Merge git://git.kernel.org/pub/scm/linux/kernel/git/mason/btrfs-unstable
[linux-2.6/mini2440.git] / security / security.c
blob5284255c5cdff9869ac4086c3a8976a4d9ad0a1a
1 /*
2 * Security plug functions
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
14 #include <linux/capability.h>
15 #include <linux/module.h>
16 #include <linux/init.h>
17 #include <linux/kernel.h>
18 #include <linux/security.h>
20 /* Boot-time LSM user choice */
21 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1];
23 /* things that live in capability.c */
24 extern struct security_operations default_security_ops;
25 extern void security_fixup_ops(struct security_operations *ops);
27 struct security_operations *security_ops; /* Initialized to NULL */
29 /* amount of vm to protect from userspace access */
30 unsigned long mmap_min_addr = CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR;
32 static inline int verify(struct security_operations *ops)
34 /* verify the security_operations structure exists */
35 if (!ops)
36 return -EINVAL;
37 security_fixup_ops(ops);
38 return 0;
41 static void __init do_security_initcalls(void)
43 initcall_t *call;
44 call = __security_initcall_start;
45 while (call < __security_initcall_end) {
46 (*call) ();
47 call++;
51 /**
52 * security_init - initializes the security framework
54 * This should be called early in the kernel initialization sequence.
56 int __init security_init(void)
58 printk(KERN_INFO "Security Framework initialized\n");
60 security_fixup_ops(&default_security_ops);
61 security_ops = &default_security_ops;
62 do_security_initcalls();
64 return 0;
67 /* Save user chosen LSM */
68 static int __init choose_lsm(char *str)
70 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
71 return 1;
73 __setup("security=", choose_lsm);
75 /**
76 * security_module_enable - Load given security module on boot ?
77 * @ops: a pointer to the struct security_operations that is to be checked.
79 * Each LSM must pass this method before registering its own operations
80 * to avoid security registration races. This method may also be used
81 * to check if your LSM is currently loaded during kernel initialization.
83 * Return true if:
84 * -The passed LSM is the one chosen by user at boot time,
85 * -or user didn't specify a specific LSM and we're the first to ask
86 * for registration permission,
87 * -or the passed LSM is currently loaded.
88 * Otherwise, return false.
90 int __init security_module_enable(struct security_operations *ops)
92 if (!*chosen_lsm)
93 strncpy(chosen_lsm, ops->name, SECURITY_NAME_MAX);
94 else if (strncmp(ops->name, chosen_lsm, SECURITY_NAME_MAX))
95 return 0;
97 return 1;
101 * register_security - registers a security framework with the kernel
102 * @ops: a pointer to the struct security_options that is to be registered
104 * This function allows a security module to register itself with the
105 * kernel security subsystem. Some rudimentary checking is done on the @ops
106 * value passed to this function. You'll need to check first if your LSM
107 * is allowed to register its @ops by calling security_module_enable(@ops).
109 * If there is already a security module registered with the kernel,
110 * an error will be returned. Otherwise %0 is returned on success.
