blob: e5a5e8a41e5597d8095726daaf8c12994a879aaf [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
David Howells29db9192005-10-30 15:02:44 -080025#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000026#include <linux/capability.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090027#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <linux/err.h>
29
30struct linux_binprm;
31struct cred;
32struct rlimit;
33struct siginfo;
34struct sem_array;
35struct sembuf;
36struct kern_ipc_perm;
37struct audit_context;
38struct super_block;
39struct inode;
40struct dentry;
41struct file;
42struct vfsmount;
43struct path;
44struct qstr;
45struct nameidata;
46struct iattr;
47struct fown_struct;
48struct file_operations;
49struct shmid_kernel;
50struct msg_msg;
51struct msg_queue;
52struct xattr;
53struct xfrm_sec_ctx;
54struct mm_struct;
Linus Torvalds1da177e2005-04-16 15:20:36 -070055
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020056/* Maximum number of letters for an LSM name string */
57#define SECURITY_NAME_MAX 10
58
Eric Paris06112162008-11-11 22:02:50 +110059/* If capable should audit the security request */
60#define SECURITY_CAP_NOAUDIT 0
61#define SECURITY_CAP_AUDIT 1
62
Linus Torvalds1da177e2005-04-16 15:20:36 -070063struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020064struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070065struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000066struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070067
68/*
69 * These functions are in security/capability.c and are used
70 * as the default capabilities functions
71 */
Eric Paris6a9de492012-01-03 12:25:14 -050072extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
73 int cap, int audit);
Richard Cochran1e6d7672011-02-01 13:50:58 +000074extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100075extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010076extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040077extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110078extern int cap_capset(struct cred *new, const struct cred *old,
79 const kernel_cap_t *effective,
80 const kernel_cap_t *inheritable,
81 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110082extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070083extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070084extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
85 const void *value, size_t size, int flags);
86extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070087extern int cap_inode_need_killpriv(struct dentry *dentry);
88extern int cap_inode_killpriv(struct dentry *dentry);
Al Virod0077942012-05-30 13:11:37 -040089extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -040090extern int cap_mmap_file(struct file *file, unsigned long reqprot,
91 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +110092extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070093extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110094 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090095extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040096extern int cap_task_setioprio(struct task_struct *p, int ioprio);
97extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070098extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
100struct msghdr;
101struct sk_buff;
102struct sock;
103struct sockaddr;
104struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800105struct flowi;
106struct dst_entry;
107struct xfrm_selector;
108struct xfrm_policy;
109struct xfrm_state;
110struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000111struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112
113extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +0800115void reset_security_ops(void);
116
David Howells6e141542009-12-15 19:27:45 +0000117#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400118extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400119extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000120#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700121#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000122#define dac_mmap_min_addr 0UL
123#endif
124
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125/*
126 * Values used in the task_security_ops calls
127 */
128/* setuid or setgid, id0 == uid or gid */
129#define LSM_SETID_ID 1
130
131/* setreuid or setregid, id0 == real, id1 == eff */
132#define LSM_SETID_RE 2
133
134/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
135#define LSM_SETID_RES 4
136
137/* setfsuid or setfsgid, id0 == fsuid or fsgid */
138#define LSM_SETID_FS 8
139
140/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700141struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700142struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143
David Howellsa6f76f22008-11-14 10:39:24 +1100144/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700145#define LSM_UNSAFE_SHARE 1
146#define LSM_UNSAFE_PTRACE 2
147#define LSM_UNSAFE_PTRACE_CAP 4
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500148#define LSM_UNSAFE_NO_NEW_PRIVS 8
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149
David Howells6e141542009-12-15 19:27:45 +0000150#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700151extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400152 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000153#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400154
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400155/* security_inode_init_security callback function to write xattrs */
156typedef int (*initxattrs) (struct inode *inode,
157 const struct xattr *xattr_array, void *fs_data);
158
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159#ifdef CONFIG_SECURITY
160
Eric Parise0007522008-03-05 10:31:54 -0500161struct security_mnt_opts {
162 char **mnt_opts;
163 int *mnt_opts_flags;
164 int num_mnt_opts;
165};
166
167static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
168{
169 opts->mnt_opts = NULL;
170 opts->mnt_opts_flags = NULL;
171 opts->num_mnt_opts = 0;
172}
173
174static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
175{
176 int i;
177 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400178 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500179 kfree(opts->mnt_opts[i]);
180 kfree(opts->mnt_opts);
181 opts->mnt_opts = NULL;
182 kfree(opts->mnt_opts_flags);
183 opts->mnt_opts_flags = NULL;
184 opts->num_mnt_opts = 0;
185}
186
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187/**
188 * struct security_operations - main security structure
189 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200190 * Security module identifier.
191 *
192 * @name:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700193 * A string that acts as a unique identifier for the LSM with max number
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200194 * of characters = SECURITY_NAME_MAX.
195 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 * Security hooks for program execution operations.
197 *
David Howellsa6f76f22008-11-14 10:39:24 +1100198 * @bprm_set_creds:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 * Save security information in the bprm->security field, typically based
200 * on information about the bprm->file, for later use by the apply_creds
201 * hook. This hook may also optionally check permissions (e.g. for
202 * transitions between security domains).
203 * This hook may be called multiple times during a single execve, e.g. for
204 * interpreters. The hook can tell whether it has already been called by
205 * checking to see if @bprm->security is non-NULL. If so, then the hook
206 * may decide either to retain the security information saved earlier or
207 * to replace it.
208 * @bprm contains the linux_binprm structure.
209 * Return 0 if the hook is successful and permission is granted.
210 * @bprm_check_security:
David Howellsa6f76f22008-11-14 10:39:24 +1100211 * This hook mediates the point when a search for a binary handler will
212 * begin. It allows a check the @bprm->security value which is set in the
213 * preceding set_creds call. The primary difference from set_creds is
214 * that the argv list and envp list are reliably available in @bprm. This
215 * hook may be called multiple times during a single execve; and in each
216 * pass set_creds is called first.
Eric Paris7b41b172008-04-23 14:10:25 -0400217 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218 * Return 0 if the hook is successful and permission is granted.
David Howellsa6f76f22008-11-14 10:39:24 +1100219 * @bprm_committing_creds:
220 * Prepare to install the new security attributes of a process being
221 * transformed by an execve operation, based on the old credentials
222 * pointed to by @current->cred and the information set in @bprm->cred by
223 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
224 * This hook is a good place to perform state changes on the process such
225 * as closing open file descriptors to which access will no longer be
226 * granted when the attributes are changed. This is called immediately
227 * before commit_creds().
228 * @bprm_committed_creds:
229 * Tidy up after the installation of the new security attributes of a
230 * process being transformed by an execve operation. The new credentials
231 * have, by this point, been set to @current->cred. @bprm points to the
232 * linux_binprm structure. This hook is a good place to perform state
233 * changes on the process such as clearing out non-inheritable signal
234 * state. This is called immediately after commit_creds().
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 * @bprm_secureexec:
Eric Paris7b41b172008-04-23 14:10:25 -0400236 * Return a boolean value (0 or 1) indicating whether a "secure exec"
237 * is required. The flag is passed in the auxiliary table
238 * on the initial stack to the ELF interpreter to indicate whether libc
239 * should enable secure mode.
240 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 *
242 * Security hooks for filesystem operations.
243 *
244 * @sb_alloc_security:
245 * Allocate and attach a security structure to the sb->s_security field.
246 * The s_security field is initialized to NULL when the structure is
247 * allocated.
248 * @sb contains the super_block structure to be modified.
249 * Return 0 if operation was successful.
250 * @sb_free_security:
251 * Deallocate and clear the sb->s_security field.
252 * @sb contains the super_block structure to be modified.
253 * @sb_statfs:
David Howells726c3342006-06-23 02:02:58 -0700254 * Check permission before obtaining filesystem statistics for the @mnt
255 * mountpoint.
256 * @dentry is a handle on the superblock for the filesystem.
Eric Paris7b41b172008-04-23 14:10:25 -0400257 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 * @sb_mount:
259 * Check permission before an object specified by @dev_name is mounted on
260 * the mount point named by @nd. For an ordinary mount, @dev_name
261 * identifies a device if the file system type requires a device. For a
262 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
263 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
264 * pathname of the object being mounted.
265 * @dev_name contains the name for object being mounted.
Al Virob5266eb2008-03-22 17:48:24 -0400266 * @path contains the path for mount point object.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 * @type contains the filesystem type.
268 * @flags contains the mount flags.
269 * @data contains the filesystem-specific data.
270 * Return 0 if permission is granted.
271 * @sb_copy_data:
272 * Allow mount option data to be copied prior to parsing by the filesystem,
273 * so that the security module can extract security-specific mount
274 * options cleanly (a filesystem may modify the data e.g. with strsep()).
275 * This also allows the original mount data to be stripped of security-
276 * specific options to avoid having to make filesystems aware of them.
277 * @type the type of filesystem being mounted.
278 * @orig the original mount data copied from userspace.
279 * @copy copied data which will be passed to the security module.
280 * Returns 0 if the copy was successful.
