *sock)
1069{
1070 return security_ops->socket_getsockname(sock);
1071}
1072
1073int security_socket_getpeername(struct socket *sock)
1074{
1075 return security_ops->socket_getpeername(sock);
1076}
1077
1078int security_socket_getsockopt(struct socket *sock, int level, int optname)
1079{
1080 return security_ops->socket_getsockopt(sock, level, optname);
1081}
1082
1083int security_socket_setsockopt(struct socket *sock, int level, int optname)
1084{
1085 return security_ops->socket_setsockopt(sock, level, optname);
1086}
1087
1088int security_socket_shutdown(struct socket *sock, int how)
1089{
1090 return security_ops->socket_shutdown(sock, how);
1091}
1092
1093int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1094{
1095 return security_ops->socket_sock_rcv_skb(sk, skb);
1096}
1097EXPORT_SYMBOL(security_sock_rcv_skb);
1098
1099int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1100 int __user *optlen, unsigned len)
1101{
1102 return security_ops->socket_getpeersec_stream(sock, optval, optlen, len);
1103}
1104
1105int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1106{
1107 return security_ops->socket_getpeersec_dgram(sock, skb, secid);
1108}
1109EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1110
1111int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1112{
1113 return security_ops->sk_alloc_security(sk, family, priority);
1114}
1115
1116void security_sk_free(struct sock *sk)
1117{
65fc7668 1118 security_ops->sk_free_security(sk);
20510f2f
JM
1119}
1120
1121void security_sk_clone(const struct sock *sk, struct sock *newsk)
1122{
65fc7668 1123 security_ops->sk_clone_security(sk, newsk);
20510f2f 1124}
6230c9b4 1125EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1126
1127void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1128{
1d28f42c 1129 security_ops->sk_getsecid(sk, &fl->flowi_secid);
20510f2f
JM
1130}
1131EXPORT_SYMBOL(security_sk_classify_flow);
1132
1133void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1134{
1135 security_ops->req_classify_flow(req, fl);
1136}
1137EXPORT_SYMBOL(security_req_classify_flow);
1138
1139void security_sock_graft(struct sock *sk, struct socket *parent)
1140{
1141 security_ops->sock_graft(sk, parent);
1142}
1143EXPORT_SYMBOL(security_sock_graft);
1144
1145int security_inet_conn_request(struct sock *sk,
1146 struct sk_buff *skb, struct request_sock *req)
1147{
1148 return security_ops->inet_conn_request(sk, skb, req);
1149}
1150EXPORT_SYMBOL(security_inet_conn_request);
1151
1152void security_inet_csk_clone(struct sock *newsk,
1153 const struct request_sock *req)
1154{
1155 security_ops->inet_csk_clone(newsk, req);
1156}
1157
1158void security_inet_conn_established(struct sock *sk,
1159 struct sk_buff *skb)
1160{
1161 security_ops->inet_conn_established(sk, skb);
1162}
1163
2606fd1f
EP
1164int security_secmark_relabel_packet(u32 secid)
1165{
1166 return security_ops->secmark_relabel_packet(secid);
1167}
1168EXPORT_SYMBOL(security_secmark_relabel_packet);
1169
1170void security_secmark_refcount_inc(void)
1171{
1172 security_ops->secmark_refcount_inc();
1173}
1174EXPORT_SYMBOL(security_secmark_refcount_inc);
1175
1176void security_secmark_refcount_dec(void)
1177{
1178 security_ops->secmark_refcount_dec();
1179}
1180EXPORT_SYMBOL(security_secmark_refcount_dec);
1181
2b980dbd
PM
1182int security_tun_dev_create(void)
1183{
1184 return security_ops->tun_dev_create();
1185}
1186EXPORT_SYMBOL(security_tun_dev_create);
1187
1188void security_tun_dev_post_create(struct sock *sk)
1189{
1190 return security_ops->tun_dev_post_create(sk);
1191}
1192EXPORT_SYMBOL(security_tun_dev_post_create);
1193
1194int security_tun_dev_attach(struct sock *sk)
1195{
1196 return security_ops->tun_dev_attach(sk);
1197}
1198EXPORT_SYMBOL(security_tun_dev_attach);
1199
20510f2f
JM
1200#endif /* CONFIG_SECURITY_NETWORK */
1201
1202#ifdef CONFIG_SECURITY_NETWORK_XFRM