112 int register_security(struct security_operations *ops)
114 if (verify(ops)) {
115 printk(KERN_DEBUG "%s could not verify "
116 "security_operations structure.\n", __func__);
117 return -EINVAL;
120 if (security_ops != &default_security_ops)
121 return -EAGAIN;
123 security_ops = ops;
125 return 0;
128 /* Security operations */
130 int security_ptrace_may_access(struct task_struct *child, unsigned int mode)
132 return security_ops->ptrace_may_access(child, mode);
135 int security_ptrace_traceme(struct task_struct *parent)
137 return security_ops->ptrace_traceme(parent);
140 int security_capget(struct task_struct *target,
141 kernel_cap_t *effective,
142 kernel_cap_t *inheritable,
143 kernel_cap_t *permitted)
145 return security_ops->capget(target, effective, inheritable, permitted);
148 int security_capset(struct cred *new, const struct cred *old,
149 const kernel_cap_t *effective,
150 const kernel_cap_t *inheritable,
151 const kernel_cap_t *permitted)
153 return security_ops->capset(new, old,
154 effective, inheritable, permitted);
157 int security_capable(int cap)
159 return security_ops->capable(current, current_cred(), cap,
160 SECURITY_CAP_AUDIT);
163 int security_real_capable(struct task_struct *tsk, int cap)
165 const struct cred *cred;
166 int ret;
168 cred = get_task_cred(tsk);
169 ret = security_ops->capable(tsk, cred, cap, SECURITY_CAP_AUDIT);
170 put_cred(cred);
171 return ret;
174 int security_real_capable_noaudit(struct task_struct *tsk, int cap)
176 const struct cred *cred;
177 int ret;
179 cred = get_task_cred(tsk);
180 ret = security_ops->capable(tsk, cred, cap, SECURITY_CAP_NOAUDIT);
181 put_cred(cred);
182 return ret;
185 int security_acct(struct file *file)
187 return security_ops->acct(file);
190 int security_sysctl(struct ctl_table *table, int op)
192 return security_ops->sysctl(table, op);
195 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
197 return security_ops->quotactl(cmds, type, id, sb);
200 int security_quota_on(struct dentry *dentry)
202 return security_ops->quota_on(dentry);
205 int security_syslog(int type)
207 return security_ops->syslog(type);
210 int security_settime(struct timespec *ts, struct timezone *tz)
212 return security_ops->settime(ts, tz);
215 int security_vm_enough_memory(long pages)
217 WARN_ON(current->mm == NULL);
218 return security_ops->vm_enough_memory(current->mm, pages);
221 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
223 WARN_ON(mm == NULL);
224 return security_ops->vm_enough_memory(mm, pages);
227 int security_vm_enough_memory_kern(long pages)
229 /* If current->mm is a kernel thread then we will pass NULL,
230 for this specific case that is fine */
231 return security_ops->vm_enough_memory(current->mm, pages);
234 int security_bprm_set_creds(struct linux_binprm *bprm)
236 return security_ops->bprm_set_creds(bprm);
239 int security_bprm_check(struct linux_binprm *bprm)
241 return security_ops->bprm_check_security(bprm);
244 void security_bprm_committing_creds(struct linux_binprm *bprm)
246 security_ops->bprm_committing_creds(bprm);
249 void security_bprm_committed_creds(struct linux_binprm *bprm)
251 security_ops->bprm_committed_creds(bprm);
254 int security_bprm_secureexec(struct linux_binprm *bprm)
256 return security_ops->bprm_secureexec(bprm);
259 int security_sb_alloc(struct super_block *sb)
261 return security_ops->sb_alloc_security(sb);
264 void security_sb_free(struct super_block *sb)
266 security_ops->sb_free_security(sb);
269 int security_sb_copy_data(char *orig, char *copy)
271 return security_ops->sb_copy_data(orig, copy);
273 EXPORT_SYMBOL(security_sb_copy_data);
275 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
277 return security_ops->sb_kern_mount(sb, flags, data);
280 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
282 return security_ops->sb_show_options(m, sb);
285 int security_sb_statfs(struct dentry *dentry)
287 return security_ops->sb_statfs(dentry);
290 int security_sb_mount(char *dev_name, struct path *path,
291 char *type, unsigned long flags, void *data)
293 return security_ops->sb_mount(dev_name, path, type, flags, data);
296 int security_sb_check_sb(struct vfsmount *mnt, struct path *path)
298 return security_ops->sb_check_sb(mnt, path);
301 int security_sb_umount(struct vfsmount *mnt, int flags)
303 return security_ops->sb_umount(mnt, flags);
306 void security_sb_umount_close(struct vfsmount *mnt)
308 security_ops->sb_umount_close(mnt);
311 void security_sb_umount_busy(struct vfsmount *mnt)
313 security_ops->sb_umount_busy(mnt);
316 void security_sb_post_remount(struct vfsmount *mnt, unsigned long flags, void *data)
318 security_ops->sb_post_remount(mnt, flags, data);