Eric Parisff36fe22011-03-03 16:09:14 -0500281 * @sb_remount:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700282 * Extracts security system specific mount options and verifies no changes
Eric Parisff36fe22011-03-03 16:09:14 -0500283 * are being made to those options.
284 * @sb superblock being remounted
285 * @data contains the filesystem-specific data.
286 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 * @sb_umount:
288 * Check permission before the @mnt file system is unmounted.
289 * @mnt contains the mounted file system.
290 * @flags contains the unmount flags, e.g. MNT_FORCE.
291 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 * @sb_pivotroot:
293 * Check permission before pivoting the root filesystem.
Al Virob5266eb2008-03-22 17:48:24 -0400294 * @old_path contains the path for the new location of the current root (put_old).
Eric Paris7b41b172008-04-23 14:10:25 -0400295 * @new_path contains the path for the new root (new_root).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 * Return 0 if permission is granted.
Eric Parisc9180a52007-11-30 13:00:35 -0500297 * @sb_set_mnt_opts:
298 * Set the security relevant mount options used for a superblock
299 * @sb the superblock to set security mount options for
Eric Parise0007522008-03-05 10:31:54 -0500300 * @opts binary data structure containing all lsm mount data
Eric Parisc9180a52007-11-30 13:00:35 -0500301 * @sb_clone_mnt_opts:
302 * Copy all security options from a given superblock to another
303 * @oldsb old superblock which contain information to clone
304 * @newsb new superblock which needs filled in
Eric Parise0007522008-03-05 10:31:54 -0500305 * @sb_parse_opts_str:
306 * Parse a string of security data filling in the opts structure
307 * @options string containing all mount options known by the LSM
308 * @opts binary data structure usable by the LSM
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 *
310 * Security hooks for inode operations.
311 *
312 * @inode_alloc_security:
313 * Allocate and attach a security structure to @inode->i_security. The
314 * i_security field is initialized to NULL when the inode structure is
315 * allocated.
316 * @inode contains the inode structure.
317 * Return 0 if operation was successful.
318 * @inode_free_security:
319 * @inode contains the inode structure.
320 * Deallocate the inode security structure and set @inode->i_security to
Eric Paris7b41b172008-04-23 14:10:25 -0400321 * NULL.
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700322 * @inode_init_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400323 * Obtain the security attribute name suffix and value to set on a newly
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700324 * created inode and set up the incore security field for the new inode.
325 * This hook is called by the fs code as part of the inode creation
326 * transaction and provides for atomic labeling of the inode, unlike
327 * the post_create/mkdir/... hooks called by the VFS. The hook function
328 * is expected to allocate the name and value via kmalloc, with the caller
329 * being responsible for calling kfree after using them.
330 * If the security module does not use security attributes or does
331 * not wish to put a security attribute on this particular inode,
332 * then it should return -EOPNOTSUPP to skip this processing.
333 * @inode contains the inode structure of the newly created inode.
334 * @dir contains the inode structure of the parent directory.
Eric Paris2a7dba32011-02-01 11:05:39 -0500335 * @qstr contains the last path component of the new object
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700336 * @name will be set to the allocated name suffix (e.g. selinux).
337 * @value will be set to the allocated attribute value.
338 * @len will be set to the length of the value.
339 * Returns 0 if @name and @value have been successfully set,
340 * -EOPNOTSUPP if no security attribute is needed, or
341 * -ENOMEM on memory allocation failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700342 * @inode_create:
343 * Check permission to create a regular file.
344 * @dir contains inode structure of the parent of the new file.
345 * @dentry contains the dentry structure for the file to be created.
346 * @mode contains the file mode of the file to be created.
347 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 * @inode_link:
349 * Check permission before creating a new hard link to a file.
350 * @old_dentry contains the dentry structure for an existing link to the file.
351 * @dir contains the inode structure of the parent directory of the new link.
352 * @new_dentry contains the dentry structure for the new link.
353 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900354 * @path_link:
355 * Check permission before creating a new hard link to a file.
356 * @old_dentry contains the dentry structure for an existing link
357 * to the file.
358 * @new_dir contains the path structure of the parent directory of
359 * the new link.
360 * @new_dentry contains the dentry structure for the new link.
361 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 * @inode_unlink:
Eric Paris7b41b172008-04-23 14:10:25 -0400363 * Check the permission to remove a hard link to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364 * @dir contains the inode structure of parent directory of the file.
365 * @dentry contains the dentry structure for file to be unlinked.
366 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900367 * @path_unlink:
368 * Check the permission to remove a hard link to a file.
369 * @dir contains the path structure of parent directory of the file.
370 * @dentry contains the dentry structure for file to be unlinked.
371 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372 * @inode_symlink:
373 * Check the permission to create a symbolic link to a file.
374 * @dir contains the inode structure of parent directory of the symbolic link.
375 * @dentry contains the dentry structure of the symbolic link.
376 * @old_name contains the pathname of file.
377 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900378 * @path_symlink:
379 * Check the permission to create a symbolic link to a file.
380 * @dir contains the path structure of parent directory of
381 * the symbolic link.
382 * @dentry contains the dentry structure of the symbolic link.
383 * @old_name contains the pathname of file.
384 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385 * @inode_mkdir:
386 * Check permissions to create a new directory in the existing directory
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700387 * associated with inode structure @dir.
388 * @dir contains the inode structure of parent of the directory to be created.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389 * @dentry contains the dentry structure of new directory.
390 * @mode contains the mode of new directory.
391 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900392 * @path_mkdir:
393 * Check permissions to create a new directory in the existing directory
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700394 * associated with path structure @path.
395 * @dir contains the path structure of parent of the directory
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900396 * to be created.
397 * @dentry contains the dentry structure of new directory.
398 * @mode contains the mode of new directory.
399 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400 * @inode_rmdir:
401 * Check the permission to remove a directory.
402 * @dir contains the inode structure of parent of the directory to be removed.
403 * @dentry contains the dentry structure of directory to be removed.
404 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900405 * @path_rmdir:
406 * Check the permission to remove a directory.
407 * @dir contains the path structure of parent of the directory to be
408 * removed.
409 * @dentry contains the dentry structure of directory to be removed.
410 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411 * @inode_mknod:
412 * Check permissions when creating a special file (or a socket or a fifo
413 * file created via the mknod system call). Note that if mknod operation
414 * is being done for a regular file, then the create hook will be called
415 * and not this hook.
416 * @dir contains the inode structure of parent of the new file.
417 * @dentry contains the dentry structure of the new file.
418 * @mode contains the mode of the new file.
Michael Opdenacker59c51592007-05-09 08:57:56 +0200419 * @dev contains the device number.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900421 * @path_mknod:
422 * Check permissions when creating a file. Note that this hook is called
423 * even if mknod operation is being done for a regular file.
424 * @dir contains the path structure of parent of the new file.
425 * @dentry contains the dentry structure of the new file.
426 * @mode contains the mode of the new file.
427 * @dev contains the undecoded device number. Use new_decode_dev() to get
428 * the decoded device number.
429 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 * @inode_rename:
431 * Check for permission to rename a file or directory.
432 * @old_dir contains the inode structure for parent of the old link.
433 * @old_dentry contains the dentry structure of the old link.
434 * @new_dir contains the inode structure for parent of the new link.
435 * @new_dentry contains the dentry structure of the new link.
436 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900437 * @path_rename:
438 * Check for permission to rename a file or directory.
439 * @old_dir contains the path structure for parent of the old link.
440 * @old_dentry contains the dentry structure of the old link.
441 * @new_dir contains the path structure for parent of the new link.
442 * @new_dentry contains the dentry structure of the new link.
443 * Return 0 if permission is granted.
Tetsuo Handa89eda062009-10-04 21:49:47 +0900444 * @path_chmod:
445 * Check for permission to change DAC's permission of a file or directory.
446 * @dentry contains the dentry structure.
447 * @mnt contains the vfsmnt structure.
448 * @mode contains DAC's mode.
449 * Return 0 if permission is granted.
450 * @path_chown:
451 * Check for permission to change owner/group of a file or directory.
452 * @path contains the path structure.
453 * @uid contains new owner's ID.
454 * @gid contains new group's ID.
455 * Return 0 if permission is granted.
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900456 * @path_chroot:
457 * Check for permission to change root directory.
458 * @path contains the path structure.
459 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460 * @inode_readlink:
461 * Check the permission to read the symbolic link.
462 * @dentry contains the dentry structure for the file link.
463 * Return 0 if permission is granted.
464 * @inode_follow_link:
465 * Check permission to follow a symbolic link when looking up a pathname.
466 * @dentry contains the dentry structure for the link.
467 * @nd contains the nameidata structure for the parent directory.
468 * Return 0 if permission is granted.
469 * @inode_permission:
470 * Check permission before accessing an inode. This hook is called by the
471 * existing Linux permission function, so a security module can use it to
472 * provide additional checking for existing Linux permission checks.
473 * Notice that this hook is called when a file is opened (as well as many
474 * other operations), whereas the file_security_ops permission hook is
475 * called when the actual read/write operations are performed.
476 * @inode contains the inode structure to check.
477 * @mask contains the permission mask.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 * Return 0 if permission is granted.
479 * @inode_setattr:
480 * Check permission before setting file attributes. Note that the kernel
481 * call to notify_change is performed from several locations, whenever
482 * file attributes change (such as when a file is truncated, chown/chmod
483 * operations, transferring disk quotas, etc).
