blob: 16bb52a65fa351e131d39d40ffb6c908c6b72ade [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
25#include <linux/fs.h>
Eric Parisc4ec54b2009-12-17 21:24:34 -050026#include <linux/fsnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/binfmts.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050028#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/signal.h>
30#include <linux/resource.h>
31#include <linux/sem.h>
32#include <linux/shm.h>
Eric Parisa2551df2009-07-31 12:54:11 -040033#include <linux/mm.h> /* PAGE_ALIGN */
Linus Torvalds1da177e2005-04-16 15:20:36 -070034#include <linux/msg.h>
35#include <linux/sched.h>
David Howells29db9192005-10-30 15:02:44 -080036#include <linux/key.h>
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -070037#include <linux/xfrm.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090038#include <linux/slab.h>
Mimi Zohar9d8f13b2011-06-06 15:29:25 -040039#include <linux/xattr.h>
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -070040#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020042/* Maximum number of letters for an LSM name string */
43#define SECURITY_NAME_MAX 10
44
Eric Paris06112162008-11-11 22:02:50 +110045/* If capable should audit the security request */
46#define SECURITY_CAP_NOAUDIT 0
47#define SECURITY_CAP_AUDIT 1
48
Linus Torvalds1da177e2005-04-16 15:20:36 -070049struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020050struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070051struct user_namespace;
Linus Torvalds1da177e2005-04-16 15:20:36 -070052
53/*
54 * These functions are in security/capability.c and are used
55 * as the default capabilities functions
56 */
David Howells3699c532009-01-06 22:27:01 +000057extern int cap_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -070058 struct user_namespace *ns, int cap, int audit);
Richard Cochran1e6d7672011-02-01 13:50:58 +000059extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100060extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010061extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040062extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110063extern int cap_capset(struct cred *new, const struct cred *old,
64 const kernel_cap_t *effective,
65 const kernel_cap_t *inheritable,
66 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110067extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070068extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070069extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
70 const void *value, size_t size, int flags);
71extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070072extern int cap_inode_need_killpriv(struct dentry *dentry);
73extern int cap_inode_killpriv(struct dentry *dentry);
Eric Paris7c738752009-07-31 12:53:58 -040074extern int cap_file_mmap(struct file *file, unsigned long reqprot,
75 unsigned long prot, unsigned long flags,
76 unsigned long addr, unsigned long addr_only);
David Howellsd84f4f92008-11-14 10:39:23 +110077extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070078extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110079 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090080extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040081extern int cap_task_setioprio(struct task_struct *p, int ioprio);
82extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070083extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070084
85struct msghdr;
86struct sk_buff;
87struct sock;
88struct sockaddr;
89struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -080090struct flowi;
91struct dst_entry;
92struct xfrm_selector;
93struct xfrm_policy;
94struct xfrm_state;
95struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +100096struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
98extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070099extern int cap_netlink_recv(struct sk_buff *skb, int cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +0800101void reset_security_ops(void);
102
David Howells6e141542009-12-15 19:27:45 +0000103#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400104extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400105extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000106#else
107#define dac_mmap_min_addr 0UL
108#endif
109
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110/*
111 * Values used in the task_security_ops calls
112 */
113/* setuid or setgid, id0 == uid or gid */
114#define LSM_SETID_ID 1
115
116/* setreuid or setregid, id0 == real, id1 == eff */
117#define LSM_SETID_RE 2
118
119/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
120#define LSM_SETID_RES 4
121
122/* setfsuid or setfsgid, id0 == fsuid or fsgid */
123#define LSM_SETID_FS 8
124
125/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700127struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128
David Howellsa6f76f22008-11-14 10:39:24 +1100129/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130#define LSM_UNSAFE_SHARE 1
131#define LSM_UNSAFE_PTRACE 2
132#define LSM_UNSAFE_PTRACE_CAP 4
133
David Howells6e141542009-12-15 19:27:45 +0000134#ifdef CONFIG_MMU
Eric Paris47d439e2009-08-07 14:53:57 -0400135/*
136 * If a hint addr is less than mmap_min_addr change hint to be as
137 * low as possible but still greater than mmap_min_addr
138 */
139static inline unsigned long round_hint_to_min(unsigned long hint)
140{
141 hint &= PAGE_MASK;
142 if (((void *)hint != NULL) &&
143 (hint < mmap_min_addr))
144 return PAGE_ALIGN(mmap_min_addr);
145 return hint;
146}
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700147extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400148 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000149#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400150
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400151/* security_inode_init_security callback function to write xattrs */
152typedef int (*initxattrs) (struct inode *inode,
153 const struct xattr *xattr_array, void *fs_data);
154
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155#ifdef CONFIG_SECURITY
156
Eric Parise0007522008-03-05 10:31:54 -0500157struct security_mnt_opts {
158 char **mnt_opts;
159 int *mnt_opts_flags;
160 int num_mnt_opts;
161};
162
163static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
164{
165 opts->mnt_opts = NULL;
166 opts->mnt_opts_flags = NULL;
167 opts->num_mnt_opts = 0;
168}
169
170static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
171{
172 int i;
173 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400174 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500175 kfree(opts->mnt_opts[i]);
176 kfree(opts->mnt_opts);
177 opts->mnt_opts = NULL;
178 kfree(opts->mnt_opts_flags);
179 opts->mnt_opts_flags = NULL;
180 opts->num_mnt_opts = 0;
181}
182
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183/**
184 * struct security_operations - main security structure
185 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200186 * Security module identifier.
187 *
188 * @name:
189 * A string that acts as a unique identifeir for the LSM with max number
190 * of characters = SECURITY_NAME_MAX.
191 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 * Security hooks for program execution operations.
193 *
David Howellsa6f76f22008-11-14 10:39:24 +1100194 * @bprm_set_creds:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 * Save security information in the bprm->security field, typically based
196 * on information about the bprm->file, for later use by the apply_creds
197 * hook. This hook may also optionally check permissions (e.g. for
198 * transitions between security domains).
199 * This hook may be called multiple times during a single execve, e.g. for
200 * interpreters. The hook can tell whether it has already been called by
201 * checking to see if @bprm->security is non-NULL. If so, then the hook
202 * may decide either to retain the security information saved earlier or
203 * to replace it.
204 * @bprm contains the linux_binprm structure.
205 * Return 0 if the hook is successful and permission is granted.
206 * @bprm_check_security:
David Howellsa6f76f22008-11-14 10:39:24 +1100207 * This hook mediates the point when a search for a binary handler will
208 * begin. It allows a check the @bprm->security value which is set in the
209 * preceding set_creds call. The primary difference from set_creds is
210 * that the argv list and envp list are reliably available in @bprm. This
211 * hook may be called multiple times during a single execve; and in each
212 * pass set_creds is called first.
Eric Paris7b41b172008-04-23 14:10:25 -0400213 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 * Return 0 if the hook is successful and permission is granted.
David Howellsa6f76f22008-11-14 10:39:24 +1100215 * @bprm_committing_creds:
216 * Prepare to install the new security attributes of a process being
217 * transformed by an execve operation, based on the old credentials
218 * pointed to by @current->cred and the information set in @bprm->cred by
219 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
220 * This hook is a good place to perform state changes on the process such
221 * as closing open file descriptors to which access will no longer be
222 * granted when the attributes are changed. This is called immediately
223 * before commit_creds().
224 * @bprm_committed_creds:
225 * Tidy up after the installation of the new security attributes of a
226 * process being transformed by an execve operation. The new credentials
227 * have, by this point, been set to @current->cred. @bprm points to the
228 * linux_binprm structure. This hook is a good place to perform state
229 * changes on the process such as clearing out non-inheritable signal
230 * state. This is called immediately after commit_creds().
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 * @bprm_secureexec:
Eric Paris7b41b172008-04-23 14:10:25 -0400232 * Return a boolean value (0 or 1) indicating whether a "secure exec"
233 * is required. The flag is passed in the auxiliary table
234 * on the initial stack to the ELF interpreter to indicate whether libc
235 * should enable secure mode.
236 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 *
238 * Security hooks for filesystem operations.
239 *
240 * @sb_alloc_security:
241 * Allocate and attach a security structure to the sb->s_security field.
242 * The s_security field is initialized to NULL when the structure is
243 * allocated.
244 * @sb contains the super_block structure to be modified.
245 * Return 0 if operation was successful.
246 * @sb_free_security:
247 * Deallocate and clear the sb->s_security field.
248 * @sb contains the super_block structure to be modified.
249 * @sb_statfs:
David Howells726c3342006-06-23 02:02:58 -0700250 * Check permission before obtaining filesystem statistics for the @mnt
251 * mountpoint.
252 * @dentry is a handle on the superblock for the filesystem.
Eric Paris7b41b172008-04-23 14:10:25 -0400253 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 * @sb_mount:
255 * Check permission before an object specified by @dev_name is mounted on
256 * the mount point named by @nd. For an ordinary mount, @dev_name
257 * identifies a device if the file system type requires a device. For a
258 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
259 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
260 * pathname of the object being mounted.
261 * @dev_name contains the name for object being mounted.
Al Virob5266eb2008-03-22 17:48:24 -0400262 * @path contains the path for mount point object.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 * @type contains the filesystem type.
264 * @flags contains the mount flags.
265 * @data contains the filesystem-specific data.
266 * Return 0 if permission is granted.
267 * @sb_copy_data:
268 * Allow mount option data to be copied prior to parsing by the filesystem,
269 * so that the security module can extract security-specific mount
270 * options cleanly (a filesystem may modify the data e.g. with strsep()).
271 * This also allows the original mount data to be stripped of security-
272 * specific options to avoid having to make filesystems aware of them.
273 * @type the type of filesystem being mounted.
274 * @orig the original mount data copied from userspace.
275 * @copy copied data which will be passed to the security module.
276 * Returns 0 if the copy was successful.
Eric Parisff36fe22011-03-03 16:09:14 -0500277 * @sb_remount:
278 * Extracts security system specifc mount options and verifys no changes
279 * are being made to those options.
280 * @sb superblock being remounted
281 * @data contains the filesystem-specific data.
282 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 * @sb_umount:
284 * Check permission before the @mnt file system is unmounted.
285 * @mnt contains the mounted file system.
286 * @flags contains the unmount flags, e.g. MNT_FORCE.
287 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 * @sb_pivotroot:
289 * Check permission before pivoting the root filesystem.
Al Virob5266eb2008-03-22 17:48:24 -0400290 * @old_path contains the path for the new location of the current root (put_old).
Eric Paris7b41b172008-04-23 14:10:25 -0400291 * @new_path contains the path for the new root (new_root).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 * Return 0 if permission is granted.
Eric Parisc9180a52007-11-30 13:00:35 -0500293 * @sb_set_mnt_opts:
294 * Set the security relevant mount options used for a superblock
295 * @sb the superblock to set security mount options for
Eric Parise0007522008-03-05 10:31:54 -0500296 * @opts binary data structure containing all lsm mount data
Eric Parisc9180a52007-11-30 13:00:35 -0500297 * @sb_clone_mnt_opts:
298 * Copy all security options from a given superblock to another
299 * @oldsb old superblock which contain information to clone
300 * @newsb new superblock which needs filled in
Eric Parise0007522008-03-05 10:31:54 -0500301 * @sb_parse_opts_str:
302 * Parse a string of security data filling in the opts structure
303 * @options string containing all mount options known by the LSM
304 * @opts binary data structure usable by the LSM
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 *
306 * Security hooks for inode operations.
307 *
308 * @inode_alloc_security:
309 * Allocate and attach a security structure to @inode->i_security. The
310 * i_security field is initialized to NULL when the inode structure is
311 * allocated.
312 * @inode contains the inode structure.
313 * Return 0 if operation was successful.
314 * @inode_free_security:
315 * @inode contains the inode structure.
316 * Deallocate the inode security structure and set @inode->i_security to
Eric Paris7b41b172008-04-23 14:10:25 -0400317 * NULL.
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700318 * @inode_init_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400319 * Obtain the security attribute name suffix and value to set on a newly
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700320 * created inode and set up the incore security field for the new inode.
321 * This hook is called by the fs code as part of the inode creation
322 * transaction and provides for atomic labeling of the inode, unlike
323 * the post_create/mkdir/... hooks called by the VFS. The hook function
324 * is expected to allocate the name and value via kmalloc, with the caller
325 * being responsible for calling kfree after using them.
326 * If the security module does not use security attributes or does
327 * not wish to put a security attribute on this particular inode,
328 * then it should return -EOPNOTSUPP to skip this processing.
329 * @inode contains the inode structure of the newly created inode.
330 * @dir contains the inode structure of the parent directory.
Eric Paris2a7dba32011-02-01 11:05:39 -0500331 * @qstr contains the last path component of the new object
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700332 * @name will be set to the allocated name suffix (e.g. selinux).
333 * @value will be set to the allocated attribute value.
334 * @len will be set to the length of the value.
335 * Returns 0 if @name and @value have been successfully set,
336 * -EOPNOTSUPP if no security attribute is needed, or
337 * -ENOMEM on memory allocation failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 * @inode_create:
339 * Check permission to create a regular file.
340 * @dir contains inode structure of the parent of the new file.
341 * @dentry contains the dentry structure for the file to be created.
342 * @mode contains the file mode of the file to be created.
343 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700344 * @inode_link:
345 * Check permission before creating a new hard link to a file.
346 * @old_dentry contains the dentry structure for an existing link to the file.
347 * @dir contains the inode structure of the parent directory of the new link.
348 * @new_dentry contains the dentry structure for the new link.
349 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900350 * @path_link:
351 * Check permission before creating a new hard link to a file.
352 * @old_dentry contains the dentry structure for an existing link
353 * to the file.
354 * @new_dir contains the path structure of the parent directory of
355 * the new link.
356 * @new_dentry contains the dentry structure for the new link.
357 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 * @inode_unlink:
Eric Paris7b41b172008-04-23 14:10:25 -0400359 * Check the permission to remove a hard link to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 * @dir contains the inode structure of parent directory of the file.
361 * @dentry contains the dentry structure for file to be unlinked.
362 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900363 * @path_unlink:
364 * Check the permission to remove a hard link to a file.
365 * @dir contains the path structure of parent directory of the file.
366 * @dentry contains the dentry structure for file to be unlinked.
367 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 * @inode_symlink:
369 * Check the permission to create a symbolic link to a file.
370 * @dir contains the inode structure of parent directory of the symbolic link.
371 * @dentry contains the dentry structure of the symbolic link.
372 * @old_name contains the pathname of file.
373 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900374 * @path_symlink:
375 * Check the permission to create a symbolic link to a file.
376 * @dir contains the path structure of parent directory of
377 * the symbolic link.