321 void security_sb_post_addmount(struct vfsmount *mnt, struct path *mountpoint)
323 security_ops->sb_post_addmount(mnt, mountpoint);
326 int security_sb_pivotroot(struct path *old_path, struct path *new_path)
328 return security_ops->sb_pivotroot(old_path, new_path);
331 void security_sb_post_pivotroot(struct path *old_path, struct path *new_path)
333 security_ops->sb_post_pivotroot(old_path, new_path);
336 int security_sb_set_mnt_opts(struct super_block *sb,
337 struct security_mnt_opts *opts)
339 return security_ops->sb_set_mnt_opts(sb, opts);
341 EXPORT_SYMBOL(security_sb_set_mnt_opts);
343 void security_sb_clone_mnt_opts(const struct super_block *oldsb,
344 struct super_block *newsb)
346 security_ops->sb_clone_mnt_opts(oldsb, newsb);
348 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
350 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
352 return security_ops->sb_parse_opts_str(options, opts);
354 EXPORT_SYMBOL(security_sb_parse_opts_str);
356 int security_inode_alloc(struct inode *inode)
358 inode->i_security = NULL;
359 return security_ops->inode_alloc_security(inode);
362 void security_inode_free(struct inode *inode)
364 security_ops->inode_free_security(inode);
367 int security_inode_init_security(struct inode *inode, struct inode *dir,
368 char **name, void **value, size_t *len)
370 if (unlikely(IS_PRIVATE(inode)))
371 return -EOPNOTSUPP;
372 return security_ops->inode_init_security(inode, dir, name, value, len);
374 EXPORT_SYMBOL(security_inode_init_security);
376 #ifdef CONFIG_SECURITY_PATH
377 int security_path_mknod(struct path *path, struct dentry *dentry, int mode,
378 unsigned int dev)
380 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
381 return 0;
382 return security_ops->path_mknod(path, dentry, mode, dev);
384 EXPORT_SYMBOL(security_path_mknod);
386 int security_path_mkdir(struct path *path, struct dentry *dentry, int mode)
388 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
389 return 0;
390 return security_ops->path_mkdir(path, dentry, mode);
393 int security_path_rmdir(struct path *path, struct dentry *dentry)
395 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
396 return 0;
397 return security_ops->path_rmdir(path, dentry);
400 int security_path_unlink(struct path *path, struct dentry *dentry)
402 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
403 return 0;
404 return security_ops->path_unlink(path, dentry);
407 int security_path_symlink(struct path *path, struct dentry *dentry,
408 const char *old_name)
410 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
411 return 0;
412 return security_ops->path_symlink(path, dentry, old_name);
415 int security_path_link(struct dentry *old_dentry, struct path *new_dir,
416 struct dentry *new_dentry)
418 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
419 return 0;
420 return security_ops->path_link(old_dentry, new_dir, new_dentry);
423 int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
424 struct path *new_dir, struct dentry *new_dentry)
426 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
427 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
428 return 0;
429 return security_ops->path_rename(old_dir, old_dentry, new_dir,
430 new_dentry);
433 int security_path_truncate(struct path *path, loff_t length,
434 unsigned int time_attrs)
436 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
437 return 0;
438 return security_ops->path_truncate(path, length, time_attrs);
440 #endif
442 int security_inode_create(struct inode *dir, struct dentry *dentry, int mode)
444 if (unlikely(IS_PRIVATE(dir)))
445 return 0;
446 return security_ops->inode_create(dir, dentry, mode);
448 EXPORT_SYMBOL_GPL(security_inode_create);
450 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
451 struct dentry *new_dentry)
453 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
454 return 0;
455 return security_ops->inode_link(old_dentry, dir, new_dentry);
458 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
460 if (unlikely(IS_PRIVATE(dentry->d_inode)))
461 return 0;
462 return security_ops->inode_unlink(dir, dentry);
465 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
466 const char *old_name)
468 if (unlikely(IS_PRIVATE(dir)))
469 return 0;
470 return security_ops->inode_symlink(dir, dentry, old_name);
473 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode)
475 if (unlikely(IS_PRIVATE(dir)))
476 return 0;
477 return security_ops->inode_mkdir(dir, dentry, mode);
479 EXPORT_SYMBOL_GPL(security_inode_mkdir);
481 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
483 if (unlikely(IS_PRIVATE(dentry->d_inode)))
484 return 0;
485 return security_ops->inode_rmdir(dir, dentry);