484 * @dentry contains the dentry structure for the file.
485 * @attr is the iattr structure containing the new file attributes.
486 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900487 * @path_truncate:
488 * Check permission before truncating a file.
489 * @path contains the path structure for the file.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900490 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 * @inode_getattr:
492 * Check permission before obtaining file attributes.
493 * @mnt is the vfsmount where the dentry was looked up
494 * @dentry contains the dentry structure for the file.
495 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496 * @inode_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400497 * Check permission before setting the extended attributes
498 * @value identified by @name for @dentry.
499 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 * @inode_post_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400501 * Update inode security field after successful setxattr operation.
502 * @value identified by @name for @dentry.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 * @inode_getxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400504 * Check permission before obtaining the extended attributes
505 * identified by @name for @dentry.
506 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507 * @inode_listxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400508 * Check permission before obtaining the list of extended attribute
509 * names for @dentry.
510 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 * @inode_removexattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400512 * Check permission before removing the extended attribute
513 * identified by @name for @dentry.
514 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515 * @inode_getsecurity:
David P. Quigley42492592008-02-04 22:29:39 -0800516 * Retrieve a copy of the extended attribute representation of the
517 * security label associated with @name for @inode via @buffer. Note that
518 * @name is the remainder of the attribute name after the security prefix
519 * has been removed. @alloc is used to specify of the call should return a
520 * value via the buffer or just the value length Return size of buffer on
521 * success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 * @inode_setsecurity:
523 * Set the security label associated with @name for @inode from the
524 * extended attribute value @value. @size indicates the size of the
525 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
Eric Paris7b41b172008-04-23 14:10:25 -0400526 * Note that @name is the remainder of the attribute name after the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 * security. prefix has been removed.
528 * Return 0 on success.
529 * @inode_listsecurity:
530 * Copy the extended attribute names for the security labels
531 * associated with @inode into @buffer. The maximum size of @buffer
532 * is specified by @buffer_size. @buffer may be NULL to request
533 * the size of the buffer required.
534 * Returns number of bytes used/required on success.
Serge E. Hallynb5376772007-10-16 23:31:36 -0700535 * @inode_need_killpriv:
536 * Called when an inode has been changed.
537 * @dentry is the dentry being changed.
538 * Return <0 on error to abort the inode change operation.
539 * Return 0 if inode_killpriv does not need to be called.
540 * Return >0 if inode_killpriv does need to be called.
541 * @inode_killpriv:
542 * The setuid bit is being removed. Remove similar security labels.
543 * Called with the dentry->d_inode->i_mutex held.
544 * @dentry is the dentry being changed.
545 * Return 0 on success. If error is returned, then the operation
546 * causing setuid bit removal is failed.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200547 * @inode_getsecid:
548 * Get the secid associated with the node.
549 * @inode contains a pointer to the inode.
550 * @secid contains a pointer to the location where result will be saved.
551 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552 *
553 * Security hooks for file operations
554 *
555 * @file_permission:
556 * Check file permissions before accessing an open file. This hook is
557 * called by various operations that read or write files. A security
558 * module can use this hook to perform additional checking on these
559 * operations, e.g. to revalidate permissions on use to support privilege
560 * bracketing or policy changes. Notice that this hook is used when the
561 * actual read/write operations are performed, whereas the
562 * inode_security_ops hook is called when a file is opened (as well as
563 * many other operations).
564 * Caveat: Although this hook can be used to revalidate permissions for
565 * various system call operations that read or write files, it does not
566 * address the revalidation of permissions for memory-mapped files.
567 * Security modules must handle this separately if they need such
568 * revalidation.
569 * @file contains the file structure being accessed.
570 * @mask contains the requested permissions.
571 * Return 0 if permission is granted.
572 * @file_alloc_security:
573 * Allocate and attach a security structure to the file->f_security field.
574 * The security field is initialized to NULL when the structure is first
575 * created.
576 * @file contains the file structure to secure.
577 * Return 0 if the hook is successful and permission is granted.
578 * @file_free_security:
579 * Deallocate and free any security structures stored in file->f_security.
580 * @file contains the file structure being modified.
581 * @file_ioctl:
582 * @file contains the file structure.
583 * @cmd contains the operation to perform.
584 * @arg contains the operational arguments.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700585 * Check permission for an ioctl operation on @file. Note that @arg
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586 * sometimes represents a user space pointer; in other cases, it may be a
587 * simple integer value. When @arg represents a user space pointer, it
588 * should never be used by the security module.
589 * Return 0 if permission is granted.
Al Viroe5467852012-05-30 13:30:51 -0400590 * @mmap_addr :
591 * Check permissions for a mmap operation at @addr.
592 * @addr contains virtual address that will be used for the operation.
593 * Return 0 if permission is granted.
594 * @mmap_file :
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 * Check permissions for a mmap operation. The @file may be NULL, e.g.
596 * if mapping anonymous memory.
597 * @file contains the file structure for file to map (may be NULL).
598 * @reqprot contains the protection requested by the application.
599 * @prot contains the protection that will be applied by the kernel.
600 * @flags contains the operational flags.
601 * Return 0 if permission is granted.
602 * @file_mprotect:
603 * Check permissions before changing memory access permissions.
604 * @vma contains the memory region to modify.
605 * @reqprot contains the protection requested by the application.
606 * @prot contains the protection that will be applied by the kernel.
607 * Return 0 if permission is granted.
608 * @file_lock:
609 * Check permission before performing file locking operations.
610 * Note: this hook mediates both flock and fcntl style locks.
611 * @file contains the file structure.
612 * @cmd contains the posix-translated lock operation to perform
613 * (e.g. F_RDLCK, F_WRLCK).
614 * Return 0 if permission is granted.
615 * @file_fcntl:
616 * Check permission before allowing the file operation specified by @cmd
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700617 * from being performed on the file @file. Note that @arg sometimes
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 * represents a user space pointer; in other cases, it may be a simple
619 * integer value. When @arg represents a user space pointer, it should
620 * never be used by the security module.
621 * @file contains the file structure.
622 * @cmd contains the operation to be performed.
623 * @arg contains the operational arguments.
624 * Return 0 if permission is granted.
625 * @file_set_fowner:
626 * Save owner security information (typically from current->security) in
627 * file->f_security for later use by the send_sigiotask hook.
628 * @file contains the file structure to update.
629 * Return 0 on success.
630 * @file_send_sigiotask:
631 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
632 * process @tsk. Note that this hook is sometimes called from interrupt.
633 * Note that the fown_struct, @fown, is never outside the context of a
634 * struct file, so the file structure (and associated security information)
635 * can always be obtained:
Robert P. J. Dayb385a142007-02-10 01:46:25 -0800636 * container_of(fown, struct file, f_owner)
Eric Paris7b41b172008-04-23 14:10:25 -0400637 * @tsk contains the structure of task receiving signal.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638 * @fown contains the file owner information.
639 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
640 * Return 0 if permission is granted.
641 * @file_receive:
642 * This hook allows security modules to control the ability of a process
643 * to receive an open file descriptor via socket IPC.
644 * @file contains the file structure being received.
645 * Return 0 if permission is granted.
Eric Paris83d49852012-04-04 13:45:40 -0400646 * @file_open
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900647 * Save open-time permission checking state for later use upon
648 * file_permission, and recheck access if anything has changed
649 * since inode_permission.
650 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651 * Security hooks for task operations.
652 *
653 * @task_create:
654 * Check permission before creating a child process. See the clone(2)
655 * manual page for definitions of the @clone_flags.
656 * @clone_flags contains the flags indicating what should be shared.
657 * Return 0 if permission is granted.
Kees Cook1a2a4d02011-12-21 12:17:03 -0800658 * @task_free:
659 * @task task being freed
660 * Handle release of task-related resources. (Note that this can be called
661 * from interrupt context.)
David Howellsee18d642009-09-02 09:14:21 +0100662 * @cred_alloc_blank:
663 * @cred points to the credentials.
664 * @gfp indicates the atomicity of any memory allocations.
665 * Only allocate sufficient memory and attach to @cred such that
666 * cred_transfer() will not get ENOMEM.
David Howellsf1752ee2008-11-14 10:39:17 +1100667 * @cred_free:
668 * @cred points to the credentials.
669 * Deallocate and clear the cred->security field in a set of credentials.
David Howellsd84f4f92008-11-14 10:39:23 +1100670 * @cred_prepare:
671 * @new points to the new credentials.
672 * @old points to the original credentials.
673 * @gfp indicates the atomicity of any memory allocations.
674 * Prepare a new set of credentials by copying the data from the old set.
David Howellsee18d642009-09-02 09:14:21 +0100675 * @cred_transfer:
676 * @new points to the new credentials.
677 * @old points to the original credentials.
678 * Transfer data from original creds to new creds
David Howells3a3b7ce2008-11-14 10:39:28 +1100679 * @kernel_act_as:
680 * Set the credentials for a kernel service to act as (subjective context).
681 * @new points to the credentials to be modified.
682 * @secid specifies the security ID to be set
683 * The current task must be the one that nominated @secid.
684 * Return 0 if successful.