378 * @dentry contains the dentry structure of the symbolic link.
379 * @old_name contains the pathname of file.
380 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381 * @inode_mkdir:
382 * Check permissions to create a new directory in the existing directory
Eric Paris7b41b172008-04-23 14:10:25 -0400383 * associated with inode strcture @dir.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384 * @dir containst the inode structure of parent of the directory to be created.
385 * @dentry contains the dentry structure of new directory.
386 * @mode contains the mode of new directory.
387 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900388 * @path_mkdir:
389 * Check permissions to create a new directory in the existing directory
390 * associated with path strcture @path.
391 * @dir containst the path structure of parent of the directory
392 * to be created.
393 * @dentry contains the dentry structure of new directory.
394 * @mode contains the mode of new directory.
395 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 * @inode_rmdir:
397 * Check the permission to remove a directory.
398 * @dir contains the inode structure of parent of the directory to be removed.
399 * @dentry contains the dentry structure of directory to be removed.
400 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900401 * @path_rmdir:
402 * Check the permission to remove a directory.
403 * @dir contains the path structure of parent of the directory to be
404 * removed.
405 * @dentry contains the dentry structure of directory to be removed.
406 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 * @inode_mknod:
408 * Check permissions when creating a special file (or a socket or a fifo
409 * file created via the mknod system call). Note that if mknod operation
410 * is being done for a regular file, then the create hook will be called
411 * and not this hook.
412 * @dir contains the inode structure of parent of the new file.
413 * @dentry contains the dentry structure of the new file.
414 * @mode contains the mode of the new file.
Michael Opdenacker59c51592007-05-09 08:57:56 +0200415 * @dev contains the device number.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900417 * @path_mknod:
418 * Check permissions when creating a file. Note that this hook is called
419 * even if mknod operation is being done for a regular file.
420 * @dir contains the path structure of parent of the new file.
421 * @dentry contains the dentry structure of the new file.
422 * @mode contains the mode of the new file.
423 * @dev contains the undecoded device number. Use new_decode_dev() to get
424 * the decoded device number.
425 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 * @inode_rename:
427 * Check for permission to rename a file or directory.
428 * @old_dir contains the inode structure for parent of the old link.
429 * @old_dentry contains the dentry structure of the old link.
430 * @new_dir contains the inode structure for parent of the new link.
431 * @new_dentry contains the dentry structure of the new link.
432 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900433 * @path_rename:
434 * Check for permission to rename a file or directory.
435 * @old_dir contains the path structure for parent of the old link.
436 * @old_dentry contains the dentry structure of the old link.
437 * @new_dir contains the path structure for parent of the new link.
438 * @new_dentry contains the dentry structure of the new link.
439 * Return 0 if permission is granted.
Tetsuo Handa89eda062009-10-04 21:49:47 +0900440 * @path_chmod:
441 * Check for permission to change DAC's permission of a file or directory.
442 * @dentry contains the dentry structure.
443 * @mnt contains the vfsmnt structure.
444 * @mode contains DAC's mode.
445 * Return 0 if permission is granted.
446 * @path_chown:
447 * Check for permission to change owner/group of a file or directory.
448 * @path contains the path structure.
449 * @uid contains new owner's ID.
450 * @gid contains new group's ID.
451 * Return 0 if permission is granted.
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900452 * @path_chroot:
453 * Check for permission to change root directory.
454 * @path contains the path structure.
455 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 * @inode_readlink:
457 * Check the permission to read the symbolic link.
458 * @dentry contains the dentry structure for the file link.
459 * Return 0 if permission is granted.
460 * @inode_follow_link:
461 * Check permission to follow a symbolic link when looking up a pathname.
462 * @dentry contains the dentry structure for the link.
463 * @nd contains the nameidata structure for the parent directory.
464 * Return 0 if permission is granted.
465 * @inode_permission:
466 * Check permission before accessing an inode. This hook is called by the
467 * existing Linux permission function, so a security module can use it to
468 * provide additional checking for existing Linux permission checks.
469 * Notice that this hook is called when a file is opened (as well as many
470 * other operations), whereas the file_security_ops permission hook is
471 * called when the actual read/write operations are performed.
472 * @inode contains the inode structure to check.
473 * @mask contains the permission mask.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474 * Return 0 if permission is granted.
475 * @inode_setattr:
476 * Check permission before setting file attributes. Note that the kernel
477 * call to notify_change is performed from several locations, whenever
478 * file attributes change (such as when a file is truncated, chown/chmod
479 * operations, transferring disk quotas, etc).
480 * @dentry contains the dentry structure for the file.
481 * @attr is the iattr structure containing the new file attributes.
482 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900483 * @path_truncate:
484 * Check permission before truncating a file.
485 * @path contains the path structure for the file.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900486 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 * @inode_getattr:
488 * Check permission before obtaining file attributes.
489 * @mnt is the vfsmount where the dentry was looked up
490 * @dentry contains the dentry structure for the file.
491 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 * @inode_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400493 * Check permission before setting the extended attributes
494 * @value identified by @name for @dentry.
495 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496 * @inode_post_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400497 * Update inode security field after successful setxattr operation.
498 * @value identified by @name for @dentry.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499 * @inode_getxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400500 * Check permission before obtaining the extended attributes
501 * identified by @name for @dentry.
502 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 * @inode_listxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400504 * Check permission before obtaining the list of extended attribute
505 * names for @dentry.
506 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507 * @inode_removexattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400508 * Check permission before removing the extended attribute
509 * identified by @name for @dentry.
510 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 * @inode_getsecurity:
David P. Quigley42492592008-02-04 22:29:39 -0800512 * Retrieve a copy of the extended attribute representation of the
513 * security label associated with @name for @inode via @buffer. Note that
514 * @name is the remainder of the attribute name after the security prefix
515 * has been removed. @alloc is used to specify of the call should return a
516 * value via the buffer or just the value length Return size of buffer on
517 * success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 * @inode_setsecurity:
519 * Set the security label associated with @name for @inode from the
520 * extended attribute value @value. @size indicates the size of the
521 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
Eric Paris7b41b172008-04-23 14:10:25 -0400522 * Note that @name is the remainder of the attribute name after the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 * security. prefix has been removed.
524 * Return 0 on success.
525 * @inode_listsecurity:
526 * Copy the extended attribute names for the security labels
527 * associated with @inode into @buffer. The maximum size of @buffer
528 * is specified by @buffer_size. @buffer may be NULL to request
529 * the size of the buffer required.
530 * Returns number of bytes used/required on success.
Serge E. Hallynb5376772007-10-16 23:31:36 -0700531 * @inode_need_killpriv:
532 * Called when an inode has been changed.
533 * @dentry is the dentry being changed.
534 * Return <0 on error to abort the inode change operation.
535 * Return 0 if inode_killpriv does not need to be called.
536 * Return >0 if inode_killpriv does need to be called.
537 * @inode_killpriv:
538 * The setuid bit is being removed. Remove similar security labels.
539 * Called with the dentry->d_inode->i_mutex held.
540 * @dentry is the dentry being changed.
541 * Return 0 on success. If error is returned, then the operation
542 * causing setuid bit removal is failed.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200543 * @inode_getsecid:
544 * Get the secid associated with the node.
545 * @inode contains a pointer to the inode.
546 * @secid contains a pointer to the location where result will be saved.
547 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548 *
549 * Security hooks for file operations
550 *
551 * @file_permission:
552 * Check file permissions before accessing an open file. This hook is
553 * called by various operations that read or write files. A security
554 * module can use this hook to perform additional checking on these
555 * operations, e.g. to revalidate permissions on use to support privilege
556 * bracketing or policy changes. Notice that this hook is used when the
557 * actual read/write operations are performed, whereas the
558 * inode_security_ops hook is called when a file is opened (as well as
559 * many other operations).
560 * Caveat: Although this hook can be used to revalidate permissions for
561 * various system call operations that read or write files, it does not
562 * address the revalidation of permissions for memory-mapped files.
563 * Security modules must handle this separately if they need such
564 * revalidation.
565 * @file contains the file structure being accessed.
566 * @mask contains the requested permissions.
567 * Return 0 if permission is granted.
568 * @file_alloc_security:
569 * Allocate and attach a security structure to the file->f_security field.
570 * The security field is initialized to NULL when the structure is first
571 * created.
572 * @file contains the file structure to secure.
573 * Return 0 if the hook is successful and permission is granted.
574 * @file_free_security:
575 * Deallocate and free any security structures stored in file->f_security.
576 * @file contains the file structure being modified.
577 * @file_ioctl:
578 * @file contains the file structure.
579 * @cmd contains the operation to perform.
580 * @arg contains the operational arguments.
581 * Check permission for an ioctl operation on @file. Note that @arg can
582 * sometimes represents a user space pointer; in other cases, it may be a
583 * simple integer value. When @arg represents a user space pointer, it
584 * should never be used by the security module.
585 * Return 0 if permission is granted.
586 * @file_mmap :
587 * Check permissions for a mmap operation. The @file may be NULL, e.g.
588 * if mapping anonymous memory.
589 * @file contains the file structure for file to map (may be NULL).
590 * @reqprot contains the protection requested by the application.
591 * @prot contains the protection that will be applied by the kernel.
592 * @flags contains the operational flags.
Kees Cook114d6e92011-12-19 11:32:56 -0800593 * @addr contains virtual address that will be used for the operation.
594 * @addr_only contains a boolean: 0 if file-backed VMA, otherwise 1.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 * Return 0 if permission is granted.
596 * @file_mprotect:
597 * Check permissions before changing memory access permissions.
598 * @vma contains the memory region to modify.
599 * @reqprot contains the protection requested by the application.
600 * @prot contains the protection that will be applied by the kernel.
601 * Return 0 if permission is granted.
602 * @file_lock:
603 * Check permission before performing file locking operations.
604 * Note: this hook mediates both flock and fcntl style locks.
605 * @file contains the file structure.
606 * @cmd contains the posix-translated lock operation to perform
607 * (e.g. F_RDLCK, F_WRLCK).
608 * Return 0 if permission is granted.
609 * @file_fcntl:
610 * Check permission before allowing the file operation specified by @cmd
611 * from being performed on the file @file. Note that @arg can sometimes
612 * represents a user space pointer; in other cases, it may be a simple
613 * integer value. When @arg represents a user space pointer, it should
614 * never be used by the security module.
615 * @file contains the file structure.
616 * @cmd contains the operation to be performed.
617 * @arg contains the operational arguments.
618 * Return 0 if permission is granted.
619 * @file_set_fowner:
620 * Save owner security information (typically from current->security) in
621 * file->f_security for later use by the send_sigiotask hook.
622 * @file contains the file structure to update.
623 * Return 0 on success.
624 * @file_send_sigiotask:
625 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
626 * process @tsk. Note that this hook is sometimes called from interrupt.
627 * Note that the fown_struct, @fown, is never outside the context of a
628 * struct file, so the file structure (and associated security information)
629 * can always be obtained:
Robert P. J. Dayb385a142007-02-10 01:46:25 -0800630 * container_of(fown, struct file, f_owner)
Eric Paris7b41b172008-04-23 14:10:25 -0400631 * @tsk contains the structure of task receiving signal.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700632 * @fown contains the file owner information.
633 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
634 * Return 0 if permission is granted.
635 * @file_receive:
636 * This hook allows security modules to control the ability of a process
637 * to receive an open file descriptor via socket IPC.
638 * @file contains the file structure being received.
639 * Return 0 if permission is granted.
640 *
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900641 * Security hook for dentry
642 *
643 * @dentry_open
644 * Save open-time permission checking state for later use upon
645 * file_permission, and recheck access if anything has changed
646 * since inode_permission.
647 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 * Security hooks for task operations.
649 *
650 * @task_create:
651 * Check permission before creating a child process. See the clone(2)
652 * manual page for definitions of the @clone_flags.
653 * @clone_flags contains the flags indicating what should be shared.
654 * Return 0 if permission is granted.
David Howellsee18d642009-09-02 09:14:21 +0100655 * @cred_alloc_blank:
656 * @cred points to the credentials.
657 * @gfp indicates the atomicity of any memory allocations.
658 * Only allocate sufficient memory and attach to @cred such that
659 * cred_transfer() will not get ENOMEM.
David Howellsf1752ee2008-11-14 10:39:17 +1100660 * @cred_free:
661 * @cred points to the credentials.
662 * Deallocate and clear the cred->security field in a set of credentials.
David Howellsd84f4f92008-11-14 10:39:23 +1100663 * @cred_prepare:
664 * @new points to the new credentials.
665 * @old points to the original credentials.
666 * @gfp indicates the atomicity of any memory allocations.
667 * Prepare a new set of credentials by copying the data from the old set.
David Howellsee18d642009-09-02 09:14:21 +0100668 * @cred_transfer:
669 * @new points to the new credentials.
670 * @old points to the original credentials.
671 * Transfer data from original creds to new creds
David Howells3a3b7ce2008-11-14 10:39:28 +1100672 * @kernel_act_as:
673 * Set the credentials for a kernel service to act as (subjective context).
674 * @new points to the credentials to be modified.
675 * @secid specifies the security ID to be set
676 * The current task must be the one that nominated @secid.
677 * Return 0 if successful.
678 * @kernel_create_files_as:
679 * Set the file creation context in a set of credentials to be the same as
680 * the objective context of the specified inode.
681 * @new points to the credentials to be modified.
682 * @inode points to the inode to use as a reference.
683 * The current task must be the one that nominated @inode.
684 * Return 0 if successful.
Eric Paris91884992009-08-13 09:44:57 -0400685 * @kernel_module_request:
686 * Ability to trigger the kernel to automatically upcall to userspace for
687 * userspace to load a kernel module with the given name.
Eric Parisdd8dbf22009-11-03 16:35:32 +1100688 * @kmod_name name of the module requested by the kernel
James Morrisf322abf2009-08-14 11:19:29 +1000689 * Return 0 if successful.
David Howellsd84f4f92008-11-14 10:39:23 +1100690 * @task_fix_setuid:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 * Update the module's state after setting one or more of the user
692 * identity attributes of the current process. The @flags parameter
693 * indicates which of the set*uid system calls invoked this hook. If
David Howellsd84f4f92008-11-14 10:39:23 +1100694 * @new is the set of credentials that will be installed. Modifications
695 * should be made to this rather than to @current->cred.
696 * @old is the set of credentials that are being replaces
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697 * @flags contains one of the LSM_SETID_* values.
698 * Return 0 on success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699 * @task_setpgid:
700 * Check permission before setting the process group identifier of the
701 * process @p to @pgid.
702 * @p contains the task_struct for process being modified.
703 * @pgid contains the new pgid.
704 * Return 0 if permission is granted.