488 int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
490 if (unlikely(IS_PRIVATE(dir)))
491 return 0;
492 return security_ops->inode_mknod(dir, dentry, mode, dev);
495 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
496 struct inode *new_dir, struct dentry *new_dentry)
498 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
499 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
500 return 0;
501 return security_ops->inode_rename(old_dir, old_dentry,
502 new_dir, new_dentry);
505 int security_inode_readlink(struct dentry *dentry)
507 if (unlikely(IS_PRIVATE(dentry->d_inode)))
508 return 0;
509 return security_ops->inode_readlink(dentry);
512 int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd)
514 if (unlikely(IS_PRIVATE(dentry->d_inode)))
515 return 0;
516 return security_ops->inode_follow_link(dentry, nd);
519 int security_inode_permission(struct inode *inode, int mask)
521 if (unlikely(IS_PRIVATE(inode)))
522 return 0;
523 return security_ops->inode_permission(inode, mask);
526 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
528 if (unlikely(IS_PRIVATE(dentry->d_inode)))
529 return 0;
530 return security_ops->inode_setattr(dentry, attr);
532 EXPORT_SYMBOL_GPL(security_inode_setattr);
534 int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
536 if (unlikely(IS_PRIVATE(dentry->d_inode)))
537 return 0;
538 return security_ops->inode_getattr(mnt, dentry);
541 void security_inode_delete(struct inode *inode)
543 if (unlikely(IS_PRIVATE(inode)))
544 return;
545 security_ops->inode_delete(inode);
548 int security_inode_setxattr(struct dentry *dentry, const char *name,
549 const void *value, size_t size, int flags)
551 if (unlikely(IS_PRIVATE(dentry->d_inode)))
552 return 0;
553 return security_ops->inode_setxattr(dentry, name, value, size, flags);
556 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
557 const void *value, size_t size, int flags)
559 if (unlikely(IS_PRIVATE(dentry->d_inode)))
560 return;
561 security_ops->inode_post_setxattr(dentry, name, value, size, flags);
564 int security_inode_getxattr(struct dentry *dentry, const char *name)
566 if (unlikely(IS_PRIVATE(dentry->d_inode)))
567 return 0;
568 return security_ops->inode_getxattr(dentry, name);
571 int security_inode_listxattr(struct dentry *dentry)
573 if (unlikely(IS_PRIVATE(dentry->d_inode)))
574 return 0;
575 return security_ops->inode_listxattr(dentry);
578 int security_inode_removexattr(struct dentry *dentry, const char *name)
580 if (unlikely(IS_PRIVATE(dentry->d_inode)))
581 return 0;
582 return security_ops->inode_removexattr(dentry, name);
585 int security_inode_need_killpriv(struct dentry *dentry)
587 return security_ops->inode_need_killpriv(dentry);
590 int security_inode_killpriv(struct dentry *dentry)
592 return security_ops->inode_killpriv(dentry);
595 int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
597 if (unlikely(IS_PRIVATE(inode)))
598 return 0;
599 return security_ops->inode_getsecurity(inode, name, buffer, alloc);
602 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
604 if (unlikely(IS_PRIVATE(inode)))
605 return 0;
606 return security_ops->inode_setsecurity(inode, name, value, size, flags);
609 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
611 if (unlikely(IS_PRIVATE(inode)))
612 return 0;
613 return security_ops->inode_listsecurity(inode, buffer, buffer_size);
616 void security_inode_getsecid(const struct inode *inode, u32 *secid)
618 security_ops->inode_getsecid(inode, secid);
621 int security_file_permission(struct file *file, int mask)
623 return security_ops->file_permission(file, mask);
626 int security_file_alloc(struct file *file)
628 return security_ops->file_alloc_security(file);
631 void security_file_free(struct file *file)
633 security_ops->file_free_security(file);
636 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
638 return security_ops->file_ioctl(file, cmd, arg);
641 int security_file_mmap(struct file *file, unsigned long reqprot,
642 unsigned long prot, unsigned long flags,
643 unsigned long addr, unsigned long addr_only)
645 return security_ops->file_mmap(file, reqprot, prot, flags, addr, addr_only);
648 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
649 unsigned long prot)
651 return security_ops->file_mprotect(vma, reqprot, prot);
654 int security_file_lock(struct file *file, unsigned int cmd)
656 return security_ops->file_lock(file, cmd);
659 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
661 return security_ops->file_fcntl(file, cmd, arg);
664 int security_file_set_fowner(struct file *file)
666 return security_ops->file_set_fowner(file);