685 * @kernel_create_files_as:
686 * Set the file creation context in a set of credentials to be the same as
687 * the objective context of the specified inode.
688 * @new points to the credentials to be modified.
689 * @inode points to the inode to use as a reference.
690 * The current task must be the one that nominated @inode.
691 * Return 0 if successful.
Eric Paris91884992009-08-13 09:44:57 -0400692 * @kernel_module_request:
693 * Ability to trigger the kernel to automatically upcall to userspace for
694 * userspace to load a kernel module with the given name.
Eric Parisdd8dbf22009-11-03 16:35:32 +1100695 * @kmod_name name of the module requested by the kernel
James Morrisf322abf2009-08-14 11:19:29 +1000696 * Return 0 if successful.
Kees Cook2e72d512012-10-16 07:32:07 +1030697 * @kernel_module_from_file:
698 * Load a kernel module from userspace.
699 * @file contains the file structure pointing to the file containing
700 * the kernel module to load. If the module is being loaded from a blob,
701 * this argument will be NULL.
702 * Return 0 if permission is granted.
David Howellsd84f4f92008-11-14 10:39:23 +1100703 * @task_fix_setuid:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 * Update the module's state after setting one or more of the user
705 * identity attributes of the current process. The @flags parameter
706 * indicates which of the set*uid system calls invoked this hook. If
David Howellsd84f4f92008-11-14 10:39:23 +1100707 * @new is the set of credentials that will be installed. Modifications
708 * should be made to this rather than to @current->cred.
709 * @old is the set of credentials that are being replaces
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710 * @flags contains one of the LSM_SETID_* values.
711 * Return 0 on success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712 * @task_setpgid:
713 * Check permission before setting the process group identifier of the
714 * process @p to @pgid.
715 * @p contains the task_struct for process being modified.
716 * @pgid contains the new pgid.
717 * Return 0 if permission is granted.
718 * @task_getpgid:
719 * Check permission before getting the process group identifier of the
720 * process @p.
721 * @p contains the task_struct for the process.
722 * Return 0 if permission is granted.
723 * @task_getsid:
724 * Check permission before getting the session identifier of the process
725 * @p.
726 * @p contains the task_struct for the process.
727 * Return 0 if permission is granted.
David Quigleyf9008e42006-06-30 01:55:46 -0700728 * @task_getsecid:
729 * Retrieve the security identifier of the process @p.
730 * @p contains the task_struct for the process and place is into @secid.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200731 * In case of failure, @secid will be set to zero.
732 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 * @task_setnice:
734 * Check permission before setting the nice value of @p to @nice.
735 * @p contains the task_struct of process.
736 * @nice contains the new nice value.
737 * Return 0 if permission is granted.
James Morris03e68062006-06-23 02:03:58 -0700738 * @task_setioprio
739 * Check permission before setting the ioprio value of @p to @ioprio.
740 * @p contains the task_struct of process.
741 * @ioprio contains the new ioprio value
742 * Return 0 if permission is granted.
David Quigleya1836a42006-06-30 01:55:49 -0700743 * @task_getioprio
744 * Check permission before getting the ioprio value of @p.
745 * @p contains the task_struct of process.
746 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 * @task_setrlimit:
748 * Check permission before setting the resource limits of the current
749 * process for @resource to @new_rlim. The old resource limit values can
750 * be examined by dereferencing (current->signal->rlim + resource).
751 * @resource contains the resource whose limit is being set.
752 * @new_rlim contains the new limits for @resource.
753 * Return 0 if permission is granted.
754 * @task_setscheduler:
755 * Check permission before setting scheduling policy and/or parameters of
756 * process @p based on @policy and @lp.
757 * @p contains the task_struct for process.
758 * @policy contains the scheduling policy.
759 * @lp contains the scheduling parameters.
760 * Return 0 if permission is granted.
761 * @task_getscheduler:
762 * Check permission before obtaining scheduling information for process
763 * @p.
764 * @p contains the task_struct for process.
765 * Return 0 if permission is granted.
David Quigley35601542006-06-23 02:04:01 -0700766 * @task_movememory
767 * Check permission before moving memory owned by process @p.
768 * @p contains the task_struct for process.
769 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770 * @task_kill:
771 * Check permission before sending signal @sig to @p. @info can be NULL,
772 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
773 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
774 * from the kernel and should typically be permitted.
775 * SIGIO signals are handled separately by the send_sigiotask hook in
776 * file_security_ops.
777 * @p contains the task_struct for process.
778 * @info contains the signal information.
779 * @sig contains the signal value.
David Quigleyf9008e42006-06-30 01:55:46 -0700780 * @secid contains the sid of the process where the signal originated
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 * Return 0 if permission is granted.
782 * @task_wait:
783 * Check permission before allowing a process to reap a child process @p
784 * and collect its status information.
785 * @p contains the task_struct for process.
786 * Return 0 if permission is granted.
787 * @task_prctl:
788 * Check permission before performing a process control operation on the
789 * current process.
790 * @option contains the operation.
791 * @arg2 contains a argument.
792 * @arg3 contains a argument.
793 * @arg4 contains a argument.
794 * @arg5 contains a argument.
David Howellsd84f4f92008-11-14 10:39:23 +1100795 * Return -ENOSYS if no-one wanted to handle this op, any other value to
796 * cause prctl() to return immediately with that value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 * @task_to_inode:
Eric Paris7b41b172008-04-23 14:10:25 -0400798 * Set the security attributes for an inode based on an associated task's
799 * security attributes, e.g. for /proc/pid inodes.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800 * @p contains the task_struct for the task.
801 * @inode contains the inode structure for the inode.
802 *
803 * Security hooks for Netlink messaging.
804 *
805 * @netlink_send:
806 * Save security information for a netlink message so that permission
807 * checking can be performed when the message is processed. The security
808 * information can be saved using the eff_cap field of the
Eric Paris7b41b172008-04-23 14:10:25 -0400809 * netlink_skb_parms structure. Also may be used to provide fine
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810 * grained control over message transmission.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700811 * @sk associated sock of task sending the message.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812 * @skb contains the sk_buff structure for the netlink message.
813 * Return 0 if the information was successfully saved and message
814 * is allowed to be transmitted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815 *
816 * Security hooks for Unix domain networking.
817 *
818 * @unix_stream_connect:
819 * Check permissions before establishing a Unix domain stream connection
820 * between @sock and @other.
David S. Miller3610cda2011-01-05 15:38:53 -0800821 * @sock contains the sock structure.
822 * @other contains the peer sock structure.
823 * @newsk contains the new sock structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700824 * Return 0 if permission is granted.
825 * @unix_may_send:
826 * Check permissions before connecting or sending datagrams from @sock to
827 * @other.
828 * @sock contains the socket structure.
Javier Martinez Canillasfbe74e32012-02-15 11:58:54 +0100829 * @other contains the peer socket structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700830 * Return 0 if permission is granted.
831 *
832 * The @unix_stream_connect and @unix_may_send hooks were necessary because
833 * Linux provides an alternative to the conventional file name space for Unix
834 * domain sockets. Whereas binding and connecting to sockets in the file name
835 * space is mediated by the typical file permissions (and caught by the mknod
836 * and permission hooks in inode_security_ops), binding and connecting to
837 * sockets in the abstract name space is completely unmediated. Sufficient
838 * control of Unix domain sockets in the abstract name space isn't possible
839 * using only the socket layer hooks, since we need to know the actual target
840 * socket, which is not looked up until we are inside the af_unix code.
841 *
842 * Security hooks for socket operations.
843 *
844 * @socket_create:
845 * Check permissions prior to creating a new socket.
846 * @family contains the requested protocol family.
847 * @type contains the requested communications type.
848 * @protocol contains the requested protocol.
849 * @kern set to 1 if a kernel socket.
850 * Return 0 if permission is granted.
851 * @socket_post_create:
852 * This hook allows a module to update or allocate a per-socket security
853 * structure. Note that the security field was not added directly to the
854 * socket structure, but rather, the socket security information is stored
855 * in the associated inode. Typically, the inode alloc_security hook will
856 * allocate and and attach security information to
857 * sock->inode->i_security. This hook may be used to update the
858 * sock->inode->i_security field with additional information that wasn't
859 * available when the inode was allocated.
860 * @sock contains the newly created socket structure.
861 * @family contains the requested protocol family.
862 * @type contains the requested communications type.
863 * @protocol contains the requested protocol.
864 * @kern set to 1 if a kernel socket.
865 * @socket_bind:
866 * Check permission before socket protocol layer bind operation is
867 * performed and the socket @sock is bound to the address specified in the
868 * @address parameter.
869 * @sock contains the socket structure.
870 * @address contains the address to bind to.
871 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400872 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700873 * @socket_connect:
874 * Check permission before socket protocol layer connect operation
875 * attempts to connect socket @sock to a remote address, @address.
876 * @sock contains the socket structure.
877 * @address contains the address of remote endpoint.
878 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400879 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880 * @socket_listen:
881 * Check permission before socket protocol layer listen operation.
882 * @sock contains the socket structure.
883 * @backlog contains the maximum length for the pending connection queue.
884 * Return 0 if permission is granted.
885 * @socket_accept:
886 * Check permission before accepting a new connection. Note that the new
887 * socket, @newsock, has been created and some information copied to it,
888 * but the accept operation has not actually been performed.