705 * @task_getpgid:
706 * Check permission before getting the process group identifier of the
707 * process @p.
708 * @p contains the task_struct for the process.
709 * Return 0 if permission is granted.
710 * @task_getsid:
711 * Check permission before getting the session identifier of the process
712 * @p.
713 * @p contains the task_struct for the process.
714 * Return 0 if permission is granted.
David Quigleyf9008e42006-06-30 01:55:46 -0700715 * @task_getsecid:
716 * Retrieve the security identifier of the process @p.
717 * @p contains the task_struct for the process and place is into @secid.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200718 * In case of failure, @secid will be set to zero.
719 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720 * @task_setnice:
721 * Check permission before setting the nice value of @p to @nice.
722 * @p contains the task_struct of process.
723 * @nice contains the new nice value.
724 * Return 0 if permission is granted.
James Morris03e68062006-06-23 02:03:58 -0700725 * @task_setioprio
726 * Check permission before setting the ioprio value of @p to @ioprio.
727 * @p contains the task_struct of process.
728 * @ioprio contains the new ioprio value
729 * Return 0 if permission is granted.
David Quigleya1836a42006-06-30 01:55:49 -0700730 * @task_getioprio
731 * Check permission before getting the ioprio value of @p.
732 * @p contains the task_struct of process.
733 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 * @task_setrlimit:
735 * Check permission before setting the resource limits of the current
736 * process for @resource to @new_rlim. The old resource limit values can
737 * be examined by dereferencing (current->signal->rlim + resource).
738 * @resource contains the resource whose limit is being set.
739 * @new_rlim contains the new limits for @resource.
740 * Return 0 if permission is granted.
741 * @task_setscheduler:
742 * Check permission before setting scheduling policy and/or parameters of
743 * process @p based on @policy and @lp.
744 * @p contains the task_struct for process.
745 * @policy contains the scheduling policy.
746 * @lp contains the scheduling parameters.
747 * Return 0 if permission is granted.
748 * @task_getscheduler:
749 * Check permission before obtaining scheduling information for process
750 * @p.
751 * @p contains the task_struct for process.
752 * Return 0 if permission is granted.
David Quigley35601542006-06-23 02:04:01 -0700753 * @task_movememory
754 * Check permission before moving memory owned by process @p.
755 * @p contains the task_struct for process.
756 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757 * @task_kill:
758 * Check permission before sending signal @sig to @p. @info can be NULL,
759 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
760 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
761 * from the kernel and should typically be permitted.
762 * SIGIO signals are handled separately by the send_sigiotask hook in
763 * file_security_ops.
764 * @p contains the task_struct for process.
765 * @info contains the signal information.
766 * @sig contains the signal value.
David Quigleyf9008e42006-06-30 01:55:46 -0700767 * @secid contains the sid of the process where the signal originated
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768 * Return 0 if permission is granted.
769 * @task_wait:
770 * Check permission before allowing a process to reap a child process @p
771 * and collect its status information.
772 * @p contains the task_struct for process.
773 * Return 0 if permission is granted.
774 * @task_prctl:
775 * Check permission before performing a process control operation on the
776 * current process.
777 * @option contains the operation.
778 * @arg2 contains a argument.
779 * @arg3 contains a argument.
780 * @arg4 contains a argument.
781 * @arg5 contains a argument.
David Howellsd84f4f92008-11-14 10:39:23 +1100782 * Return -ENOSYS if no-one wanted to handle this op, any other value to
783 * cause prctl() to return immediately with that value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 * @task_to_inode:
Eric Paris7b41b172008-04-23 14:10:25 -0400785 * Set the security attributes for an inode based on an associated task's
786 * security attributes, e.g. for /proc/pid inodes.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787 * @p contains the task_struct for the task.
788 * @inode contains the inode structure for the inode.
789 *
790 * Security hooks for Netlink messaging.
791 *
792 * @netlink_send:
793 * Save security information for a netlink message so that permission
794 * checking can be performed when the message is processed. The security
795 * information can be saved using the eff_cap field of the
Eric Paris7b41b172008-04-23 14:10:25 -0400796 * netlink_skb_parms structure. Also may be used to provide fine
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 * grained control over message transmission.
798 * @sk associated sock of task sending the message.,
799 * @skb contains the sk_buff structure for the netlink message.
800 * Return 0 if the information was successfully saved and message
801 * is allowed to be transmitted.
802 * @netlink_recv:
803 * Check permission before processing the received netlink message in
804 * @skb.
805 * @skb contains the sk_buff structure for the netlink message.
Darrel Goeddelc7bdb542006-06-27 13:26:11 -0700806 * @cap indicates the capability required
Linus Torvalds1da177e2005-04-16 15:20:36 -0700807 * Return 0 if permission is granted.
808 *
809 * Security hooks for Unix domain networking.
810 *
811 * @unix_stream_connect:
812 * Check permissions before establishing a Unix domain stream connection
813 * between @sock and @other.
David S. Miller3610cda2011-01-05 15:38:53 -0800814 * @sock contains the sock structure.
815 * @other contains the peer sock structure.
816 * @newsk contains the new sock structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700817 * Return 0 if permission is granted.
818 * @unix_may_send:
819 * Check permissions before connecting or sending datagrams from @sock to
820 * @other.
821 * @sock contains the socket structure.
822 * @sock contains the peer socket structure.
823 * Return 0 if permission is granted.
824 *
825 * The @unix_stream_connect and @unix_may_send hooks were necessary because
826 * Linux provides an alternative to the conventional file name space for Unix
827 * domain sockets. Whereas binding and connecting to sockets in the file name
828 * space is mediated by the typical file permissions (and caught by the mknod
829 * and permission hooks in inode_security_ops), binding and connecting to
830 * sockets in the abstract name space is completely unmediated. Sufficient
831 * control of Unix domain sockets in the abstract name space isn't possible
832 * using only the socket layer hooks, since we need to know the actual target
833 * socket, which is not looked up until we are inside the af_unix code.
834 *
835 * Security hooks for socket operations.
836 *
837 * @socket_create:
838 * Check permissions prior to creating a new socket.
839 * @family contains the requested protocol family.
840 * @type contains the requested communications type.
841 * @protocol contains the requested protocol.
842 * @kern set to 1 if a kernel socket.
843 * Return 0 if permission is granted.
844 * @socket_post_create:
845 * This hook allows a module to update or allocate a per-socket security
846 * structure. Note that the security field was not added directly to the
847 * socket structure, but rather, the socket security information is stored
848 * in the associated inode. Typically, the inode alloc_security hook will
849 * allocate and and attach security information to
850 * sock->inode->i_security. This hook may be used to update the
851 * sock->inode->i_security field with additional information that wasn't
852 * available when the inode was allocated.
853 * @sock contains the newly created socket structure.
854 * @family contains the requested protocol family.
855 * @type contains the requested communications type.
856 * @protocol contains the requested protocol.
857 * @kern set to 1 if a kernel socket.
858 * @socket_bind:
859 * Check permission before socket protocol layer bind operation is
860 * performed and the socket @sock is bound to the address specified in the
861 * @address parameter.
862 * @sock contains the socket structure.
863 * @address contains the address to bind to.
864 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400865 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866 * @socket_connect:
867 * Check permission before socket protocol layer connect operation
868 * attempts to connect socket @sock to a remote address, @address.
869 * @sock contains the socket structure.
870 * @address contains the address of remote endpoint.
871 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400872 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700873 * @socket_listen:
874 * Check permission before socket protocol layer listen operation.
875 * @sock contains the socket structure.
876 * @backlog contains the maximum length for the pending connection queue.
877 * Return 0 if permission is granted.
878 * @socket_accept:
879 * Check permission before accepting a new connection. Note that the new
880 * socket, @newsock, has been created and some information copied to it,
881 * but the accept operation has not actually been performed.
882 * @sock contains the listening socket structure.
883 * @newsock contains the newly created server socket for connection.
884 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885 * @socket_sendmsg:
886 * Check permission before transmitting a message to another socket.
887 * @sock contains the socket structure.
888 * @msg contains the message to be transmitted.
889 * @size contains the size of message.
890 * Return 0 if permission is granted.
891 * @socket_recvmsg:
892 * Check permission before receiving a message from a socket.
893 * @sock contains the socket structure.
894 * @msg contains the message structure.
895 * @size contains the size of message structure.
896 * @flags contains the operational flags.
Eric Paris7b41b172008-04-23 14:10:25 -0400897 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898 * @socket_getsockname:
899 * Check permission before the local address (name) of the socket object
900 * @sock is retrieved.
901 * @sock contains the socket structure.
902 * Return 0 if permission is granted.
903 * @socket_getpeername:
904 * Check permission before the remote address (name) of a socket object
905 * @sock is retrieved.
906 * @sock contains the socket structure.
907 * Return 0 if permission is granted.
908 * @socket_getsockopt:
909 * Check permissions before retrieving the options associated with socket
910 * @sock.
911 * @sock contains the socket structure.
912 * @level contains the protocol level to retrieve option from.
913 * @optname contains the name of option to retrieve.
914 * Return 0 if permission is granted.
915 * @socket_setsockopt:
916 * Check permissions before setting the options associated with socket
917 * @sock.
918 * @sock contains the socket structure.
919 * @level contains the protocol level to set options for.
920 * @optname contains the name of the option to set.
Eric Paris7b41b172008-04-23 14:10:25 -0400921 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922 * @socket_shutdown:
923 * Checks permission before all or part of a connection on the socket
924 * @sock is shut down.
925 * @sock contains the socket structure.
926 * @how contains the flag indicating how future sends and receives are handled.
927 * Return 0 if permission is granted.
928 * @socket_sock_rcv_skb:
929 * Check permissions on incoming network packets. This hook is distinct
930 * from Netfilter's IP input hooks since it is the first time that the
931 * incoming sk_buff @skb has been associated with a particular socket, @sk.
Tetsuo Handa0ed73182010-01-06 09:23:54 +0900932 * Must not sleep inside this hook because some callers hold spinlocks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933 * @sk contains the sock (not socket) associated with the incoming sk_buff.
934 * @skb contains the incoming network data.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200935 * @socket_getpeersec_stream:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 * This hook allows the security module to provide peer socket security
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200937 * state for unix or connected tcp sockets to userspace via getsockopt
938 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
939 * socket is associated with an ipsec SA.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940 * @sock is the local socket.
941 * @optval userspace memory where the security state is to be copied.
942 * @optlen userspace int where the module should copy the actual length
943 * of the security state.
944 * @len as input is the maximum length to copy to userspace provided
945 * by the caller.
946 * Return 0 if all is well, otherwise, typical getsockopt return
947 * values.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200948 * @socket_getpeersec_dgram:
Eric Paris7b41b172008-04-23 14:10:25 -0400949 * This hook allows the security module to provide peer socket security
950 * state for udp sockets on a per-packet basis to userspace via
951 * getsockopt SO_GETPEERSEC. The application must first have indicated
952 * the IP_PASSSEC option via getsockopt. It can then retrieve the
953 * security state returned by this hook for a packet via the SCM_SECURITY
954 * ancillary message type.
955 * @skb is the skbuff for the packet being queried
956 * @secdata is a pointer to a buffer in which to copy the security data
957 * @seclen is the maximum length for @secdata
958 * Return 0 on success, error on failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959 * @sk_alloc_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400960 * Allocate and attach a security structure to the sk->sk_security field,
961 * which is used to copy security attributes between local stream sockets.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962 * @sk_free_security:
963 * Deallocate security structure.
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700964 * @sk_clone_security:
965 * Clone/copy security structure.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -0700966 * @sk_getsecid:
967 * Retrieve the LSM-specific secid for the sock to enable caching of network
Trent Jaegerdf718372005-12-13 23:12:27 -0800968 * authorizations.
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700969 * @sock_graft:
970 * Sets the socket's isec sid to the sock's sid.
971 * @inet_conn_request:
972 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
973 * @inet_csk_clone:
974 * Sets the new child socket's sid to the openreq sid.
Venkat Yekkirala6b877692006-11-08 17:04:09 -0600975 * @inet_conn_established:
Eric Paris7b41b172008-04-23 14:10:25 -0400976 * Sets the connection's peersid to the secmark on skb.
Eric Paris2606fd12010-10-13 16:24:41 -0400977 * @secmark_relabel_packet:
978 * check if the process should be allowed to relabel packets to the given secid
979 * @security_secmark_refcount_inc
980 * tells the LSM to increment the number of secmark labeling rules loaded
981 * @security_secmark_refcount_dec
982 * tells the LSM to decrement the number of secmark labeling rules loaded
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700983 * @req_classify_flow:
984 * Sets the flow's sid to the openreq sid.
Paul Moore2b980db2009-08-28 18:12:43 -0400985 * @tun_dev_create:
986 * Check permissions prior to creating a new TUN device.
987 * @tun_dev_post_create:
988 * This hook allows a module to update or allocate a per-socket security
989 * structure.
990 * @sk contains the newly created sock structure.
991 * @tun_dev_attach:
992 * Check permissions prior to attaching to a persistent TUN device. This
993 * hook can also be used by the module to update any security state
994 * associated with the TUN device's sock structure.
995 * @sk contains the existing sock structure.
Trent Jaegerdf718372005-12-13 23:12:27 -0800996 *
997 * Security hooks for XFRM operations.
998 *
999 * @xfrm_policy_alloc_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001000 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
1001 * Database used by the XFRM system.
Trent Jaegerdf718372005-12-13 23:12:27 -08001002 * @sec_ctx contains the security context information being provided by
1003 * the user-level policy update program (e.g., setkey).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001004 * Allocate a security structure to the xp->security field; the security
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001005 * field is initialized to NULL when the xfrm_policy is allocated.
Trent Jaegerdf718372005-12-13 23:12:27 -08001006 * Return 0 if operation was successful (memory to allocate, legal context)
1007 * @xfrm_policy_clone_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001008 * @old_ctx contains an existing xfrm_sec_ctx.
1009 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
1010 * Allocate a security structure in new_ctxp that contains the
1011 * information from the old_ctx structure.
Trent Jaegerdf718372005-12-13 23:12:27 -08001012 * Return 0 if operation was successful (memory to allocate).
1013 * @xfrm_policy_free_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001014 * @ctx contains the xfrm_sec_ctx
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001015 * Deallocate xp->security.
1016 * @xfrm_policy_delete_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001017 * @ctx contains the xfrm_sec_ctx.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001018 * Authorize deletion of xp->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001019 * @xfrm_state_alloc_security:
1020 * @x contains the xfrm_state being added to the Security Association
1021 * Database by the XFRM system.
1022 * @sec_ctx contains the security context information being provided by
1023 * the user-level SA generation program (e.g., setkey or racoon).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001024 * @secid contains the secid from which to take the mls portion of the context.