669 int security_file_send_sigiotask(struct task_struct *tsk,
670 struct fown_struct *fown, int sig)
672 return security_ops->file_send_sigiotask(tsk, fown, sig);
675 int security_file_receive(struct file *file)
677 return security_ops->file_receive(file);
680 int security_dentry_open(struct file *file, const struct cred *cred)
682 return security_ops->dentry_open(file, cred);
685 int security_task_create(unsigned long clone_flags)
687 return security_ops->task_create(clone_flags);
690 void security_cred_free(struct cred *cred)
692 security_ops->cred_free(cred);
695 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
697 return security_ops->cred_prepare(new, old, gfp);
700 void security_commit_creds(struct cred *new, const struct cred *old)
702 security_ops->cred_commit(new, old);
705 int security_kernel_act_as(struct cred *new, u32 secid)
707 return security_ops->kernel_act_as(new, secid);
710 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
712 return security_ops->kernel_create_files_as(new, inode);
715 int security_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
717 return security_ops->task_setuid(id0, id1, id2, flags);
720 int security_task_fix_setuid(struct cred *new, const struct cred *old,
721 int flags)
723 return security_ops->task_fix_setuid(new, old, flags);
726 int security_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
728 return security_ops->task_setgid(id0, id1, id2, flags);
731 int security_task_setpgid(struct task_struct *p, pid_t pgid)
733 return security_ops->task_setpgid(p, pgid);
736 int security_task_getpgid(struct task_struct *p)
738 return security_ops->task_getpgid(p);
741 int security_task_getsid(struct task_struct *p)
743 return security_ops->task_getsid(p);
746 void security_task_getsecid(struct task_struct *p, u32 *secid)
748 security_ops->task_getsecid(p, secid);
750 EXPORT_SYMBOL(security_task_getsecid);
752 int security_task_setgroups(struct group_info *group_info)
754 return security_ops->task_setgroups(group_info);
757 int security_task_setnice(struct task_struct *p, int nice)
759 return security_ops->task_setnice(p, nice);
762 int security_task_setioprio(struct task_struct *p, int ioprio)
764 return security_ops->task_setioprio(p, ioprio);
767 int security_task_getioprio(struct task_struct *p)
769 return security_ops->task_getioprio(p);
772 int security_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
774 return security_ops->task_setrlimit(resource, new_rlim);
777 int security_task_setscheduler(struct task_struct *p,
778 int policy, struct sched_param *lp)
780 return security_ops->task_setscheduler(p, policy, lp);
783 int security_task_getscheduler(struct task_struct *p)
785 return security_ops->task_getscheduler(p);
788 int security_task_movememory(struct task_struct *p)
790 return security_ops->task_movememory(p);
793 int security_task_kill(struct task_struct *p, struct siginfo *info,
794 int sig, u32 secid)
796 return security_ops->task_kill(p, info, sig, secid);
799 int security_task_wait(struct task_struct *p)
801 return security_ops->task_wait(p);
804 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
805 unsigned long arg4, unsigned long arg5)
807 return security_ops->task_prctl(option, arg2, arg3, arg4, arg5);
810 void security_task_to_inode(struct task_struct *p, struct inode *inode)
812 security_ops->task_to_inode(p, inode);
815 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
817 return security_ops->ipc_permission(ipcp, flag);
820 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
822 security_ops->ipc_getsecid(ipcp, secid);
825 int security_msg_msg_alloc(struct msg_msg *msg)
827 return security_ops->msg_msg_alloc_security(msg);
830 void security_msg_msg_free(struct msg_msg *msg)
832 security_ops->msg_msg_free_security(msg);
835 int security_msg_queue_alloc(struct msg_queue *msq)
837 return security_ops->msg_queue_alloc_security(msq);
840 void security_msg_queue_free(struct msg_queue *msq)
842 security_ops->msg_queue_free_security(msq);
845 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
847 return security_ops->msg_queue_associate(msq, msqflg);
850 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
852 return security_ops->msg_queue_msgctl(msq, cmd);
855 int security_msg_queue_msgsnd(struct msg_queue *msq,
856 struct msg_msg *msg, int msqflg)
858 return security_ops->msg_queue_msgsnd(msq, msg, msqflg);
861 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
862 struct task_struct *target, long type, int mode)
864 return security_ops->msg_queue_msgrcv(msq, msg, target, type, mode);
867 int security_shm_alloc(struct shmid_kernel *shp)
869 return security_ops->shm_alloc_security(shp);