889 * @sock contains the listening socket structure.
890 * @newsock contains the newly created server socket for connection.
891 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700892 * @socket_sendmsg:
893 * Check permission before transmitting a message to another socket.
894 * @sock contains the socket structure.
895 * @msg contains the message to be transmitted.
896 * @size contains the size of message.
897 * Return 0 if permission is granted.
898 * @socket_recvmsg:
899 * Check permission before receiving a message from a socket.
900 * @sock contains the socket structure.
901 * @msg contains the message structure.
902 * @size contains the size of message structure.
903 * @flags contains the operational flags.
Eric Paris7b41b172008-04-23 14:10:25 -0400904 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700905 * @socket_getsockname:
906 * Check permission before the local address (name) of the socket object
907 * @sock is retrieved.
908 * @sock contains the socket structure.
909 * Return 0 if permission is granted.
910 * @socket_getpeername:
911 * Check permission before the remote address (name) of a socket object
912 * @sock is retrieved.
913 * @sock contains the socket structure.
914 * Return 0 if permission is granted.
915 * @socket_getsockopt:
916 * Check permissions before retrieving the options associated with socket
917 * @sock.
918 * @sock contains the socket structure.
919 * @level contains the protocol level to retrieve option from.
920 * @optname contains the name of option to retrieve.
921 * Return 0 if permission is granted.
922 * @socket_setsockopt:
923 * Check permissions before setting the options associated with socket
924 * @sock.
925 * @sock contains the socket structure.
926 * @level contains the protocol level to set options for.
927 * @optname contains the name of the option to set.
Eric Paris7b41b172008-04-23 14:10:25 -0400928 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929 * @socket_shutdown:
930 * Checks permission before all or part of a connection on the socket
931 * @sock is shut down.
932 * @sock contains the socket structure.
933 * @how contains the flag indicating how future sends and receives are handled.
934 * Return 0 if permission is granted.
935 * @socket_sock_rcv_skb:
936 * Check permissions on incoming network packets. This hook is distinct
937 * from Netfilter's IP input hooks since it is the first time that the
938 * incoming sk_buff @skb has been associated with a particular socket, @sk.
Tetsuo Handa0ed73182010-01-06 09:23:54 +0900939 * Must not sleep inside this hook because some callers hold spinlocks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940 * @sk contains the sock (not socket) associated with the incoming sk_buff.
941 * @skb contains the incoming network data.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200942 * @socket_getpeersec_stream:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700943 * This hook allows the security module to provide peer socket security
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200944 * state for unix or connected tcp sockets to userspace via getsockopt
945 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
946 * socket is associated with an ipsec SA.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947 * @sock is the local socket.
948 * @optval userspace memory where the security state is to be copied.
949 * @optlen userspace int where the module should copy the actual length
950 * of the security state.
951 * @len as input is the maximum length to copy to userspace provided
952 * by the caller.
953 * Return 0 if all is well, otherwise, typical getsockopt return
954 * values.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200955 * @socket_getpeersec_dgram:
Eric Paris7b41b172008-04-23 14:10:25 -0400956 * This hook allows the security module to provide peer socket security
957 * state for udp sockets on a per-packet basis to userspace via
958 * getsockopt SO_GETPEERSEC. The application must first have indicated
959 * the IP_PASSSEC option via getsockopt. It can then retrieve the
960 * security state returned by this hook for a packet via the SCM_SECURITY
961 * ancillary message type.
962 * @skb is the skbuff for the packet being queried
963 * @secdata is a pointer to a buffer in which to copy the security data
964 * @seclen is the maximum length for @secdata
965 * Return 0 on success, error on failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966 * @sk_alloc_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400967 * Allocate and attach a security structure to the sk->sk_security field,
968 * which is used to copy security attributes between local stream sockets.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969 * @sk_free_security:
970 * Deallocate security structure.
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700971 * @sk_clone_security:
972 * Clone/copy security structure.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -0700973 * @sk_getsecid:
974 * Retrieve the LSM-specific secid for the sock to enable caching of network
Trent Jaegerdf718372005-12-13 23:12:27 -0800975 * authorizations.
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700976 * @sock_graft:
977 * Sets the socket's isec sid to the sock's sid.
978 * @inet_conn_request:
979 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
980 * @inet_csk_clone:
981 * Sets the new child socket's sid to the openreq sid.
Venkat Yekkirala6b877692006-11-08 17:04:09 -0600982 * @inet_conn_established:
Eric Paris7b41b172008-04-23 14:10:25 -0400983 * Sets the connection's peersid to the secmark on skb.
Eric Paris2606fd12010-10-13 16:24:41 -0400984 * @secmark_relabel_packet:
985 * check if the process should be allowed to relabel packets to the given secid
986 * @security_secmark_refcount_inc
987 * tells the LSM to increment the number of secmark labeling rules loaded
988 * @security_secmark_refcount_dec
989 * tells the LSM to decrement the number of secmark labeling rules loaded
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700990 * @req_classify_flow:
991 * Sets the flow's sid to the openreq sid.
Paul Moore5dbbaf22013-01-14 07:12:19 +0000992 * @tun_dev_alloc_security:
993 * This hook allows a module to allocate a security structure for a TUN
994 * device.
995 * @security pointer to a security structure pointer.
996 * Returns a zero on success, negative values on failure.
997 * @tun_dev_free_security:
998 * This hook allows a module to free the security structure for a TUN
999 * device.
1000 * @security pointer to the TUN device's security structure
Paul Moore2b980db2009-08-28 18:12:43 -04001001 * @tun_dev_create:
1002 * Check permissions prior to creating a new TUN device.
Paul Moore5dbbaf22013-01-14 07:12:19 +00001003 * @tun_dev_attach_queue:
1004 * Check permissions prior to attaching to a TUN device queue.
1005 * @security pointer to the TUN device's security structure.
Paul Moore2b980db2009-08-28 18:12:43 -04001006 * @tun_dev_attach:
Paul Moore5dbbaf22013-01-14 07:12:19 +00001007 * This hook can be used by the module to update any security state
Paul Moore2b980db2009-08-28 18:12:43 -04001008 * associated with the TUN device's sock structure.
1009 * @sk contains the existing sock structure.
Paul Moore5dbbaf22013-01-14 07:12:19 +00001010 * @security pointer to the TUN device's security structure.
1011 * @tun_dev_open:
1012 * This hook can be used by the module to update any security state
1013 * associated with the TUN device's security structure.
1014 * @security pointer to the TUN devices's security structure.
Paul Moore6b07a242013-04-10 15:34:14 -04001015 * @skb_owned_by:
1016 * This hook sets the packet's owning sock.
1017 * @skb is the packet.
1018 * @sk the sock which owns the packet.
Trent Jaegerdf718372005-12-13 23:12:27 -08001019 *
1020 * Security hooks for XFRM operations.
1021 *
1022 * @xfrm_policy_alloc_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001023 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
1024 * Database used by the XFRM system.
Trent Jaegerdf718372005-12-13 23:12:27 -08001025 * @sec_ctx contains the security context information being provided by
1026 * the user-level policy update program (e.g., setkey).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001027 * Allocate a security structure to the xp->security field; the security
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001028 * field is initialized to NULL when the xfrm_policy is allocated.
Trent Jaegerdf718372005-12-13 23:12:27 -08001029 * Return 0 if operation was successful (memory to allocate, legal context)
1030 * @xfrm_policy_clone_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001031 * @old_ctx contains an existing xfrm_sec_ctx.
1032 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
1033 * Allocate a security structure in new_ctxp that contains the
1034 * information from the old_ctx structure.
Trent Jaegerdf718372005-12-13 23:12:27 -08001035 * Return 0 if operation was successful (memory to allocate).
1036 * @xfrm_policy_free_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001037 * @ctx contains the xfrm_sec_ctx
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001038 * Deallocate xp->security.
1039 * @xfrm_policy_delete_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001040 * @ctx contains the xfrm_sec_ctx.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001041 * Authorize deletion of xp->security.
Paul Moore2e5aa862013-07-23 17:38:38 -04001042 * @xfrm_state_alloc:
Trent Jaegerdf718372005-12-13 23:12:27 -08001043 * @x contains the xfrm_state being added to the Security Association
1044 * Database by the XFRM system.
1045 * @sec_ctx contains the security context information being provided by
1046 * the user-level SA generation program (e.g., setkey or racoon).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001047 * Allocate a security structure to the x->security field; the security
1048 * field is initialized to NULL when the xfrm_state is allocated. Set the
Paul Moore2e5aa862013-07-23 17:38:38 -04001049 * context to correspond to sec_ctx. Return 0 if operation was successful
1050 * (memory to allocate, legal context).
1051 * @xfrm_state_alloc_acquire:
1052 * @x contains the xfrm_state being added to the Security Association
1053 * Database by the XFRM system.
1054 * @polsec contains the policy's security context.
1055 * @secid contains the secid from which to take the mls portion of the
1056 * context.
1057 * Allocate a security structure to the x->security field; the security
1058 * field is initialized to NULL when the xfrm_state is allocated. Set the
1059 * context to correspond to secid. Return 0 if operation was successful
1060 * (memory to allocate, legal context).