1025 * Allocate a security structure to the x->security field; the security
1026 * field is initialized to NULL when the xfrm_state is allocated. Set the
1027 * context to correspond to either sec_ctx or polsec, with the mls portion
1028 * taken from secid in the latter case.
Trent Jaegerdf718372005-12-13 23:12:27 -08001029 * Return 0 if operation was successful (memory to allocate, legal context).
1030 * @xfrm_state_free_security:
1031 * @x contains the xfrm_state.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001032 * Deallocate x->security.
1033 * @xfrm_state_delete_security:
1034 * @x contains the xfrm_state.
1035 * Authorize deletion of x->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001036 * @xfrm_policy_lookup:
Paul Moore03e1ad72008-04-12 19:07:52 -07001037 * @ctx contains the xfrm_sec_ctx for which the access control is being
Trent Jaegerdf718372005-12-13 23:12:27 -08001038 * checked.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001039 * @fl_secid contains the flow security label that is used to authorize
Trent Jaegerdf718372005-12-13 23:12:27 -08001040 * access to the policy xp.
1041 * @dir contains the direction of the flow (input or output).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001042 * Check permission when a flow selects a xfrm_policy for processing
Trent Jaegerdf718372005-12-13 23:12:27 -08001043 * XFRMs on a packet. The hook is called when selecting either a
1044 * per-socket policy or a generic xfrm policy.
Venkat Yekkirala5b368e62006-10-05 15:42:18 -05001045 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
1046 * on other errors.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001047 * @xfrm_state_pol_flow_match:
1048 * @x contains the state to match.
1049 * @xp contains the policy to check for a match.
1050 * @fl contains the flow to check for a match.
1051 * Return 1 if there is a match.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001052 * @xfrm_decode_session:
1053 * @skb points to skb to decode.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001054 * @secid points to the flow key secid to set.
1055 * @ckall says if all xfrms used should be checked for same secid.
1056 * Return 0 if ckall is zero or all xfrms used have the same secid.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057 *
David Howells29db9192005-10-30 15:02:44 -08001058 * Security hooks affecting all Key Management operations
1059 *
1060 * @key_alloc:
1061 * Permit allocation of a key and assign security data. Note that key does
1062 * not have a serial number assigned at this point.
1063 * @key points to the key.
David Howells7e047ef2006-06-26 00:24:50 -07001064 * @flags is the allocation flags
David Howells29db9192005-10-30 15:02:44 -08001065 * Return 0 if permission is granted, -ve error otherwise.
1066 * @key_free:
1067 * Notification of destruction; free security data.
1068 * @key points to the key.
1069 * No return value.
1070 * @key_permission:
1071 * See whether a specific operational right is granted to a process on a
Eric Paris7b41b172008-04-23 14:10:25 -04001072 * key.
David Howells29db9192005-10-30 15:02:44 -08001073 * @key_ref refers to the key (key pointer + possession attribute bit).
David Howellsd84f4f92008-11-14 10:39:23 +11001074 * @cred points to the credentials to provide the context against which to
Eric Paris7b41b172008-04-23 14:10:25 -04001075 * evaluate the security data on the key.
David Howells29db9192005-10-30 15:02:44 -08001076 * @perm describes the combination of permissions required of this key.
Tetsuo Handaad9c2b02010-11-30 11:06:47 +09001077 * Return 0 if permission is granted, -ve error otherwise.
David Howells70a5bb72008-04-29 01:01:26 -07001078 * @key_getsecurity:
1079 * Get a textual representation of the security context attached to a key
1080 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1081 * allocates the storage for the NUL-terminated string and the caller
1082 * should free it.
1083 * @key points to the key to be queried.
1084 * @_buffer points to a pointer that should be set to point to the
1085 * resulting string (if no label or an error occurs).
1086 * Return the length of the string (including terminating NUL) or -ve if
1087 * an error.
1088 * May also return 0 (and a NULL buffer pointer) if there is no label.
David Howells29db9192005-10-30 15:02:44 -08001089 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090 * Security hooks affecting all System V IPC operations.
1091 *
1092 * @ipc_permission:
1093 * Check permissions for access to IPC
1094 * @ipcp contains the kernel IPC permission structure
1095 * @flag contains the desired (requested) permission set
1096 * Return 0 if permission is granted.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001097 * @ipc_getsecid:
1098 * Get the secid associated with the ipc object.
1099 * @ipcp contains the kernel IPC permission structure.
1100 * @secid contains a pointer to the location where result will be saved.
1101 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 *
1103 * Security hooks for individual messages held in System V IPC message queues
1104 * @msg_msg_alloc_security:
1105 * Allocate and attach a security structure to the msg->security field.
1106 * The security field is initialized to NULL when the structure is first
1107 * created.
1108 * @msg contains the message structure to be modified.
1109 * Return 0 if operation was successful and permission is granted.
1110 * @msg_msg_free_security:
1111 * Deallocate the security structure for this message.
1112 * @msg contains the message structure to be modified.
1113 *
1114 * Security hooks for System V IPC Message Queues
1115 *
1116 * @msg_queue_alloc_security:
1117 * Allocate and attach a security structure to the
1118 * msq->q_perm.security field. The security field is initialized to
1119 * NULL when the structure is first created.
1120 * @msq contains the message queue structure to be modified.
1121 * Return 0 if operation was successful and permission is granted.
1122 * @msg_queue_free_security:
1123 * Deallocate security structure for this message queue.
1124 * @msq contains the message queue structure to be modified.
1125 * @msg_queue_associate:
1126 * Check permission when a message queue is requested through the
1127 * msgget system call. This hook is only called when returning the
1128 * message queue identifier for an existing message queue, not when a
1129 * new message queue is created.
1130 * @msq contains the message queue to act upon.
1131 * @msqflg contains the operation control flags.
1132 * Return 0 if permission is granted.
1133 * @msg_queue_msgctl:
1134 * Check permission when a message control operation specified by @cmd
1135 * is to be performed on the message queue @msq.
1136 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1137 * @msq contains the message queue to act upon. May be NULL.
1138 * @cmd contains the operation to be performed.
Eric Paris7b41b172008-04-23 14:10:25 -04001139 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 * @msg_queue_msgsnd:
1141 * Check permission before a message, @msg, is enqueued on the message
1142 * queue, @msq.
1143 * @msq contains the message queue to send message to.
1144 * @msg contains the message to be enqueued.
1145 * @msqflg contains operational flags.
1146 * Return 0 if permission is granted.
1147 * @msg_queue_msgrcv:
1148 * Check permission before a message, @msg, is removed from the message
Eric Paris7b41b172008-04-23 14:10:25 -04001149 * queue, @msq. The @target task structure contains a pointer to the
1150 * process that will be receiving the message (not equal to the current
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 * process when inline receives are being performed).
1152 * @msq contains the message queue to retrieve message from.
1153 * @msg contains the message destination.
1154 * @target contains the task structure for recipient process.
1155 * @type contains the type of message requested.
1156 * @mode contains the operational flags.
1157 * Return 0 if permission is granted.
1158 *
1159 * Security hooks for System V Shared Memory Segments
1160 *
1161 * @shm_alloc_security:
1162 * Allocate and attach a security structure to the shp->shm_perm.security
1163 * field. The security field is initialized to NULL when the structure is
1164 * first created.
1165 * @shp contains the shared memory structure to be modified.
1166 * Return 0 if operation was successful and permission is granted.
1167 * @shm_free_security:
1168 * Deallocate the security struct for this memory segment.
1169 * @shp contains the shared memory structure to be modified.
1170 * @shm_associate:
1171 * Check permission when a shared memory region is requested through the
1172 * shmget system call. This hook is only called when returning the shared
1173 * memory region identifier for an existing region, not when a new shared
1174 * memory region is created.
1175 * @shp contains the shared memory structure to be modified.
1176 * @shmflg contains the operation control flags.
1177 * Return 0 if permission is granted.
1178 * @shm_shmctl:
1179 * Check permission when a shared memory control operation specified by
1180 * @cmd is to be performed on the shared memory region @shp.
1181 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1182 * @shp contains shared memory structure to be modified.
1183 * @cmd contains the operation to be performed.
1184 * Return 0 if permission is granted.
1185 * @shm_shmat:
1186 * Check permissions prior to allowing the shmat system call to attach the
1187 * shared memory segment @shp to the data segment of the calling process.
1188 * The attaching address is specified by @shmaddr.
1189 * @shp contains the shared memory structure to be modified.
1190 * @shmaddr contains the address to attach memory region to.
1191 * @shmflg contains the operational flags.
1192 * Return 0 if permission is granted.
1193 *
1194 * Security hooks for System V Semaphores
1195 *
1196 * @sem_alloc_security:
1197 * Allocate and attach a security structure to the sma->sem_perm.security
1198 * field. The security field is initialized to NULL when the structure is
1199 * first created.
1200 * @sma contains the semaphore structure
1201 * Return 0 if operation was successful and permission is granted.
1202 * @sem_free_security:
1203 * deallocate security struct for this semaphore
1204 * @sma contains the semaphore structure.
1205 * @sem_associate:
1206 * Check permission when a semaphore is requested through the semget
1207 * system call. This hook is only called when returning the semaphore
1208 * identifier for an existing semaphore, not when a new one must be
1209 * created.
1210 * @sma contains the semaphore structure.
1211 * @semflg contains the operation control flags.
1212 * Return 0 if permission is granted.
1213 * @sem_semctl:
1214 * Check permission when a semaphore operation specified by @cmd is to be
Eric Paris7b41b172008-04-23 14:10:25 -04001215 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 * IPC_INFO or SEM_INFO.
1217 * @sma contains the semaphore structure. May be NULL.
1218 * @cmd contains the operation to be performed.
1219 * Return 0 if permission is granted.
1220 * @sem_semop
1221 * Check permissions before performing operations on members of the
Eric Paris7b41b172008-04-23 14:10:25 -04001222 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1223 * may be modified.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 * @sma contains the semaphore structure.
1225 * @sops contains the operations to perform.
1226 * @nsops contains the number of operations to perform.
1227 * @alter contains the flag indicating whether changes are to be made.
1228 * Return 0 if permission is granted.
1229 *
Ingo Molnar9e488582009-05-07 19:26:19 +10001230 * @ptrace_access_check:
David Howells5cd9c582008-08-14 11:37:28 +01001231 * Check permission before allowing the current process to trace the
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 * @child process.
1233 * Security modules may also want to perform a process tracing check
1234 * during an execve in the set_security or apply_creds hooks of
David Howellsd84f4f92008-11-14 10:39:23 +11001235 * tracing check during an execve in the bprm_set_creds hook of
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 * binprm_security_ops if the process is being traced and its security
1237 * attributes would be changed by the execve.
David Howells5cd9c582008-08-14 11:37:28 +01001238 * @child contains the task_struct structure for the target process.
Stephen Smalley006ebb42008-05-19 08:32:49 -04001239 * @mode contains the PTRACE_MODE flags indicating the form of access.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 * Return 0 if permission is granted.
David Howells5cd9c582008-08-14 11:37:28 +01001241 * @ptrace_traceme:
1242 * Check that the @parent process has sufficient permission to trace the
1243 * current process before allowing the current process to present itself
1244 * to the @parent process for tracing.
Ingo Molnar9e488582009-05-07 19:26:19 +10001245 * The parent process will still have to undergo the ptrace_access_check
David Howells5cd9c582008-08-14 11:37:28 +01001246 * checks before it is allowed to trace this one.
1247 * @parent contains the task_struct structure for debugger process.
1248 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 * @capget:
1250 * Get the @effective, @inheritable, and @permitted capability sets for
1251 * the @target process. The hook may also perform permission checking to
1252 * determine if the current process is allowed to see the capability sets
1253 * of the @target process.
1254 * @target contains the task_struct structure for target process.
1255 * @effective contains the effective capability set.
1256 * @inheritable contains the inheritable capability set.
1257 * @permitted contains the permitted capability set.
1258 * Return 0 if the capability sets were successfully obtained.
David Howellsd84f4f92008-11-14 10:39:23 +11001259 * @capset:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 * Set the @effective, @inheritable, and @permitted capability sets for
David Howells1cdcbec2008-11-14 10:39:14 +11001261 * the current process.
David Howellsd84f4f92008-11-14 10:39:23 +11001262 * @new contains the new credentials structure for target process.
1263 * @old contains the current credentials structure for target process.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264 * @effective contains the effective capability set.
1265 * @inheritable contains the inheritable capability set.
1266 * @permitted contains the permitted capability set.
David Howellsd84f4f92008-11-14 10:39:23 +11001267 * Return 0 and update @new if permission is granted.
Chris Wright12b59892006-03-25 03:07:41 -08001268 * @capable:
David Howells3699c532009-01-06 22:27:01 +00001269 * Check whether the @tsk process has the @cap capability in the indicated
1270 * credentials.
Chris Wright12b59892006-03-25 03:07:41 -08001271 * @tsk contains the task_struct for the process.
David Howells3699c532009-01-06 22:27:01 +00001272 * @cred contains the credentials to use.
Serge E. Hallyn34867402011-03-23 16:43:17 -07001273 * @ns contains the user namespace we want the capability in
Chris Wright12b59892006-03-25 03:07:41 -08001274 * @cap contains the capability <include/linux/capability.h>.
David Howells3699c532009-01-06 22:27:01 +00001275 * @audit: Whether to write an audit message or not
Chris Wright12b59892006-03-25 03:07:41 -08001276 * Return 0 if the capability is granted for @tsk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277 * @syslog:
1278 * Check permission before accessing the kernel message ring or changing
1279 * logging to the console.
Eric Paris7b41b172008-04-23 14:10:25 -04001280 * See the syslog(2) manual page for an explanation of the @type values.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281 * @type contains the type of action.
Kees Cook00234592010-02-03 15:36:43 -08001282 * @from_file indicates the context of action (if it came from /proc).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 * Return 0 if permission is granted.
1284 * @settime:
1285 * Check permission to change the system time.
1286 * struct timespec and timezone are defined in include/linux/time.h
1287 * @ts contains new time
1288 * @tz contains new timezone
1289 * Return 0 if permission is granted.
1290 * @vm_enough_memory:
1291 * Check permissions for allocating a new virtual mapping.
Alan Cox34b4e4a2007-08-22 14:01:28 -07001292 * @mm contains the mm struct it is being added to.
Eric Paris7b41b172008-04-23 14:10:25 -04001293 * @pages contains the number of pages.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 * Return 0 if permission is granted.
1295 *
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001296 * @secid_to_secctx:
Eric Parisd5630b92010-10-13 16:24:48 -04001297 * Convert secid to security context. If secdata is NULL the length of
1298 * the result will be returned in seclen, but no secdata will be returned.