872 void security_shm_free(struct shmid_kernel *shp)
874 security_ops->shm_free_security(shp);
877 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
879 return security_ops->shm_associate(shp, shmflg);
882 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
884 return security_ops->shm_shmctl(shp, cmd);
887 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
889 return security_ops->shm_shmat(shp, shmaddr, shmflg);
892 int security_sem_alloc(struct sem_array *sma)
894 return security_ops->sem_alloc_security(sma);
897 void security_sem_free(struct sem_array *sma)
899 security_ops->sem_free_security(sma);
902 int security_sem_associate(struct sem_array *sma, int semflg)
904 return security_ops->sem_associate(sma, semflg);
907 int security_sem_semctl(struct sem_array *sma, int cmd)
909 return security_ops->sem_semctl(sma, cmd);
912 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
913 unsigned nsops, int alter)
915 return security_ops->sem_semop(sma, sops, nsops, alter);
918 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
920 if (unlikely(inode && IS_PRIVATE(inode)))
921 return;
922 security_ops->d_instantiate(dentry, inode);
924 EXPORT_SYMBOL(security_d_instantiate);
926 int security_getprocattr(struct task_struct *p, char *name, char **value)
928 return security_ops->getprocattr(p, name, value);
931 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
933 return security_ops->setprocattr(p, name, value, size);
936 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
938 return security_ops->netlink_send(sk, skb);
941 int security_netlink_recv(struct sk_buff *skb, int cap)
943 return security_ops->netlink_recv(skb, cap);
945 EXPORT_SYMBOL(security_netlink_recv);
947 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
949 return security_ops->secid_to_secctx(secid, secdata, seclen);
951 EXPORT_SYMBOL(security_secid_to_secctx);
953 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
955 return security_ops->secctx_to_secid(secdata, seclen, secid);
957 EXPORT_SYMBOL(security_secctx_to_secid);
959 void security_release_secctx(char *secdata, u32 seclen)
961 security_ops->release_secctx(secdata, seclen);
963 EXPORT_SYMBOL(security_release_secctx);
965 #ifdef CONFIG_SECURITY_NETWORK
967 int security_unix_stream_connect(struct socket *sock, struct socket *other,
968 struct sock *newsk)
970 return security_ops->unix_stream_connect(sock, other, newsk);
972 EXPORT_SYMBOL(security_unix_stream_connect);
974 int security_unix_may_send(struct socket *sock, struct socket *other)
976 return security_ops->unix_may_send(sock, other);
978 EXPORT_SYMBOL(security_unix_may_send);
980 int security_socket_create(int family, int type, int protocol, int kern)
982 return security_ops->socket_create(family, type, protocol, kern);
985 int security_socket_post_create(struct socket *sock, int family,
986 int type, int protocol, int kern)
988 return security_ops->socket_post_create(sock, family, type,
989 protocol, kern);
992 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
994 return security_ops->socket_bind(sock, address, addrlen);
997 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
999 return security_ops->socket_connect(sock, address, addrlen);
1002 int security_socket_listen(struct socket *sock, int backlog)
1004 return security_ops->socket_listen(sock, backlog);
1007 int security_socket_accept(struct socket *sock, struct socket *newsock)
1009 return security_ops->socket_accept(sock, newsock);
1012 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1014 return security_ops->socket_sendmsg(sock, msg, size);
1017 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1018 int size, int flags)
1020 return security_ops->socket_recvmsg(sock, msg, size, flags);
1023 int security_socket_getsockname(struct socket *sock)
1025 return security_ops->socket_getsockname(sock);
1028 int security_socket_getpeername(struct socket *sock)
1030 return security_ops->socket_getpeername(sock);
1033 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1035 return security_ops->socket_getsockopt(sock, level, optname);
1038 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1040 return security_ops->socket_setsockopt(sock, level, optname);
1043 int security_socket_shutdown(struct socket *sock, int how)
1045 return security_ops->socket_shutdown(sock, how);
1048 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1050 return security_ops->socket_sock_rcv_skb(sk, skb);
1052 EXPORT_SYMBOL(security_sock_rcv_skb);
1054 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1055 int __user *optlen, unsigned len)
1057 return security_ops->socket_getpeersec_stream(sock, optval, optlen, len);