Trent Jaegerdf718372005-12-13 23:12:27 -08001061 * @xfrm_state_free_security:
1062 * @x contains the xfrm_state.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001063 * Deallocate x->security.
1064 * @xfrm_state_delete_security:
1065 * @x contains the xfrm_state.
1066 * Authorize deletion of x->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001067 * @xfrm_policy_lookup:
Paul Moore03e1ad72008-04-12 19:07:52 -07001068 * @ctx contains the xfrm_sec_ctx for which the access control is being
Trent Jaegerdf718372005-12-13 23:12:27 -08001069 * checked.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001070 * @fl_secid contains the flow security label that is used to authorize
Trent Jaegerdf718372005-12-13 23:12:27 -08001071 * access to the policy xp.
1072 * @dir contains the direction of the flow (input or output).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001073 * Check permission when a flow selects a xfrm_policy for processing
Trent Jaegerdf718372005-12-13 23:12:27 -08001074 * XFRMs on a packet. The hook is called when selecting either a
1075 * per-socket policy or a generic xfrm policy.
Venkat Yekkirala5b368e62006-10-05 15:42:18 -05001076 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
1077 * on other errors.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001078 * @xfrm_state_pol_flow_match:
1079 * @x contains the state to match.
1080 * @xp contains the policy to check for a match.
1081 * @fl contains the flow to check for a match.
1082 * Return 1 if there is a match.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001083 * @xfrm_decode_session:
1084 * @skb points to skb to decode.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001085 * @secid points to the flow key secid to set.
1086 * @ckall says if all xfrms used should be checked for same secid.
1087 * Return 0 if ckall is zero or all xfrms used have the same secid.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001088 *
David Howells29db9192005-10-30 15:02:44 -08001089 * Security hooks affecting all Key Management operations
1090 *
1091 * @key_alloc:
1092 * Permit allocation of a key and assign security data. Note that key does
1093 * not have a serial number assigned at this point.
1094 * @key points to the key.
David Howells7e047ef2006-06-26 00:24:50 -07001095 * @flags is the allocation flags
David Howells29db9192005-10-30 15:02:44 -08001096 * Return 0 if permission is granted, -ve error otherwise.
1097 * @key_free:
1098 * Notification of destruction; free security data.
1099 * @key points to the key.
1100 * No return value.
1101 * @key_permission:
1102 * See whether a specific operational right is granted to a process on a
Eric Paris7b41b172008-04-23 14:10:25 -04001103 * key.
David Howells29db9192005-10-30 15:02:44 -08001104 * @key_ref refers to the key (key pointer + possession attribute bit).
David Howellsd84f4f92008-11-14 10:39:23 +11001105 * @cred points to the credentials to provide the context against which to
Eric Paris7b41b172008-04-23 14:10:25 -04001106 * evaluate the security data on the key.
David Howells29db9192005-10-30 15:02:44 -08001107 * @perm describes the combination of permissions required of this key.
Tetsuo Handaad9c2b02010-11-30 11:06:47 +09001108 * Return 0 if permission is granted, -ve error otherwise.
David Howells70a5bb72008-04-29 01:01:26 -07001109 * @key_getsecurity:
1110 * Get a textual representation of the security context attached to a key
1111 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1112 * allocates the storage for the NUL-terminated string and the caller
1113 * should free it.
1114 * @key points to the key to be queried.
1115 * @_buffer points to a pointer that should be set to point to the
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001116 * resulting string (if no label or an error occurs).
David Howells70a5bb72008-04-29 01:01:26 -07001117 * Return the length of the string (including terminating NUL) or -ve if
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001118 * an error.
David Howells70a5bb72008-04-29 01:01:26 -07001119 * May also return 0 (and a NULL buffer pointer) if there is no label.
David Howells29db9192005-10-30 15:02:44 -08001120 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001121 * Security hooks affecting all System V IPC operations.
1122 *
1123 * @ipc_permission:
1124 * Check permissions for access to IPC
1125 * @ipcp contains the kernel IPC permission structure
1126 * @flag contains the desired (requested) permission set
1127 * Return 0 if permission is granted.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001128 * @ipc_getsecid:
1129 * Get the secid associated with the ipc object.
1130 * @ipcp contains the kernel IPC permission structure.
1131 * @secid contains a pointer to the location where result will be saved.
1132 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 *
1134 * Security hooks for individual messages held in System V IPC message queues
1135 * @msg_msg_alloc_security:
1136 * Allocate and attach a security structure to the msg->security field.
1137 * The security field is initialized to NULL when the structure is first
1138 * created.
1139 * @msg contains the message structure to be modified.
1140 * Return 0 if operation was successful and permission is granted.
1141 * @msg_msg_free_security:
1142 * Deallocate the security structure for this message.
1143 * @msg contains the message structure to be modified.
1144 *
1145 * Security hooks for System V IPC Message Queues
1146 *
1147 * @msg_queue_alloc_security:
1148 * Allocate and attach a security structure to the
1149 * msq->q_perm.security field. The security field is initialized to
1150 * NULL when the structure is first created.
1151 * @msq contains the message queue structure to be modified.
1152 * Return 0 if operation was successful and permission is granted.
1153 * @msg_queue_free_security:
1154 * Deallocate security structure for this message queue.
1155 * @msq contains the message queue structure to be modified.
1156 * @msg_queue_associate:
1157 * Check permission when a message queue is requested through the
1158 * msgget system call. This hook is only called when returning the
1159 * message queue identifier for an existing message queue, not when a
1160 * new message queue is created.
1161 * @msq contains the message queue to act upon.
1162 * @msqflg contains the operation control flags.
1163 * Return 0 if permission is granted.
1164 * @msg_queue_msgctl:
1165 * Check permission when a message control operation specified by @cmd
1166 * is to be performed on the message queue @msq.
1167 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1168 * @msq contains the message queue to act upon. May be NULL.
1169 * @cmd contains the operation to be performed.
Eric Paris7b41b172008-04-23 14:10:25 -04001170 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171 * @msg_queue_msgsnd:
1172 * Check permission before a message, @msg, is enqueued on the message
1173 * queue, @msq.
1174 * @msq contains the message queue to send message to.
1175 * @msg contains the message to be enqueued.
1176 * @msqflg contains operational flags.
1177 * Return 0 if permission is granted.
1178 * @msg_queue_msgrcv:
1179 * Check permission before a message, @msg, is removed from the message
Eric Paris7b41b172008-04-23 14:10:25 -04001180 * queue, @msq. The @target task structure contains a pointer to the
1181 * process that will be receiving the message (not equal to the current
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 * process when inline receives are being performed).
1183 * @msq contains the message queue to retrieve message from.
1184 * @msg contains the message destination.
1185 * @target contains the task structure for recipient process.
1186 * @type contains the type of message requested.
1187 * @mode contains the operational flags.
1188 * Return 0 if permission is granted.
1189 *
1190 * Security hooks for System V Shared Memory Segments
1191 *
1192 * @shm_alloc_security:
1193 * Allocate and attach a security structure to the shp->shm_perm.security
1194 * field. The security field is initialized to NULL when the structure is
1195 * first created.
1196 * @shp contains the shared memory structure to be modified.
1197 * Return 0 if operation was successful and permission is granted.
1198 * @shm_free_security:
1199 * Deallocate the security struct for this memory segment.
1200 * @shp contains the shared memory structure to be modified.
1201 * @shm_associate:
1202 * Check permission when a shared memory region is requested through the
1203 * shmget system call. This hook is only called when returning the shared
1204 * memory region identifier for an existing region, not when a new shared
1205 * memory region is created.
1206 * @shp contains the shared memory structure to be modified.
1207 * @shmflg contains the operation control flags.
1208 * Return 0 if permission is granted.
1209 * @shm_shmctl:
1210 * Check permission when a shared memory control operation specified by
1211 * @cmd is to be performed on the shared memory region @shp.
1212 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1213 * @shp contains shared memory structure to be modified.
1214 * @cmd contains the operation to be performed.
1215 * Return 0 if permission is granted.
1216 * @shm_shmat:
1217 * Check permissions prior to allowing the shmat system call to attach the
1218 * shared memory segment @shp to the data segment of the calling process.
1219 * The attaching address is specified by @shmaddr.
1220 * @shp contains the shared memory structure to be modified.
1221 * @shmaddr contains the address to attach memory region to.
1222 * @shmflg contains the operational flags.
1223 * Return 0 if permission is granted.
1224 *
1225 * Security hooks for System V Semaphores
1226 *
1227 * @sem_alloc_security:
1228 * Allocate and attach a security structure to the sma->sem_perm.security
1229 * field. The security field is initialized to NULL when the structure is
1230 * first created.
1231 * @sma contains the semaphore structure
1232 * Return 0 if operation was successful and permission is granted.
1233 * @sem_free_security:
1234 * deallocate security struct for this semaphore
1235 * @sma contains the semaphore structure.
1236 * @sem_associate:
1237 * Check permission when a semaphore is requested through the semget
1238 * system call. This hook is only called when returning the semaphore
1239 * identifier for an existing semaphore, not when a new one must be
1240 * created.
1241 * @sma contains the semaphore structure.
1242 * @semflg contains the operation control flags.
1243 * Return 0 if permission is granted.