1299 * This does mean that the length could change between calls to check the
1300 * length and the next call which actually allocates and returns the secdata.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001301 * @secid contains the security ID.
1302 * @secdata contains the pointer that stores the converted security context.
Eric Parisd5630b92010-10-13 16:24:48 -04001303 * @seclen pointer which contains the length of the data
David Howells63cb3442008-01-15 23:47:35 +00001304 * @secctx_to_secid:
Eric Paris7b41b172008-04-23 14:10:25 -04001305 * Convert security context to secid.
1306 * @secid contains the pointer to the generated security ID.
1307 * @secdata contains the security context.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001308 *
1309 * @release_secctx:
1310 * Release the security context.
1311 * @secdata contains the security context.
1312 * @seclen contains the length of the security context.
1313 *
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001314 * Security hooks for Audit
1315 *
1316 * @audit_rule_init:
1317 * Allocate and initialize an LSM audit rule structure.
1318 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1319 * @op contains the operator the rule uses.
1320 * @rulestr contains the context where the rule will be applied to.
1321 * @lsmrule contains a pointer to receive the result.
1322 * Return 0 if @lsmrule has been successfully set,
1323 * -EINVAL in case of an invalid rule.
1324 *
1325 * @audit_rule_known:
1326 * Specifies whether given @rule contains any fields related to current LSM.
1327 * @rule contains the audit rule of interest.
1328 * Return 1 in case of relation found, 0 otherwise.
1329 *
1330 * @audit_rule_match:
1331 * Determine if given @secid matches a rule previously approved
1332 * by @audit_rule_known.
1333 * @secid contains the security id in question.
1334 * @field contains the field which relates to current LSM.
1335 * @op contains the operator that will be used for matching.
1336 * @rule points to the audit rule that will be checked against.
1337 * @actx points to the audit context associated with the check.
1338 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1339 *
1340 * @audit_rule_free:
1341 * Deallocate the LSM audit rule structure previously allocated by
1342 * audit_rule_init.
1343 * @rule contains the allocated rule
1344 *
David P. Quigley1ee65e32009-09-03 14:25:57 -04001345 * @inode_notifysecctx:
1346 * Notify the security module of what the security context of an inode
1347 * should be. Initializes the incore security context managed by the
1348 * security module for this inode. Example usage: NFS client invokes
1349 * this hook to initialize the security context in its incore inode to the
1350 * value provided by the server for the file when the server returned the
1351 * file's attributes to the client.
1352 *
1353 * Must be called with inode->i_mutex locked.
1354 *
1355 * @inode we wish to set the security context of.
1356 * @ctx contains the string which we wish to set in the inode.
1357 * @ctxlen contains the length of @ctx.
1358 *
1359 * @inode_setsecctx:
1360 * Change the security context of an inode. Updates the
1361 * incore security context managed by the security module and invokes the
1362 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1363 * xattrs that represent the context. Example usage: NFS server invokes
1364 * this hook to change the security context in its incore inode and on the
1365 * backing filesystem to a value provided by the client on a SETATTR
1366 * operation.
1367 *
1368 * Must be called with inode->i_mutex locked.
1369 *
1370 * @dentry contains the inode we wish to set the security context of.
1371 * @ctx contains the string which we wish to set in the inode.
1372 * @ctxlen contains the length of @ctx.
1373 *
1374 * @inode_getsecctx:
1375 * Returns a string containing all relavent security context information
1376 *
rongqing.li@windriver.comfc9ff9b2011-09-06 11:35:36 +08001377 * @inode we wish to get the security context of.
David P. Quigley1ee65e32009-09-03 14:25:57 -04001378 * @ctx is a pointer in which to place the allocated security context.
1379 * @ctxlen points to the place to put the length of @ctx.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 * This is the main security structure.
1381 */
1382struct security_operations {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001383 char name[SECURITY_NAME_MAX + 1];
1384
Ingo Molnar9e488582009-05-07 19:26:19 +10001385 int (*ptrace_access_check) (struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001386 int (*ptrace_traceme) (struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -04001387 int (*capget) (struct task_struct *target,
1388 kernel_cap_t *effective,
1389 kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001390 int (*capset) (struct cred *new,
1391 const struct cred *old,
1392 const kernel_cap_t *effective,
1393 const kernel_cap_t *inheritable,
1394 const kernel_cap_t *permitted);
David Howells3699c532009-01-06 22:27:01 +00001395 int (*capable) (struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001396 struct user_namespace *ns, int cap, int audit);
Eric Paris7b41b172008-04-23 14:10:25 -04001397 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1398 int (*quota_on) (struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001399 int (*syslog) (int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001400 int (*settime) (const struct timespec *ts, const struct timezone *tz);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001401 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402
David Howellsa6f76f22008-11-14 10:39:24 +11001403 int (*bprm_set_creds) (struct linux_binprm *bprm);
Eric Paris7b41b172008-04-23 14:10:25 -04001404 int (*bprm_check_security) (struct linux_binprm *bprm);
1405 int (*bprm_secureexec) (struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001406 void (*bprm_committing_creds) (struct linux_binprm *bprm);
1407 void (*bprm_committed_creds) (struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408
Eric Paris7b41b172008-04-23 14:10:25 -04001409 int (*sb_alloc_security) (struct super_block *sb);
1410 void (*sb_free_security) (struct super_block *sb);
1411 int (*sb_copy_data) (char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001412 int (*sb_remount) (struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001413 int (*sb_kern_mount) (struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001414 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
David Howells726c3342006-06-23 02:02:58 -07001415 int (*sb_statfs) (struct dentry *dentry);
Al Virob5266eb2008-03-22 17:48:24 -04001416 int (*sb_mount) (char *dev_name, struct path *path,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417 char *type, unsigned long flags, void *data);
Eric Paris7b41b172008-04-23 14:10:25 -04001418 int (*sb_umount) (struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001419 int (*sb_pivotroot) (struct path *old_path,
1420 struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001421 int (*sb_set_mnt_opts) (struct super_block *sb,
1422 struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001423 void (*sb_clone_mnt_opts) (const struct super_block *oldsb,
1424 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001425 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001427#ifdef CONFIG_SECURITY_PATH
1428 int (*path_unlink) (struct path *dir, struct dentry *dentry);
1429 int (*path_mkdir) (struct path *dir, struct dentry *dentry, int mode);
1430 int (*path_rmdir) (struct path *dir, struct dentry *dentry);
1431 int (*path_mknod) (struct path *dir, struct dentry *dentry, int mode,
1432 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001433 int (*path_truncate) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001434 int (*path_symlink) (struct path *dir, struct dentry *dentry,
1435 const char *old_name);
1436 int (*path_link) (struct dentry *old_dentry, struct path *new_dir,
1437 struct dentry *new_dentry);
1438 int (*path_rename) (struct path *old_dir, struct dentry *old_dentry,
1439 struct path *new_dir, struct dentry *new_dentry);
Tetsuo Handa89eda062009-10-04 21:49:47 +09001440 int (*path_chmod) (struct dentry *dentry, struct vfsmount *mnt,
1441 mode_t mode);
1442 int (*path_chown) (struct path *path, uid_t uid, gid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001443 int (*path_chroot) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001444#endif
1445
Eric Paris7b41b172008-04-23 14:10:25 -04001446 int (*inode_alloc_security) (struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 void (*inode_free_security) (struct inode *inode);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001448 int (*inode_init_security) (struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05001449 const struct qstr *qstr, char **name,
1450 void **value, size_t *len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451 int (*inode_create) (struct inode *dir,
Eric Paris7b41b172008-04-23 14:10:25 -04001452 struct dentry *dentry, int mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453 int (*inode_link) (struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001454 struct inode *dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1456 int (*inode_symlink) (struct inode *dir,
Eric Paris7b41b172008-04-23 14:10:25 -04001457 struct dentry *dentry, const char *old_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, int mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1460 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001461 int mode, dev_t dev);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001463 struct inode *new_dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 int (*inode_readlink) (struct dentry *dentry);
1465 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
Al Viroe74f71e2011-06-20 19:38:15 -04001466 int (*inode_permission) (struct inode *inode, int mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1468 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001469 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1470 const void *value, size_t size, int flags);
1471 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1472 const void *value, size_t size, int flags);
1473 int (*inode_getxattr) (struct dentry *dentry, const char *name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 int (*inode_listxattr) (struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001475 int (*inode_removexattr) (struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001476 int (*inode_need_killpriv) (struct dentry *dentry);
1477 int (*inode_killpriv) (struct dentry *dentry);
Eric Paris7b41b172008-04-23 14:10:25 -04001478 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1479 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1480 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1481 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482
Eric Paris7b41b172008-04-23 14:10:25 -04001483 int (*file_permission) (struct file *file, int mask);
1484 int (*file_alloc_security) (struct file *file);
1485 void (*file_free_security) (struct file *file);
1486 int (*file_ioctl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001488 int (*file_mmap) (struct file *file,
Eric Parised032182007-06-28 15:55:21 -04001489 unsigned long reqprot, unsigned long prot,
1490 unsigned long flags, unsigned long addr,
1491 unsigned long addr_only);
Eric Paris7b41b172008-04-23 14:10:25 -04001492 int (*file_mprotect) (struct vm_area_struct *vma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 unsigned long reqprot,
1494 unsigned long prot);
Eric Paris7b41b172008-04-23 14:10:25 -04001495 int (*file_lock) (struct file *file, unsigned int cmd);
1496 int (*file_fcntl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001498 int (*file_set_fowner) (struct file *file);
1499 int (*file_send_sigiotask) (struct task_struct *tsk,
1500 struct fown_struct *fown, int sig);
1501 int (*file_receive) (struct file *file);
David Howells745ca242008-11-14 10:39:22 +11001502 int (*dentry_open) (struct file *file, const struct cred *cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503
1504 int (*task_create) (unsigned long clone_flags);
David Howellsee18d642009-09-02 09:14:21 +01001505 int (*cred_alloc_blank) (struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001506 void (*cred_free) (struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001507 int (*cred_prepare)(struct cred *new, const struct cred *old,
1508 gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001509 void (*cred_transfer)(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001510 int (*kernel_act_as)(struct cred *new, u32 secid);
1511 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001512 int (*kernel_module_request)(char *kmod_name);
David Howellsd84f4f92008-11-14 10:39:23 +11001513 int (*task_fix_setuid) (struct cred *new, const struct cred *old,
1514 int flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001515 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1516 int (*task_getpgid) (struct task_struct *p);
1517 int (*task_getsid) (struct task_struct *p);
1518 void (*task_getsecid) (struct task_struct *p, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001519 int (*task_setnice) (struct task_struct *p, int nice);
1520 int (*task_setioprio) (struct task_struct *p, int ioprio);
1521 int (*task_getioprio) (struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001522 int (*task_setrlimit) (struct task_struct *p, unsigned int resource,
1523 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001524 int (*task_setscheduler) (struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -04001525 int (*task_getscheduler) (struct task_struct *p);
1526 int (*task_movememory) (struct task_struct *p);
1527 int (*task_kill) (struct task_struct *p,
1528 struct siginfo *info, int sig, u32 secid);
1529 int (*task_wait) (struct task_struct *p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int (*task_prctl) (int option, unsigned long arg2,
1531 unsigned long arg3, unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11001532 unsigned long arg5);
Eric Paris7b41b172008-04-23 14:10:25 -04001533 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
Eric Paris7b41b172008-04-23 14:10:25 -04001535 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001536 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537
Eric Paris7b41b172008-04-23 14:10:25 -04001538 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1539 void (*msg_msg_free_security) (struct msg_msg *msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540
Eric Paris7b41b172008-04-23 14:10:25 -04001541 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1542 void (*msg_queue_free_security) (struct msg_queue *msq);
1543 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1544 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1545 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1546 struct msg_msg *msg, int msqflg);
1547 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1548 struct msg_msg *msg,
1549 struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 long type, int mode);
1551
Eric Paris7b41b172008-04-23 14:10:25 -04001552 int (*shm_alloc_security) (struct shmid_kernel *shp);
1553 void (*shm_free_security) (struct shmid_kernel *shp);
1554 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1555 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1556 int (*shm_shmat) (struct shmid_kernel *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 char __user *shmaddr, int shmflg);
1558
Eric Paris7b41b172008-04-23 14:10:25 -04001559 int (*sem_alloc_security) (struct sem_array *sma);
1560 void (*sem_free_security) (struct sem_array *sma);
1561 int (*sem_associate) (struct sem_array *sma, int semflg);
1562 int (*sem_semctl) (struct sem_array *sma, int cmd);
1563 int (*sem_semop) (struct sem_array *sma,
1564 struct sembuf *sops, unsigned nsops, int alter);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565
Eric Paris7b41b172008-04-23 14:10:25 -04001566 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
1567 int (*netlink_recv) (struct sk_buff *skb, int cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1570
Eric Paris7b41b172008-04-23 14:10:25 -04001571 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1572 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
1573 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001574 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001575 void (*release_secctx) (char *secdata, u32 seclen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576
David P. Quigley1ee65e32009-09-03 14:25:57 -04001577 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1578 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1579 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1580
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581#ifdef CONFIG_SECURITY_NETWORK
David S. Miller3610cda2011-01-05 15:38:53 -08001582 int (*unix_stream_connect) (struct sock *sock, struct sock *other, struct sock *newsk);
Eric Paris7b41b172008-04-23 14:10:25 -04001583 int (*unix_may_send) (struct socket *sock, struct socket *other);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584
1585 int (*socket_create) (int family, int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001586 int (*socket_post_create) (struct socket *sock, int family,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001587 int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001588 int (*socket_bind) (struct socket *sock,
1589 struct sockaddr *address, int addrlen);
1590 int (*socket_connect) (struct socket *sock,
1591 struct sockaddr *address, int addrlen);
1592 int (*socket_listen) (struct socket *sock, int backlog);
1593 int (*socket_accept) (struct socket *sock, struct socket *newsock);
Eric Paris7b41b172008-04-23 14:10:25 -04001594 int (*socket_sendmsg) (struct socket *sock,
1595 struct msghdr *msg, int size);
1596 int (*socket_recvmsg) (struct socket *sock,
1597 struct msghdr *msg, int size, int flags);
1598 int (*socket_getsockname) (struct socket *sock);
1599 int (*socket_getpeername) (struct socket *sock);
1600 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1601 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1602 int (*socket_shutdown) (struct socket *sock, int how);
1603 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001604 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001605 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