1060 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1062 return security_ops->socket_getpeersec_dgram(sock, skb, secid);
1064 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1066 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1068 return security_ops->sk_alloc_security(sk, family, priority);
1071 void security_sk_free(struct sock *sk)
1073 security_ops->sk_free_security(sk);
1076 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1078 security_ops->sk_clone_security(sk, newsk);
1081 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1083 security_ops->sk_getsecid(sk, &fl->secid);
1085 EXPORT_SYMBOL(security_sk_classify_flow);
1087 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1089 security_ops->req_classify_flow(req, fl);
1091 EXPORT_SYMBOL(security_req_classify_flow);
1093 void security_sock_graft(struct sock *sk, struct socket *parent)
1095 security_ops->sock_graft(sk, parent);
1097 EXPORT_SYMBOL(security_sock_graft);
1099 int security_inet_conn_request(struct sock *sk,
1100 struct sk_buff *skb, struct request_sock *req)
1102 return security_ops->inet_conn_request(sk, skb, req);
1104 EXPORT_SYMBOL(security_inet_conn_request);
1106 void security_inet_csk_clone(struct sock *newsk,
1107 const struct request_sock *req)
1109 security_ops->inet_csk_clone(newsk, req);
1112 void security_inet_conn_established(struct sock *sk,
1113 struct sk_buff *skb)
1115 security_ops->inet_conn_established(sk, skb);
1118 #endif /* CONFIG_SECURITY_NETWORK */
1120 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1122 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
1124 return security_ops->xfrm_policy_alloc_security(ctxp, sec_ctx);
1126 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1128 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1129 struct xfrm_sec_ctx **new_ctxp)
1131 return security_ops->xfrm_policy_clone_security(old_ctx, new_ctxp);
1134 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1136 security_ops->xfrm_policy_free_security(ctx);
1138 EXPORT_SYMBOL(security_xfrm_policy_free);
1140 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1142 return security_ops->xfrm_policy_delete_security(ctx);
1145 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
1147 return security_ops->xfrm_state_alloc_security(x, sec_ctx, 0);
1149 EXPORT_SYMBOL(security_xfrm_state_alloc);
1151 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1152 struct xfrm_sec_ctx *polsec, u32 secid)
1154 if (!polsec)
1155 return 0;
1157 * We want the context to be taken from secid which is usually
1158 * from the sock.
1160 return security_ops->xfrm_state_alloc_security(x, NULL, secid);
1163 int security_xfrm_state_delete(struct xfrm_state *x)
1165 return security_ops->xfrm_state_delete_security(x);
1167 EXPORT_SYMBOL(security_xfrm_state_delete);
1169 void security_xfrm_state_free(struct xfrm_state *x)
1171 security_ops->xfrm_state_free_security(x);
1174 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1176 return security_ops->xfrm_policy_lookup(ctx, fl_secid, dir);
1179 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1180 struct xfrm_policy *xp, struct flowi *fl)
1182 return security_ops->xfrm_state_pol_flow_match(x, xp, fl);
1185 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1187 return security_ops->xfrm_decode_session(skb, secid, 1);
1190 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1192 int rc = security_ops->xfrm_decode_session(skb, &fl->secid, 0);
1194 BUG_ON(rc);
1196 EXPORT_SYMBOL(security_skb_classify_flow);
1198 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1200 #ifdef CONFIG_KEYS
1202 int security_key_alloc(struct key *key, const struct cred *cred,
1203 unsigned long flags)
1205 return security_ops->key_alloc(key, cred, flags);
1208 void security_key_free(struct key *key)
1210 security_ops->key_free(key);
1213 int security_key_permission(key_ref_t key_ref,
1214 const struct cred *cred, key_perm_t perm)
1216 return security_ops->key_permission(key_ref, cred, perm);
1219 int security_key_getsecurity(struct key *key, char **_buffer)
1221 return security_ops->key_getsecurity(key, _buffer);
1224 #endif /* CONFIG_KEYS */
1226 #ifdef CONFIG_AUDIT
1228 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1230 return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
1233 int security_audit_rule_known(struct audit_krule *krule)
1235 return security_ops->audit_rule_known(krule);
1238 void security_audit_rule_free(void *lsmrule)
1240 security_ops->audit_rule_free(lsmrule);
1243 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1244 struct audit_context *actx)
1246 return security_ops->audit_rule_match(secid, field, op, lsmrule, actx);
1249 #endif /* CONFIG_AUDIT */