1244 * @sem_semctl:
1245 * Check permission when a semaphore operation specified by @cmd is to be
Eric Paris7b41b172008-04-23 14:10:25 -04001246 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 * IPC_INFO or SEM_INFO.
1248 * @sma contains the semaphore structure. May be NULL.
1249 * @cmd contains the operation to be performed.
1250 * Return 0 if permission is granted.
1251 * @sem_semop
1252 * Check permissions before performing operations on members of the
Eric Paris7b41b172008-04-23 14:10:25 -04001253 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1254 * may be modified.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 * @sma contains the semaphore structure.
1256 * @sops contains the operations to perform.
1257 * @nsops contains the number of operations to perform.
1258 * @alter contains the flag indicating whether changes are to be made.
1259 * Return 0 if permission is granted.
1260 *
Ingo Molnar9e488582009-05-07 19:26:19 +10001261 * @ptrace_access_check:
David Howells5cd9c582008-08-14 11:37:28 +01001262 * Check permission before allowing the current process to trace the
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 * @child process.
1264 * Security modules may also want to perform a process tracing check
1265 * during an execve in the set_security or apply_creds hooks of
David Howellsd84f4f92008-11-14 10:39:23 +11001266 * tracing check during an execve in the bprm_set_creds hook of
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267 * binprm_security_ops if the process is being traced and its security
1268 * attributes would be changed by the execve.
David Howells5cd9c582008-08-14 11:37:28 +01001269 * @child contains the task_struct structure for the target process.
Stephen Smalley006ebb42008-05-19 08:32:49 -04001270 * @mode contains the PTRACE_MODE flags indicating the form of access.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 * Return 0 if permission is granted.
David Howells5cd9c582008-08-14 11:37:28 +01001272 * @ptrace_traceme:
1273 * Check that the @parent process has sufficient permission to trace the
1274 * current process before allowing the current process to present itself
1275 * to the @parent process for tracing.
David Howells5cd9c582008-08-14 11:37:28 +01001276 * @parent contains the task_struct structure for debugger process.
1277 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 * @capget:
1279 * Get the @effective, @inheritable, and @permitted capability sets for
1280 * the @target process. The hook may also perform permission checking to
1281 * determine if the current process is allowed to see the capability sets
1282 * of the @target process.
1283 * @target contains the task_struct structure for target process.
1284 * @effective contains the effective capability set.
1285 * @inheritable contains the inheritable capability set.
1286 * @permitted contains the permitted capability set.
1287 * Return 0 if the capability sets were successfully obtained.
David Howellsd84f4f92008-11-14 10:39:23 +11001288 * @capset:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 * Set the @effective, @inheritable, and @permitted capability sets for
David Howells1cdcbec2008-11-14 10:39:14 +11001290 * the current process.
David Howellsd84f4f92008-11-14 10:39:23 +11001291 * @new contains the new credentials structure for target process.
1292 * @old contains the current credentials structure for target process.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 * @effective contains the effective capability set.
1294 * @inheritable contains the inheritable capability set.
1295 * @permitted contains the permitted capability set.
David Howellsd84f4f92008-11-14 10:39:23 +11001296 * Return 0 and update @new if permission is granted.
Chris Wright12b59892006-03-25 03:07:41 -08001297 * @capable:
David Howells3699c532009-01-06 22:27:01 +00001298 * Check whether the @tsk process has the @cap capability in the indicated
1299 * credentials.
David Howells3699c532009-01-06 22:27:01 +00001300 * @cred contains the credentials to use.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001301 * @ns contains the user namespace we want the capability in
Chris Wright12b59892006-03-25 03:07:41 -08001302 * @cap contains the capability <include/linux/capability.h>.
David Howells3699c532009-01-06 22:27:01 +00001303 * @audit: Whether to write an audit message or not
Chris Wright12b59892006-03-25 03:07:41 -08001304 * Return 0 if the capability is granted for @tsk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 * @syslog:
1306 * Check permission before accessing the kernel message ring or changing
1307 * logging to the console.
Eric Paris7b41b172008-04-23 14:10:25 -04001308 * See the syslog(2) manual page for an explanation of the @type values.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 * @type contains the type of action.
Kees Cook00234592010-02-03 15:36:43 -08001310 * @from_file indicates the context of action (if it came from /proc).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 * Return 0 if permission is granted.
1312 * @settime:
1313 * Check permission to change the system time.
1314 * struct timespec and timezone are defined in include/linux/time.h
1315 * @ts contains new time
1316 * @tz contains new timezone
1317 * Return 0 if permission is granted.
1318 * @vm_enough_memory:
1319 * Check permissions for allocating a new virtual mapping.
Alan Cox34b4e4a2007-08-22 14:01:28 -07001320 * @mm contains the mm struct it is being added to.
Eric Paris7b41b172008-04-23 14:10:25 -04001321 * @pages contains the number of pages.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 * Return 0 if permission is granted.
1323 *
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001324 * @secid_to_secctx:
Eric Parisd5630b92010-10-13 16:24:48 -04001325 * Convert secid to security context. If secdata is NULL the length of
1326 * the result will be returned in seclen, but no secdata will be returned.
1327 * This does mean that the length could change between calls to check the
1328 * length and the next call which actually allocates and returns the secdata.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001329 * @secid contains the security ID.
1330 * @secdata contains the pointer that stores the converted security context.
Eric Parisd5630b92010-10-13 16:24:48 -04001331 * @seclen pointer which contains the length of the data
David Howells63cb3442008-01-15 23:47:35 +00001332 * @secctx_to_secid:
Eric Paris7b41b172008-04-23 14:10:25 -04001333 * Convert security context to secid.
1334 * @secid contains the pointer to the generated security ID.
1335 * @secdata contains the security context.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001336 *
1337 * @release_secctx:
1338 * Release the security context.
1339 * @secdata contains the security context.
1340 * @seclen contains the length of the security context.
1341 *
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001342 * Security hooks for Audit
1343 *
1344 * @audit_rule_init:
1345 * Allocate and initialize an LSM audit rule structure.
1346 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1347 * @op contains the operator the rule uses.
1348 * @rulestr contains the context where the rule will be applied to.
1349 * @lsmrule contains a pointer to receive the result.
1350 * Return 0 if @lsmrule has been successfully set,
1351 * -EINVAL in case of an invalid rule.
1352 *
1353 * @audit_rule_known:
1354 * Specifies whether given @rule contains any fields related to current LSM.
1355 * @rule contains the audit rule of interest.
1356 * Return 1 in case of relation found, 0 otherwise.
1357 *
1358 * @audit_rule_match:
1359 * Determine if given @secid matches a rule previously approved
1360 * by @audit_rule_known.
1361 * @secid contains the security id in question.
1362 * @field contains the field which relates to current LSM.
1363 * @op contains the operator that will be used for matching.
1364 * @rule points to the audit rule that will be checked against.
1365 * @actx points to the audit context associated with the check.
1366 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1367 *
1368 * @audit_rule_free:
1369 * Deallocate the LSM audit rule structure previously allocated by
1370 * audit_rule_init.
1371 * @rule contains the allocated rule
1372 *
David P. Quigley1ee65e32009-09-03 14:25:57 -04001373 * @inode_notifysecctx:
1374 * Notify the security module of what the security context of an inode
1375 * should be. Initializes the incore security context managed by the
1376 * security module for this inode. Example usage: NFS client invokes
1377 * this hook to initialize the security context in its incore inode to the
1378 * value provided by the server for the file when the server returned the
1379 * file's attributes to the client.
1380 *
1381 * Must be called with inode->i_mutex locked.
1382 *
1383 * @inode we wish to set the security context of.
1384 * @ctx contains the string which we wish to set in the inode.
1385 * @ctxlen contains the length of @ctx.
1386 *
1387 * @inode_setsecctx:
1388 * Change the security context of an inode. Updates the
1389 * incore security context managed by the security module and invokes the
1390 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1391 * xattrs that represent the context. Example usage: NFS server invokes
1392 * this hook to change the security context in its incore inode and on the
1393 * backing filesystem to a value provided by the client on a SETATTR
1394 * operation.
1395 *
1396 * Must be called with inode->i_mutex locked.
1397 *
1398 * @dentry contains the inode we wish to set the security context of.
1399 * @ctx contains the string which we wish to set in the inode.
1400 * @ctxlen contains the length of @ctx.
1401 *
1402 * @inode_getsecctx:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001403 * Returns a string containing all relevant security context information
David P. Quigley1ee65e32009-09-03 14:25:57 -04001404 *
rongqing.li@windriver.comfc9ff9b2011-09-06 11:35:36 +08001405 * @inode we wish to get the security context of.
David P. Quigley1ee65e32009-09-03 14:25:57 -04001406 * @ctx is a pointer in which to place the allocated security context.
1407 * @ctxlen points to the place to put the length of @ctx.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408 * This is the main security structure.