1203
03e1ad7b 1204int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1205{
03e1ad7b 1206 return security_ops->xfrm_policy_alloc_security(ctxp, sec_ctx);
20510f2f
JM
1207}
1208EXPORT_SYMBOL(security_xfrm_policy_alloc);
1209
03e1ad7b
PM
1210int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1211 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1212{
03e1ad7b 1213 return security_ops->xfrm_policy_clone_security(old_ctx, new_ctxp);
20510f2f
JM
1214}
1215
03e1ad7b 1216void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1217{
03e1ad7b 1218 security_ops->xfrm_policy_free_security(ctx);
20510f2f
JM
1219}
1220EXPORT_SYMBOL(security_xfrm_policy_free);
1221
03e1ad7b 1222int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1223{
03e1ad7b 1224 return security_ops->xfrm_policy_delete_security(ctx);
20510f2f
JM
1225}
1226
1227int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
1228{
1229 return security_ops->xfrm_state_alloc_security(x, sec_ctx, 0);
1230}
1231EXPORT_SYMBOL(security_xfrm_state_alloc);
1232
1233int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1234 struct xfrm_sec_ctx *polsec, u32 secid)
1235{
1236 if (!polsec)
1237 return 0;
1238 /*
1239 * We want the context to be taken from secid which is usually
1240 * from the sock.
1241 */
1242 return security_ops->xfrm_state_alloc_security(x, NULL, secid);
1243}
1244
1245int security_xfrm_state_delete(struct xfrm_state *x)
1246{
1247 return security_ops->xfrm_state_delete_security(x);
1248}
1249EXPORT_SYMBOL(security_xfrm_state_delete);
1250
1251void security_xfrm_state_free(struct xfrm_state *x)
1252{
1253 security_ops->xfrm_state_free_security(x);
1254}
1255
03e1ad7b 1256int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1257{
03e1ad7b 1258 return security_ops->xfrm_policy_lookup(ctx, fl_secid, dir);
20510f2f
JM
1259}
1260
1261int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1262 struct xfrm_policy *xp,
1263 const struct flowi *fl)
20510f2f
JM
1264{
1265 return security_ops->xfrm_state_pol_flow_match(x, xp, fl);
1266}
1267
1268int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1269{
1270 return security_ops->xfrm_decode_session(skb, secid, 1);
1271}
1272
1273void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1274{
1d28f42c 1275 int rc = security_ops->xfrm_decode_session(skb, &fl->flowi_secid, 0);
20510f2f
JM
1276
1277 BUG_ON(rc);
1278}
1279EXPORT_SYMBOL(security_skb_classify_flow);
1280
1281#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1282
1283#ifdef CONFIG_KEYS
1284
d84f4f99
DH
1285int security_key_alloc(struct key *key, const struct cred *cred,
1286 unsigned long flags)
20510f2f 1287{
d84f4f99 1288 return security_ops->key_alloc(key, cred, flags);
20510f2f
JM
1289}
1290
1291void security_key_free(struct key *key)
1292{
1293 security_ops->key_free(key);
1294}
1295
1296int security_key_permission(key_ref_t key_ref,
d84f4f99 1297 const struct cred *cred, key_perm_t perm)
20510f2f 1298{
d84f4f99 1299 return security_ops->key_permission(key_ref, cred, perm);
20510f2f
JM
1300}
1301
70a5bb72
DH
1302int security_key_getsecurity(struct key *key, char **_buffer)
1303{
1304 return security_ops->key_getsecurity(key, _buffer);
1305}
1306
20510f2f 1307#endif /* CONFIG_KEYS */
03d37d25
AD
1308
1309#ifdef CONFIG_AUDIT
1310
1311int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1312{
1313 return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
1314}
1315
1316int security_audit_rule_known(struct audit_krule *krule)
1317{
1318 return security_ops->audit_rule_known(krule);
1319}
1320
1321void security_audit_rule_free(void *lsmrule)
1322{
1323 security_ops->audit_rule_free(lsmrule);
1324}
1325
1326int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1327 struct audit_context *actx)
1328{
1329 return security_ops->audit_rule_match(secid, field, op, lsmrule, actx);
1330}
1331
1332#endif /* CONFIG_AUDIT */