Al Viro7d877f32005-10-21 03:20:43 -04001606 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 void (*sk_free_security) (struct sock *sk);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001608 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001609 void (*sk_getsecid) (struct sock *sk, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001610 void (*sock_graft) (struct sock *sk, struct socket *parent);
1611 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1612 struct request_sock *req);
1613 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1614 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001615 int (*secmark_relabel_packet) (u32 secid);
1616 void (*secmark_refcount_inc) (void);
1617 void (*secmark_refcount_dec) (void);
Eric Paris7b41b172008-04-23 14:10:25 -04001618 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
Paul Moore2b980db2009-08-28 18:12:43 -04001619 int (*tun_dev_create)(void);
1620 void (*tun_dev_post_create)(struct sock *sk);
1621 int (*tun_dev_attach)(struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622#endif /* CONFIG_SECURITY_NETWORK */
David Howells29db9192005-10-30 15:02:44 -08001623
Trent Jaegerdf718372005-12-13 23:12:27 -08001624#ifdef CONFIG_SECURITY_NETWORK_XFRM
Paul Moore03e1ad72008-04-12 19:07:52 -07001625 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001626 struct xfrm_user_sec_ctx *sec_ctx);
Paul Moore03e1ad72008-04-12 19:07:52 -07001627 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1628 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1629 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001630 int (*xfrm_state_alloc_security) (struct xfrm_state *x,
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001631 struct xfrm_user_sec_ctx *sec_ctx,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001632 u32 secid);
Trent Jaegerdf718372005-12-13 23:12:27 -08001633 void (*xfrm_state_free_security) (struct xfrm_state *x);
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001634 int (*xfrm_state_delete_security) (struct xfrm_state *x);
Eric Paris7b41b172008-04-23 14:10:25 -04001635 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1636 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1637 struct xfrm_policy *xp,
David S. Millere33f7702011-02-22 18:13:15 -08001638 const struct flowi *fl);
Eric Paris7b41b172008-04-23 14:10:25 -04001639 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
Trent Jaegerdf718372005-12-13 23:12:27 -08001640#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1641
David Howells29db9192005-10-30 15:02:44 -08001642 /* key management security hooks */
1643#ifdef CONFIG_KEYS
David Howellsd84f4f92008-11-14 10:39:23 +11001644 int (*key_alloc) (struct key *key, const struct cred *cred, unsigned long flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001645 void (*key_free) (struct key *key);
1646 int (*key_permission) (key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001647 const struct cred *cred,
Eric Paris7b41b172008-04-23 14:10:25 -04001648 key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07001649 int (*key_getsecurity)(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001650#endif /* CONFIG_KEYS */
1651
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001652#ifdef CONFIG_AUDIT
Eric Paris7b41b172008-04-23 14:10:25 -04001653 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1654 int (*audit_rule_known) (struct audit_krule *krule);
1655 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1656 struct audit_context *actx);
1657 void (*audit_rule_free) (void *lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001658#endif /* CONFIG_AUDIT */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659};
1660
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -04001662extern int security_init(void);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001663extern int security_module_enable(struct security_operations *ops);
Eric Paris7b41b172008-04-23 14:10:25 -04001664extern int register_security(struct security_operations *ops);
James Morris5dbe3042011-08-30 13:48:53 +10001665extern void __init security_fixup_ops(struct security_operations *ops);
1666
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667
James Morris20510f22007-10-16 23:31:32 -07001668/* Security operations */
Ingo Molnar9e488582009-05-07 19:26:19 +10001669int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001670int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -07001671int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -04001672 kernel_cap_t *effective,
1673 kernel_cap_t *inheritable,
1674 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001675int security_capset(struct cred *new, const struct cred *old,
1676 const kernel_cap_t *effective,
1677 const kernel_cap_t *inheritable,
1678 const kernel_cap_t *permitted);
Serge E. Hallyn34867402011-03-23 16:43:17 -07001679int security_capable(struct user_namespace *ns, const struct cred *cred,
1680 int cap);
1681int security_real_capable(struct task_struct *tsk, struct user_namespace *ns,
1682 int cap);
1683int security_real_capable_noaudit(struct task_struct *tsk,
1684 struct user_namespace *ns, int cap);
James Morris20510f22007-10-16 23:31:32 -07001685int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1686int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001687int security_syslog(int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001688int security_settime(const struct timespec *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -07001689int security_vm_enough_memory(long pages);
1690int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
Alan Cox731572d2008-10-29 14:01:20 -07001691int security_vm_enough_memory_kern(long pages);
David Howellsa6f76f22008-11-14 10:39:24 +11001692int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001693int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001694void security_bprm_committing_creds(struct linux_binprm *bprm);
1695void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001696int security_bprm_secureexec(struct linux_binprm *bprm);
1697int security_sb_alloc(struct super_block *sb);
1698void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -05001699int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001700int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001701int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001702int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -07001703int security_sb_statfs(struct dentry *dentry);
Al Virob5266eb2008-03-22 17:48:24 -04001704int security_sb_mount(char *dev_name, struct path *path,
Eric Paris7b41b172008-04-23 14:10:25 -04001705 char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -07001706int security_sb_umount(struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001707int security_sb_pivotroot(struct path *old_path, struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001708int security_sb_set_mnt_opts(struct super_block *sb, struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001709void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1710 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001711int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001712
James Morris20510f22007-10-16 23:31:32 -07001713int security_inode_alloc(struct inode *inode);
1714void security_inode_free(struct inode *inode);
1715int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001716 const struct qstr *qstr,
1717 initxattrs initxattrs, void *fs_data);
1718int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1719 const struct qstr *qstr, char **name,
1720 void **value, size_t *len);
James Morris20510f22007-10-16 23:31:32 -07001721int security_inode_create(struct inode *dir, struct dentry *dentry, int mode);
1722int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1723 struct dentry *new_dentry);
1724int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1725int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001726 const char *old_name);
James Morris20510f22007-10-16 23:31:32 -07001727int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode);
1728int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1729int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev);
1730int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001731 struct inode *new_dir, struct dentry *new_dentry);
James Morris20510f22007-10-16 23:31:32 -07001732int security_inode_readlink(struct dentry *dentry);
1733int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
Al Virob77b0642008-07-17 09:37:02 -04001734int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -07001735int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1736int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001737int security_inode_setxattr(struct dentry *dentry, const char *name,
1738 const void *value, size_t size, int flags);
1739void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1740 const void *value, size_t size, int flags);
1741int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -07001742int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001743int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001744int security_inode_need_killpriv(struct dentry *dentry);
1745int security_inode_killpriv(struct dentry *dentry);
David P. Quigley42492592008-02-04 22:29:39 -08001746int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -07001747int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1748int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001749void security_inode_getsecid(const struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001750int security_file_permission(struct file *file, int mask);
1751int security_file_alloc(struct file *file);
1752void security_file_free(struct file *file);
1753int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1754int security_file_mmap(struct file *file, unsigned long reqprot,
1755 unsigned long prot, unsigned long flags,
1756 unsigned long addr, unsigned long addr_only);
1757int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -04001758 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -07001759int security_file_lock(struct file *file, unsigned int cmd);
1760int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1761int security_file_set_fowner(struct file *file);
1762int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -04001763 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -07001764int security_file_receive(struct file *file);
David Howells745ca242008-11-14 10:39:22 +11001765int security_dentry_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -07001766int security_task_create(unsigned long clone_flags);
David Howellsee18d642009-09-02 09:14:21 +01001767int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001768void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001769int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001770void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001771int security_kernel_act_as(struct cred *new, u32 secid);
1772int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001773int security_kernel_module_request(char *kmod_name);
David Howellsd84f4f92008-11-14 10:39:23 +11001774int security_task_fix_setuid(struct cred *new, const struct cred *old,
1775 int flags);
James Morris20510f22007-10-16 23:31:32 -07001776int security_task_setpgid(struct task_struct *p, pid_t pgid);
1777int security_task_getpgid(struct task_struct *p);
1778int security_task_getsid(struct task_struct *p);
1779void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001780int security_task_setnice(struct task_struct *p, int nice);
1781int security_task_setioprio(struct task_struct *p, int ioprio);
1782int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001783int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1784 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001785int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -07001786int security_task_getscheduler(struct task_struct *p);
1787int security_task_movememory(struct task_struct *p);
1788int security_task_kill(struct task_struct *p, struct siginfo *info,
1789 int sig, u32 secid);
1790int security_task_wait(struct task_struct *p);
1791int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001792 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -07001793void security_task_to_inode(struct task_struct *p, struct inode *inode);
1794int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001795void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001796int security_msg_msg_alloc(struct msg_msg *msg);
1797void security_msg_msg_free(struct msg_msg *msg);
1798int security_msg_queue_alloc(struct msg_queue *msq);
1799void security_msg_queue_free(struct msg_queue *msq);
1800int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1801int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1802int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001803 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -07001804int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -04001805 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -07001806int security_shm_alloc(struct shmid_kernel *shp);
1807void security_shm_free(struct shmid_kernel *shp);
1808int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1809int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1810int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1811int security_sem_alloc(struct sem_array *sma);
1812void security_sem_free(struct sem_array *sma);
1813int security_sem_associate(struct sem_array *sma, int semflg);
1814int security_sem_semctl(struct sem_array *sma, int cmd);
1815int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1816 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -04001817void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -07001818int security_getprocattr(struct task_struct *p, char *name, char **value);
1819int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1820int security_netlink_send(struct sock *sk, struct sk_buff *skb);
1821int security_netlink_recv(struct sk_buff *skb, int cap);
1822int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001823int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001824void security_release_secctx(char *secdata, u32 seclen);
1825
David P. Quigley1ee65e32009-09-03 14:25:57 -04001826int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
1827int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
1828int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -05001830struct security_mnt_opts {
1831};
1832
1833static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1834{
1835}
1836
1837static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1838{
1839}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840
1841/*
1842 * This is the default capabilities functionality. Most of these functions
1843 * are just stubbed out, but a few must call the proper capable code.
1844 */
1845
1846static inline int security_init(void)
1847{
1848 return 0;
1849}
1850
Ingo Molnar9e488582009-05-07 19:26:19 +10001851static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001852 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853{
Ingo Molnar9e488582009-05-07 19:26:19 +10001854 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +01001855}
1856
Alexander Beregalov5e186b52008-08-17 05:34:20 +04001857static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +01001858{
1859 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860}
1861
Eric Paris7b41b172008-04-23 14:10:25 -04001862static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 kernel_cap_t *effective,
1864 kernel_cap_t *inheritable,
1865 kernel_cap_t *permitted)
1866{
Eric Paris7b41b172008-04-23 14:10:25 -04001867 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868}
1869
David Howellsd84f4f92008-11-14 10:39:23 +11001870static inline int security_capset(struct cred *new,
1871 const struct cred *old,
1872 const kernel_cap_t *effective,
1873 const kernel_cap_t *inheritable,
1874 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875{
David Howellsd84f4f92008-11-14 10:39:23 +11001876 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877}
1878
Serge E. Hallyn34867402011-03-23 16:43:17 -07001879static inline int security_capable(struct user_namespace *ns,
1880 const struct cred *cred, int cap)
Chris Wright12b59892006-03-25 03:07:41 -08001881{
Serge E. Hallyn34867402011-03-23 16:43:17 -07001882 return cap_capable(current, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +11001883}
1884
Serge E. Hallyn34867402011-03-23 16:43:17 -07001885static inline int security_real_capable(struct task_struct *tsk, struct user_namespace *ns, int cap)
Eric Paris06112162008-11-11 22:02:50 +11001886{
David Howells3699c532009-01-06 22:27:01 +00001887 int ret;
1888
1889 rcu_read_lock();
Serge E. Hallyn34867402011-03-23 16:43:17 -07001890 ret = cap_capable(tsk, __task_cred(tsk), ns, cap, SECURITY_CAP_AUDIT);
David Howells3699c532009-01-06 22:27:01 +00001891 rcu_read_unlock();
1892 return ret;
1893}
1894
1895static inline
Serge E. Hallyn34867402011-03-23 16:43:17 -07001896int security_real_capable_noaudit(struct task_struct *tsk, struct user_namespace *ns, int cap)
David Howells3699c532009-01-06 22:27:01 +00001897{
1898 int ret;
1899
1900 rcu_read_lock();
Serge E. Hallyn34867402011-03-23 16:43:17 -07001901 ret = cap_capable(tsk, __task_cred(tsk), ns, cap,
David Howells3699c532009-01-06 22:27:01 +00001902 SECURITY_CAP_NOAUDIT);
1903 rcu_read_unlock();
1904 return ret;
Chris Wright12b59892006-03-25 03:07:41 -08001905}
1906
Eric Paris7b41b172008-04-23 14:10:25 -04001907static inline int security_quotactl(int cmds, int type, int id,
1908 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909{
1910 return 0;
1911}
1912
Eric Paris7b41b172008-04-23 14:10:25 -04001913static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914{
1915 return 0;
1916}
1917
Eric Paris12b30522010-11-15 18:36:29 -05001918static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919{
Eric Paris12b30522010-11-15 18:36:29 -05001920 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921}
1922
Richard Cochran1e6d7672011-02-01 13:50:58 +00001923static inline int security_settime(const struct timespec *ts,
1924 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925{
1926 return cap_settime(ts, tz);
1927}
1928
1929static inline int security_vm_enough_memory(long pages)
1930{
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001931 WARN_ON(current->mm == NULL);
Alan Cox731572d2008-10-29 14:01:20 -07001932 return cap_vm_enough_memory(current->mm, pages);
1933}
1934
Alan Cox34b4e4a2007-08-22 14:01:28 -07001935static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1936{
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001937 WARN_ON(mm == NULL);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001938 return cap_vm_enough_memory(mm, pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939}
1940
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001941static inline int security_vm_enough_memory_kern(long pages)
1942{
1943 /* If current->mm is a kernel thread then we will pass NULL,
1944 for this specific case that is fine */
1945 return cap_vm_enough_memory(current->mm, pages);
1946}
1947
David Howellsa6f76f22008-11-14 10:39:24 +11001948static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949{
David Howellsa6f76f22008-11-14 10:39:24 +11001950 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951}
1952
Eric Paris7b41b172008-04-23 14:10:25 -04001953static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954{
1955 return 0;
1956}
1957
David Howellsa6f76f22008-11-14 10:39:24 +11001958static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1959{
1960}
1961
1962static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1963{
1964}
1965
Eric Paris7b41b172008-04-23 14:10:25 -04001966static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967{
1968 return cap_bprm_secureexec(bprm);
1969}
1970
Eric Paris7b41b172008-04-23 14:10:25 -04001971static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972{
1973 return 0;
1974}
1975
Eric Paris7b41b172008-04-23 14:10:25 -04001976static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{ }
1978
Eric Paris7b41b172008-04-23 14:10:25 -04001979static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980{
1981 return 0;
1982}
1983
Eric Parisff36fe22011-03-03 16:09:14 -05001984static inline int security_sb_remount(struct super_block *sb, void *data)
1985{
1986 return 0;
1987}
1988
James Morris12204e22008-12-19 10:44:42 +11001989static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990{
1991 return 0;
1992}
1993
Eric Paris2069f452008-07-04 09:47:13 +10001994static inline int security_sb_show_options(struct seq_file *m,
1995 struct super_block *sb)
1996{
1997 return 0;
1998}
1999
Eric Paris7b41b172008-04-23 14:10:25 -04002000static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001{
2002 return 0;
2003}
2004
Eric Paris7b41b172008-04-23 14:10:25 -04002005static inline int security_sb_mount(char *dev_name, struct path *path,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 char *type, unsigned long flags,
2007 void *data)
2008{
2009 return 0;
2010}
2011
Eric Paris7b41b172008-04-23 14:10:25 -04002012static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013{
2014 return 0;
2015}
2016
Eric Paris7b41b172008-04-23 14:10:25 -04002017static inline int security_sb_pivotroot(struct path *old_path,
2018 struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019{
2020 return 0;
2021}
2022
Eric Parise0007522008-03-05 10:31:54 -05002023static inline int security_sb_set_mnt_opts(struct super_block *sb,
2024 struct security_mnt_opts *opts)
2025{
2026 return 0;
2027}
2028
2029static inline void security_sb_clone_mnt_opts(const struct super_block *oldsb,
2030 struct super_block *newsb)
2031{ }
2032
2033static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
2034{
2035 return 0;
2036}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037
Eric Paris7b41b172008-04-23 14:10:25 -04002038static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039{
2040 return 0;
2041}
2042
Eric Paris7b41b172008-04-23 14:10:25 -04002043static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002045
Eric Paris7b41b172008-04-23 14:10:25 -04002046static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002047 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002048 const struct qstr *qstr,
Andrew Morton1933ca82011-11-15 15:11:44 -08002049 const initxattrs initxattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04002050 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002051{
Mimi Zohar1e39f382011-08-15 09:09:16 -04002052 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002053}
Eric Paris7b41b172008-04-23 14:10:25 -04002054
Mimi Zohar1e39f382011-08-15 09:09:16 -04002055static inline int security_old_inode_init_security(struct inode *inode,
2056 struct inode *dir,
2057 const struct qstr *qstr,
2058 char **name, void **value,
2059 size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -04002060{
Mimi Zohar1e39f382011-08-15 09:09:16 -04002061 return 0;
Mimi Zohare1c9b232011-08-11 00:22:51 -04002062}
2063
Eric Paris7b41b172008-04-23 14:10:25 -04002064static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 struct dentry *dentry,
2066 int mode)
2067{
2068 return 0;
2069}
2070
Eric Paris7b41b172008-04-23 14:10:25 -04002071static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072 struct inode *dir,
2073 struct dentry *new_dentry)
2074{
2075 return 0;
2076}
2077
Eric Paris7b41b172008-04-23 14:10:25 -04002078static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079 struct dentry *dentry)
2080{
2081 return 0;
2082}
2083
Eric Paris7b41b172008-04-23 14:10:25 -04002084static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 struct dentry *dentry,
2086 const char *old_name)
2087{
2088 return 0;
2089}
2090
Eric Paris7b41b172008-04-23 14:10:25 -04002091static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 struct dentry *dentry,
2093 int mode)
2094{
2095 return 0;
2096}
2097
Eric Paris7b41b172008-04-23 14:10:25 -04002098static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 struct dentry *dentry)
2100{
2101 return 0;
2102}
2103
Eric Paris7b41b172008-04-23 14:10:25 -04002104static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 struct dentry *dentry,
2106 int mode, dev_t dev)
2107{
2108 return 0;
2109}
2110
Eric Paris7b41b172008-04-23 14:10:25 -04002111static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 struct dentry *old_dentry,
2113 struct inode *new_dir,
2114 struct dentry *new_dentry)
2115{
2116 return 0;
2117}
2118
Eric Paris7b41b172008-04-23 14:10:25 -04002119static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120{
2121 return 0;
2122}
2123
Eric Paris7b41b172008-04-23 14:10:25 -04002124static inline int security_inode_follow_link(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 struct nameidata *nd)
2126{
2127 return 0;
2128}
2129
Al Virob77b0642008-07-17 09:37:02 -04002130static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131{
2132 return 0;
2133}
2134
Eric Paris7b41b172008-04-23 14:10:25 -04002135static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 struct iattr *attr)
2137{
2138 return 0;
2139}
2140
Eric Paris7b41b172008-04-23 14:10:25 -04002141static inline int security_inode_getattr(struct vfsmount *mnt,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 struct dentry *dentry)
2143{
2144 return 0;
2145}
2146
David Howells8f0cfa52008-04-29 00:59:41 -07002147static inline int security_inode_setxattr(struct dentry *dentry,
2148 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149{
2150 return cap_inode_setxattr(dentry, name, value, size, flags);
2151}
2152
David Howells8f0cfa52008-04-29 00:59:41 -07002153static inline void security_inode_post_setxattr(struct dentry *dentry,
2154 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155{ }
2156
David Howells8f0cfa52008-04-29 00:59:41 -07002157static inline int security_inode_getxattr(struct dentry *dentry,
2158 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159{
2160 return 0;
2161}
2162
Eric Paris7b41b172008-04-23 14:10:25 -04002163static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164{
2165 return 0;
2166}
2167
David Howells8f0cfa52008-04-29 00:59:41 -07002168static inline int security_inode_removexattr(struct dentry *dentry,
2169 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170{
2171 return cap_inode_removexattr(dentry, name);
2172}
2173
Serge E. Hallynb5376772007-10-16 23:31:36 -07002174static inline int security_inode_need_killpriv(struct dentry *dentry)
2175{
2176 return cap_inode_need_killpriv(dentry);
2177}
2178
2179static inline int security_inode_killpriv(struct dentry *dentry)
2180{
2181 return cap_inode_killpriv(dentry);
2182}
2183
David P. Quigley42492592008-02-04 22:29:39 -08002184static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185{
2186 return -EOPNOTSUPP;
2187}
2188
2189static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2190{
2191 return -EOPNOTSUPP;
2192}
2193
2194static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2195{
2196 return 0;
2197}
2198
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002199static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2200{
2201 *secid = 0;
2202}
2203
Eric Paris7b41b172008-04-23 14:10:25 -04002204static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205{
2206 return 0;
2207}
2208
Eric Paris7b41b172008-04-23 14:10:25 -04002209static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210{
2211 return 0;
2212}
2213
Eric Paris7b41b172008-04-23 14:10:25 -04002214static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215{ }
2216
Eric Paris7b41b172008-04-23 14:10:25 -04002217static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2218 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219{
2220 return 0;
2221}
2222
Eric Paris7b41b172008-04-23 14:10:25 -04002223static inline int security_file_mmap(struct file *file, unsigned long reqprot,
2224 unsigned long prot,
2225 unsigned long flags,
2226 unsigned long addr,
2227 unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228{
Eric Paris7c738752009-07-31 12:53:58 -04002229 return cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230}
2231
Eric Paris7b41b172008-04-23 14:10:25 -04002232static inline int security_file_mprotect(struct vm_area_struct *vma,
2233 unsigned long reqprot,
2234 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235{
2236 return 0;
2237}
2238
Eric Paris7b41b172008-04-23 14:10:25 -04002239static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240{
2241 return 0;
2242}
2243
Eric Paris7b41b172008-04-23 14:10:25 -04002244static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2245 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246{
2247 return 0;
2248}
2249
Eric Paris7b41b172008-04-23 14:10:25 -04002250static inline int security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251{
2252 return 0;
2253}
2254
Eric Paris7b41b172008-04-23 14:10:25 -04002255static inline int security_file_send_sigiotask(struct task_struct *tsk,
2256 struct fown_struct *fown,
2257 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258{
2259 return 0;
2260}
2261
Eric Paris7b41b172008-04-23 14:10:25 -04002262static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263{
2264 return 0;
2265}
2266
David Howells745ca242008-11-14 10:39:22 +11002267static inline int security_dentry_open(struct file *file,
2268 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002269{
2270 return 0;
2271}
2272
Eric Paris7b41b172008-04-23 14:10:25 -04002273static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002274{
2275 return 0;
2276}
2277
David Howells945af7c2009-09-04 09:19:48 +01002278static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
2279{
2280 return 0;
2281}
David Howellsee18d642009-09-02 09:14:21 +01002282
David Howellsd84f4f92008-11-14 10:39:23 +11002283static inline void security_cred_free(struct cred *cred)
2284{ }
2285
2286static inline int security_prepare_creds(struct cred *new,
2287 const struct cred *old,
2288 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289{
2290 return 0;
2291}
2292
David Howellsee18d642009-09-02 09:14:21 +01002293static inline void security_transfer_creds(struct cred *new,
2294 const struct cred *old)
2295{
2296}
2297
David Howells3a3b7ce2008-11-14 10:39:28 +11002298static inline int security_kernel_act_as(struct cred *cred, u32 secid)
2299{
2300 return 0;
2301}
2302
2303static inline int security_kernel_create_files_as(struct cred *cred,
2304 struct inode *inode)
2305{
2306 return 0;
2307}
2308
Eric Parisdd8dbf22009-11-03 16:35:32 +11002309static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04002310{
2311 return 0;
2312}
2313
David Howellsd84f4f92008-11-14 10:39:23 +11002314static inline int security_task_fix_setuid(struct cred *new,
2315 const struct cred *old,
2316 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317{
David Howellsd84f4f92008-11-14 10:39:23 +11002318 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319}
2320
Eric Paris7b41b172008-04-23 14:10:25 -04002321static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322{
2323 return 0;
2324}
2325
Eric Paris7b41b172008-04-23 14:10:25 -04002326static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327{
2328 return 0;
2329}
2330
Eric Paris7b41b172008-04-23 14:10:25 -04002331static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332{
2333 return 0;
2334}
2335
Eric Paris7b41b172008-04-23 14:10:25 -04002336static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002337{
2338 *secid = 0;
2339}
David Quigleyf9008e42006-06-30 01:55:46 -07002340
Eric Paris7b41b172008-04-23 14:10:25 -04002341static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002343 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344}
2345
Eric Paris7b41b172008-04-23 14:10:25 -04002346static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -07002347{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002348 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -07002349}
2350
Eric Paris7b41b172008-04-23 14:10:25 -04002351static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -07002352{
2353 return 0;
2354}
2355
Jiri Slaby8fd00b42009-08-26 18:41:16 +02002356static inline int security_task_setrlimit(struct task_struct *p,
2357 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -04002358 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359{
2360 return 0;
2361}
2362
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002363static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002365 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366}
2367
Eric Paris7b41b172008-04-23 14:10:25 -04002368static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002369{
2370 return 0;
2371}
2372
Eric Paris7b41b172008-04-23 14:10:25 -04002373static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -07002374{
2375 return 0;
2376}
2377
Eric Paris7b41b172008-04-23 14:10:25 -04002378static inline int security_task_kill(struct task_struct *p,
2379 struct siginfo *info, int sig,
2380 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381{
Serge Hallynaedb60a2008-02-29 15:14:57 +00002382 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383}
2384
Eric Paris7b41b172008-04-23 14:10:25 -04002385static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386{
2387 return 0;
2388}
2389
Eric Paris7b41b172008-04-23 14:10:25 -04002390static inline int security_task_prctl(int option, unsigned long arg2,
2391 unsigned long arg3,
2392 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11002393 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394{
David Howellsd84f4f92008-11-14 10:39:23 +11002395 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396}
2397
2398static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2399{ }
2400
Eric Paris7b41b172008-04-23 14:10:25 -04002401static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2402 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403{
2404 return 0;
2405}
2406
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002407static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2408{
2409 *secid = 0;
2410}
2411
Eric Paris7b41b172008-04-23 14:10:25 -04002412static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002413{
2414 return 0;
2415}
2416
Eric Paris7b41b172008-04-23 14:10:25 -04002417static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418{ }
2419
Eric Paris7b41b172008-04-23 14:10:25 -04002420static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421{
2422 return 0;
2423}
2424
Eric Paris7b41b172008-04-23 14:10:25 -04002425static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426{ }
2427
Eric Paris7b41b172008-04-23 14:10:25 -04002428static inline int security_msg_queue_associate(struct msg_queue *msq,
2429 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430{
2431 return 0;
2432}
2433
Eric Paris7b41b172008-04-23 14:10:25 -04002434static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435{
2436 return 0;
2437}
2438
Eric Paris7b41b172008-04-23 14:10:25 -04002439static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2440 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441{
2442 return 0;
2443}
2444
Eric Paris7b41b172008-04-23 14:10:25 -04002445static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2446 struct msg_msg *msg,
2447 struct task_struct *target,
2448 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449{
2450 return 0;
2451}
2452
Eric Paris7b41b172008-04-23 14:10:25 -04002453static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454{
2455 return 0;
2456}
2457
Eric Paris7b41b172008-04-23 14:10:25 -04002458static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459{ }
2460
Eric Paris7b41b172008-04-23 14:10:25 -04002461static inline int security_shm_associate(struct shmid_kernel *shp,
2462 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463{
2464 return 0;
2465}
2466
Eric Paris7b41b172008-04-23 14:10:25 -04002467static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468{
2469 return 0;
2470}
2471
Eric Paris7b41b172008-04-23 14:10:25 -04002472static inline int security_shm_shmat(struct shmid_kernel *shp,
2473 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474{
2475 return 0;
2476}
2477
Eric Paris7b41b172008-04-23 14:10:25 -04002478static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479{
2480 return 0;
2481}
2482
Eric Paris7b41b172008-04-23 14:10:25 -04002483static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484{ }
2485
Eric Paris7b41b172008-04-23 14:10:25 -04002486static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487{
2488 return 0;
2489}
2490
Eric Paris7b41b172008-04-23 14:10:25 -04002491static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
2493 return 0;
2494}
2495
Eric Paris7b41b172008-04-23 14:10:25 -04002496static inline int security_sem_semop(struct sem_array *sma,
2497 struct sembuf *sops, unsigned nsops,
2498 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499{
2500 return 0;
2501}
2502
Eric Paris7b41b172008-04-23 14:10:25 -04002503static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504{ }
2505
Al Viro04ff9702007-03-12 16:17:58 +00002506static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507{
2508 return -EINVAL;
2509}
2510
2511static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2512{
2513 return -EINVAL;
2514}
2515
Eric Paris7b41b172008-04-23 14:10:25 -04002516static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517{
Eric Paris7b41b172008-04-23 14:10:25 -04002518 return cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519}
2520
Eric Paris7b41b172008-04-23 14:10:25 -04002521static inline int security_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522{
Eric Paris7b41b172008-04-23 14:10:25 -04002523 return cap_netlink_recv(skb, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002524}
2525
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002526static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2527{
2528 return -EOPNOTSUPP;
2529}
2530
David Howells7bf570d2008-04-29 20:52:51 +01002531static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00002532 u32 seclen,
2533 u32 *secid)
2534{
2535 return -EOPNOTSUPP;
2536}
2537
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002538static inline void security_release_secctx(char *secdata, u32 seclen)
2539{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002540}
David P. Quigley1ee65e32009-09-03 14:25:57 -04002541
2542static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2543{
2544 return -EOPNOTSUPP;
2545}
2546static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2547{
2548 return -EOPNOTSUPP;
2549}
2550static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2551{
2552 return -EOPNOTSUPP;
2553}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554#endif /* CONFIG_SECURITY */
2555
2556#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557
David S. Miller3610cda2011-01-05 15:38:53 -08002558int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07002559int security_unix_may_send(struct socket *sock, struct socket *other);
2560int security_socket_create(int family, int type, int protocol, int kern);
2561int security_socket_post_create(struct socket *sock, int family,
2562 int type, int protocol, int kern);
2563int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2564int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2565int security_socket_listen(struct socket *sock, int backlog);
2566int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07002567int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2568int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2569 int size, int flags);
2570int security_socket_getsockname(struct socket *sock);
2571int security_socket_getpeername(struct socket *sock);
2572int security_socket_getsockopt(struct socket *sock, int level, int optname);
2573int security_socket_setsockopt(struct socket *sock, int level, int optname);
2574int security_socket_shutdown(struct socket *sock, int how);
2575int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2576int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2577 int __user *optlen, unsigned len);
2578int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2579int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2580void security_sk_free(struct sock *sk);
2581void security_sk_clone(const struct sock *sk, struct sock *newsk);
2582void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2583void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2584void security_sock_graft(struct sock*sk, struct socket *parent);
2585int security_inet_conn_request(struct sock *sk,
2586 struct sk_buff *skb, struct request_sock *req);
2587void security_inet_csk_clone(struct sock *newsk,
2588 const struct request_sock *req);
2589void security_inet_conn_established(struct sock *sk,
2590 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04002591int security_secmark_relabel_packet(u32 secid);
2592void security_secmark_refcount_inc(void);
2593void security_secmark_refcount_dec(void);
Paul Moore2b980db2009-08-28 18:12:43 -04002594int security_tun_dev_create(void);
2595void security_tun_dev_post_create(struct sock *sk);
2596int security_tun_dev_attach(struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08002599static inline int security_unix_stream_connect(struct sock *sock,
2600 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04002601 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602{
2603 return 0;
2604}
2605
Eric Paris7b41b172008-04-23 14:10:25 -04002606static inline int security_unix_may_send(struct socket *sock,
2607 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608{
2609 return 0;
2610}
2611
Eric Paris7b41b172008-04-23 14:10:25 -04002612static inline int security_socket_create(int family, int type,
2613 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614{
2615 return 0;
2616}
2617
Eric Paris7b41b172008-04-23 14:10:25 -04002618static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002619 int family,
2620 int type,
2621 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002623 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624}
2625
Eric Paris7b41b172008-04-23 14:10:25 -04002626static inline int security_socket_bind(struct socket *sock,
2627 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628 int addrlen)
2629{
2630 return 0;
2631}
2632
Eric Paris7b41b172008-04-23 14:10:25 -04002633static inline int security_socket_connect(struct socket *sock,
2634 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635 int addrlen)
2636{
2637 return 0;
2638}
2639
Eric Paris7b41b172008-04-23 14:10:25 -04002640static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641{
2642 return 0;
2643}
2644
Eric Paris7b41b172008-04-23 14:10:25 -04002645static inline int security_socket_accept(struct socket *sock,
2646 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647{
2648 return 0;
2649}
2650
Eric Paris7b41b172008-04-23 14:10:25 -04002651static inline int security_socket_sendmsg(struct socket *sock,
2652 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653{
2654 return 0;
2655}
2656
Eric Paris7b41b172008-04-23 14:10:25 -04002657static inline int security_socket_recvmsg(struct socket *sock,
2658 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659 int flags)
2660{
2661 return 0;
2662}
2663
Eric Paris7b41b172008-04-23 14:10:25 -04002664static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665{
2666 return 0;
2667}
2668
Eric Paris7b41b172008-04-23 14:10:25 -04002669static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670{
2671 return 0;
2672}
2673
Eric Paris7b41b172008-04-23 14:10:25 -04002674static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675 int level, int optname)
2676{
2677 return 0;
2678}
2679
Eric Paris7b41b172008-04-23 14:10:25 -04002680static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681 int level, int optname)
2682{
2683 return 0;
2684}
2685
Eric Paris7b41b172008-04-23 14:10:25 -04002686static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687{
2688 return 0;
2689}
Eric Paris7b41b172008-04-23 14:10:25 -04002690static inline int security_sock_rcv_skb(struct sock *sk,
2691 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692{
2693 return 0;
2694}
2695
Catherine Zhang2c7946a2006-03-20 22:41:23 -08002696static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2697 int __user *optlen, unsigned len)
2698{
2699 return -ENOPROTOOPT;
2700}
2701
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002702static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703{
2704 return -ENOPROTOOPT;
2705}
2706
Al Virodd0fc662005-10-07 07:46:04 +01002707static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708{
2709 return 0;
2710}
2711
2712static inline void security_sk_free(struct sock *sk)
2713{
2714}
Trent Jaegerdf718372005-12-13 23:12:27 -08002715
Venkat Yekkirala892c1412006-08-04 23:08:56 -07002716static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2717{
2718}
2719
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002720static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08002721{
Trent Jaegerdf718372005-12-13 23:12:27 -08002722}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002723
2724static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2725{
2726}
2727
Eric Paris7b41b172008-04-23 14:10:25 -04002728static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002729{
2730}
2731
2732static inline int security_inet_conn_request(struct sock *sk,
2733 struct sk_buff *skb, struct request_sock *req)
2734{
2735 return 0;
2736}
2737
2738static inline void security_inet_csk_clone(struct sock *newsk,
2739 const struct request_sock *req)
2740{
2741}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06002742
2743static inline void security_inet_conn_established(struct sock *sk,
2744 struct sk_buff *skb)
2745{
2746}
Paul Moore2b980db2009-08-28 18:12:43 -04002747
Eric Paris2606fd12010-10-13 16:24:41 -04002748static inline int security_secmark_relabel_packet(u32 secid)
2749{
2750 return 0;
2751}
2752
2753static inline void security_secmark_refcount_inc(void)
2754{
2755}
2756
2757static inline void security_secmark_refcount_dec(void)
2758{
2759}
2760
Paul Moore2b980db2009-08-28 18:12:43 -04002761static inline int security_tun_dev_create(void)
2762{
2763 return 0;
2764}
2765
2766static inline void security_tun_dev_post_create(struct sock *sk)
2767{
2768}
2769
2770static inline int security_tun_dev_attach(struct sock *sk)
2771{
2772 return 0;
2773}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774#endif /* CONFIG_SECURITY_NETWORK */
2775
Trent Jaegerdf718372005-12-13 23:12:27 -08002776#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07002777
Paul Moore03e1ad72008-04-12 19:07:52 -07002778int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx);
2779int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2780void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2781int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07002782int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2783int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2784 struct xfrm_sec_ctx *polsec, u32 secid);
2785int security_xfrm_state_delete(struct xfrm_state *x);
2786void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07002787int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07002788int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002789 struct xfrm_policy *xp,
2790 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07002791int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2792void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08002793
Trent Jaegerdf718372005-12-13 23:12:27 -08002794#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07002795
Paul Moore03e1ad72008-04-12 19:07:52 -07002796static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002797{
2798 return 0;
2799}
2800
Paul Moore03e1ad72008-04-12 19:07:52 -07002801static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08002802{
2803 return 0;
2804}
2805
Paul Moore03e1ad72008-04-12 19:07:52 -07002806static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002807{
2808}
2809
Paul Moore03e1ad72008-04-12 19:07:52 -07002810static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002811{
2812 return 0;
2813}
2814
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002815static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2816 struct xfrm_user_sec_ctx *sec_ctx)
2817{
2818 return 0;
2819}
2820
2821static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2822 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08002823{
2824 return 0;
2825}
2826
2827static inline void security_xfrm_state_free(struct xfrm_state *x)
2828{
2829}
2830
David S. Miller6f68dc32006-06-08 23:58:52 -07002831static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002832{
2833 return 0;
2834}
2835
Paul Moore03e1ad72008-04-12 19:07:52 -07002836static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08002837{
2838 return 0;
2839}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002840
2841static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002842 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002843{
2844 return 1;
2845}
2846
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002847static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002848{
2849 return 0;
2850}
2851
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002852static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2853{
2854}
2855
Trent Jaegerdf718372005-12-13 23:12:27 -08002856#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2857
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002858#ifdef CONFIG_SECURITY_PATH
2859int security_path_unlink(struct path *dir, struct dentry *dentry);
2860int security_path_mkdir(struct path *dir, struct dentry *dentry, int mode);
2861int security_path_rmdir(struct path *dir, struct dentry *dentry);
2862int security_path_mknod(struct path *dir, struct dentry *dentry, int mode,
2863 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002864int security_path_truncate(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002865int security_path_symlink(struct path *dir, struct dentry *dentry,
2866 const char *old_name);
2867int security_path_link(struct dentry *old_dentry, struct path *new_dir,
2868 struct dentry *new_dentry);
2869int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
2870 struct path *new_dir, struct dentry *new_dentry);
Tetsuo Handa89eda062009-10-04 21:49:47 +09002871int security_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
2872 mode_t mode);
2873int security_path_chown(struct path *path, uid_t uid, gid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002874int security_path_chroot(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002875#else /* CONFIG_SECURITY_PATH */
2876static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
2877{
2878 return 0;
2879}
2880
2881static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
2882 int mode)
2883{
2884 return 0;
2885}
2886
2887static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
2888{
2889 return 0;
2890}
2891
2892static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
2893 int mode, unsigned int dev)
2894{
2895 return 0;
2896}
2897
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002898static inline int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002899{
2900 return 0;
2901}
2902
2903static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
2904 const char *old_name)
2905{
2906 return 0;
2907}
2908
2909static inline int security_path_link(struct dentry *old_dentry,
2910 struct path *new_dir,
2911 struct dentry *new_dentry)
2912{
2913 return 0;
2914}
2915
2916static inline int security_path_rename(struct path *old_dir,
2917 struct dentry *old_dentry,
2918 struct path *new_dir,
2919 struct dentry *new_dentry)
2920{
2921 return 0;
2922}
Tetsuo Handa89eda062009-10-04 21:49:47 +09002923
2924static inline int security_path_chmod(struct dentry *dentry,
2925 struct vfsmount *mnt,
2926 mode_t mode)
2927{
2928 return 0;
2929}
2930
2931static inline int security_path_chown(struct path *path, uid_t uid, gid_t gid)
2932{
2933 return 0;
2934}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002935
2936static inline int security_path_chroot(struct path *path)
2937{
2938 return 0;
2939}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002940#endif /* CONFIG_SECURITY_PATH */
2941
David Howells29db9192005-10-30 15:02:44 -08002942#ifdef CONFIG_KEYS
2943#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08002944
David Howellsd84f4f92008-11-14 10:39:23 +11002945int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07002946void security_key_free(struct key *key);
2947int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002948 const struct cred *cred, key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07002949int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08002950
2951#else
2952
Michael LeMayd7200242006-06-22 14:47:17 -07002953static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11002954 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07002955 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08002956{
2957 return 0;
2958}
2959
2960static inline void security_key_free(struct key *key)
2961{
2962}
2963
2964static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002965 const struct cred *cred,
David Howells29db9192005-10-30 15:02:44 -08002966 key_perm_t perm)
2967{
2968 return 0;
2969}
2970
David Howells70a5bb72008-04-29 01:01:26 -07002971static inline int security_key_getsecurity(struct key *key, char **_buffer)
2972{
2973 *_buffer = NULL;
2974 return 0;
2975}
2976
David Howells29db9192005-10-30 15:02:44 -08002977#endif
2978#endif /* CONFIG_KEYS */
2979
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002980#ifdef CONFIG_AUDIT
2981#ifdef CONFIG_SECURITY
2982int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
2983int security_audit_rule_known(struct audit_krule *krule);
2984int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2985 struct audit_context *actx);
2986void security_audit_rule_free(void *lsmrule);
2987
2988#else
2989
2990static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
2991 void **lsmrule)
2992{
2993 return 0;
2994}
2995
2996static inline int security_audit_rule_known(struct audit_krule *krule)
2997{
2998 return 0;
2999}
3000
3001static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
3002 void *lsmrule, struct audit_context *actx)
3003{
3004 return 0;
3005}
3006
3007static inline void security_audit_rule_free(void *lsmrule)
3008{ }
3009
3010#endif /* CONFIG_SECURITY */
3011#endif /* CONFIG_AUDIT */
3012
Eric Parisda318942008-08-22 11:35:57 -04003013#ifdef CONFIG_SECURITYFS
3014
3015extern struct dentry *securityfs_create_file(const char *name, mode_t mode,
3016 struct dentry *parent, void *data,
3017 const struct file_operations *fops);
3018extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
3019extern void securityfs_remove(struct dentry *dentry);
3020
3021#else /* CONFIG_SECURITYFS */
3022
3023static inline struct dentry *securityfs_create_dir(const char *name,
3024 struct dentry *parent)
3025{
3026 return ERR_PTR(-ENODEV);
3027}
3028
3029static inline struct dentry *securityfs_create_file(const char *name,
3030 mode_t mode,
3031 struct dentry *parent,
3032 void *data,
3033 const struct file_operations *fops)
3034{
3035 return ERR_PTR(-ENODEV);
3036}
3037
3038static inline void securityfs_remove(struct dentry *dentry)
3039{}
3040
3041#endif
3042
Pekka Enberg3d544f42009-03-24 11:59:23 +02003043#ifdef CONFIG_SECURITY
3044
3045static inline char *alloc_secdata(void)
3046{
3047 return (char *)get_zeroed_page(GFP_KERNEL);
3048}
3049
3050static inline void free_secdata(void *secdata)
3051{
3052 free_page((unsigned long)secdata);
3053}
3054
3055#else
3056
3057static inline char *alloc_secdata(void)
3058{
3059 return (char *)1;
3060}
3061
3062static inline void free_secdata(void *secdata)
3063{ }
3064#endif /* CONFIG_SECURITY */
3065
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066#endif /* ! __LINUX_SECURITY_H */
3067