1409 */
1410struct security_operations {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001411 char name[SECURITY_NAME_MAX + 1];
1412
Ingo Molnar9e488582009-05-07 19:26:19 +10001413 int (*ptrace_access_check) (struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001414 int (*ptrace_traceme) (struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -04001415 int (*capget) (struct task_struct *target,
1416 kernel_cap_t *effective,
1417 kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001418 int (*capset) (struct cred *new,
1419 const struct cred *old,
1420 const kernel_cap_t *effective,
1421 const kernel_cap_t *inheritable,
1422 const kernel_cap_t *permitted);
Eric Paris6a9de492012-01-03 12:25:14 -05001423 int (*capable) (const struct cred *cred, struct user_namespace *ns,
1424 int cap, int audit);
Eric Paris7b41b172008-04-23 14:10:25 -04001425 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1426 int (*quota_on) (struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001427 int (*syslog) (int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001428 int (*settime) (const struct timespec *ts, const struct timezone *tz);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001429 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430
David Howellsa6f76f22008-11-14 10:39:24 +11001431 int (*bprm_set_creds) (struct linux_binprm *bprm);
Eric Paris7b41b172008-04-23 14:10:25 -04001432 int (*bprm_check_security) (struct linux_binprm *bprm);
1433 int (*bprm_secureexec) (struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001434 void (*bprm_committing_creds) (struct linux_binprm *bprm);
1435 void (*bprm_committed_creds) (struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436
Eric Paris7b41b172008-04-23 14:10:25 -04001437 int (*sb_alloc_security) (struct super_block *sb);
1438 void (*sb_free_security) (struct super_block *sb);
1439 int (*sb_copy_data) (char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001440 int (*sb_remount) (struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001441 int (*sb_kern_mount) (struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001442 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
David Howells726c3342006-06-23 02:02:58 -07001443 int (*sb_statfs) (struct dentry *dentry);
Al Viro808d4e32012-10-11 11:42:01 -04001444 int (*sb_mount) (const char *dev_name, struct path *path,
1445 const char *type, unsigned long flags, void *data);
Eric Paris7b41b172008-04-23 14:10:25 -04001446 int (*sb_umount) (struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001447 int (*sb_pivotroot) (struct path *old_path,
1448 struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001449 int (*sb_set_mnt_opts) (struct super_block *sb,
1450 struct security_mnt_opts *opts);
Jeff Layton094f7b62013-04-01 08:14:24 -04001451 int (*sb_clone_mnt_opts) (const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -05001452 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001453 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001455#ifdef CONFIG_SECURITY_PATH
1456 int (*path_unlink) (struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05001457 int (*path_mkdir) (struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001458 int (*path_rmdir) (struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05001459 int (*path_mknod) (struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001460 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001461 int (*path_truncate) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001462 int (*path_symlink) (struct path *dir, struct dentry *dentry,
1463 const char *old_name);
1464 int (*path_link) (struct dentry *old_dentry, struct path *new_dir,
1465 struct dentry *new_dentry);
1466 int (*path_rename) (struct path *old_dir, struct dentry *old_dentry,
1467 struct path *new_dir, struct dentry *new_dentry);
Al Virocdcf1162011-12-08 10:51:53 -05001468 int (*path_chmod) (struct path *path, umode_t mode);
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06001469 int (*path_chown) (struct path *path, kuid_t uid, kgid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001470 int (*path_chroot) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001471#endif
1472
Eric Paris7b41b172008-04-23 14:10:25 -04001473 int (*inode_alloc_security) (struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 void (*inode_free_security) (struct inode *inode);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001475 int (*inode_init_security) (struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05001476 const struct qstr *qstr, char **name,
1477 void **value, size_t *len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 int (*inode_create) (struct inode *dir,
Al Viro4acdaf22011-07-26 01:42:34 -04001479 struct dentry *dentry, umode_t mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 int (*inode_link) (struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001481 struct inode *dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1483 int (*inode_symlink) (struct inode *dir,
Eric Paris7b41b172008-04-23 14:10:25 -04001484 struct dentry *dentry, const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -04001485 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, umode_t mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1487 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
Al Viro1a67aaf2011-07-26 01:52:52 -04001488 umode_t mode, dev_t dev);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001490 struct inode *new_dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 int (*inode_readlink) (struct dentry *dentry);
1492 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
Al Viroe74f71e2011-06-20 19:38:15 -04001493 int (*inode_permission) (struct inode *inode, int mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1495 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001496 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1497 const void *value, size_t size, int flags);
1498 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1499 const void *value, size_t size, int flags);
1500 int (*inode_getxattr) (struct dentry *dentry, const char *name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 int (*inode_listxattr) (struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001502 int (*inode_removexattr) (struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001503 int (*inode_need_killpriv) (struct dentry *dentry);
1504 int (*inode_killpriv) (struct dentry *dentry);
Eric Paris7b41b172008-04-23 14:10:25 -04001505 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1506 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1507 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1508 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509
Eric Paris7b41b172008-04-23 14:10:25 -04001510 int (*file_permission) (struct file *file, int mask);
1511 int (*file_alloc_security) (struct file *file);
1512 void (*file_free_security) (struct file *file);
1513 int (*file_ioctl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514 unsigned long arg);
Al Viroe5467852012-05-30 13:30:51 -04001515 int (*mmap_addr) (unsigned long addr);
1516 int (*mmap_file) (struct file *file,
Eric Parised032182007-06-28 15:55:21 -04001517 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001518 unsigned long flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001519 int (*file_mprotect) (struct vm_area_struct *vma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520 unsigned long reqprot,
1521 unsigned long prot);
Eric Paris7b41b172008-04-23 14:10:25 -04001522 int (*file_lock) (struct file *file, unsigned int cmd);
1523 int (*file_fcntl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001525 int (*file_set_fowner) (struct file *file);
1526 int (*file_send_sigiotask) (struct task_struct *tsk,
1527 struct fown_struct *fown, int sig);
1528 int (*file_receive) (struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -04001529 int (*file_open) (struct file *file, const struct cred *cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530
1531 int (*task_create) (unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -08001532 void (*task_free) (struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +01001533 int (*cred_alloc_blank) (struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001534 void (*cred_free) (struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001535 int (*cred_prepare)(struct cred *new, const struct cred *old,
1536 gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001537 void (*cred_transfer)(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001538 int (*kernel_act_as)(struct cred *new, u32 secid);
1539 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001540 int (*kernel_module_request)(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +10301541 int (*kernel_module_from_file)(struct file *file);
David Howellsd84f4f92008-11-14 10:39:23 +11001542 int (*task_fix_setuid) (struct cred *new, const struct cred *old,
1543 int flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001544 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1545 int (*task_getpgid) (struct task_struct *p);
1546 int (*task_getsid) (struct task_struct *p);
1547 void (*task_getsecid) (struct task_struct *p, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001548 int (*task_setnice) (struct task_struct *p, int nice);
1549 int (*task_setioprio) (struct task_struct *p, int ioprio);
1550 int (*task_getioprio) (struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001551 int (*task_setrlimit) (struct task_struct *p, unsigned int resource,
1552 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001553 int (*task_setscheduler) (struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -04001554 int (*task_getscheduler) (struct task_struct *p);
1555 int (*task_movememory) (struct task_struct *p);
1556 int (*task_kill) (struct task_struct *p,
1557 struct siginfo *info, int sig, u32 secid);
1558 int (*task_wait) (struct task_struct *p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 int (*task_prctl) (int option, unsigned long arg2,
1560 unsigned long arg3, unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11001561 unsigned long arg5);
Eric Paris7b41b172008-04-23 14:10:25 -04001562 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563
Eric Paris7b41b172008-04-23 14:10:25 -04001564 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001565 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566
Eric Paris7b41b172008-04-23 14:10:25 -04001567 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1568 void (*msg_msg_free_security) (struct msg_msg *msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569
Eric Paris7b41b172008-04-23 14:10:25 -04001570 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1571 void (*msg_queue_free_security) (struct msg_queue *msq);
1572 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1573 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1574 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1575 struct msg_msg *msg, int msqflg);
1576 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1577 struct msg_msg *msg,
1578 struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 long type, int mode);
1580
Eric Paris7b41b172008-04-23 14:10:25 -04001581 int (*shm_alloc_security) (struct shmid_kernel *shp);
1582 void (*shm_free_security) (struct shmid_kernel *shp);
1583 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1584 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1585 int (*shm_shmat) (struct shmid_kernel *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 char __user *shmaddr, int shmflg);
1587
Eric Paris7b41b172008-04-23 14:10:25 -04001588 int (*sem_alloc_security) (struct sem_array *sma);
1589 void (*sem_free_security) (struct sem_array *sma);
1590 int (*sem_associate) (struct sem_array *sma, int semflg);
1591 int (*sem_semctl) (struct sem_array *sma, int cmd);
1592 int (*sem_semop) (struct sem_array *sma,
1593 struct sembuf *sops, unsigned nsops, int alter);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594
Eric Paris7b41b172008-04-23 14:10:25 -04001595 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1598
Eric Paris7b41b172008-04-23 14:10:25 -04001599 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1600 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
1601 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001602 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001603 void (*release_secctx) (char *secdata, u32 seclen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604
David P. Quigley1ee65e32009-09-03 14:25:57 -04001605 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1606 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1607 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1608
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609#ifdef CONFIG_SECURITY_NETWORK
David S. Miller3610cda2011-01-05 15:38:53 -08001610 int (*unix_stream_connect) (struct sock *sock, struct sock *other, struct sock *newsk);
Eric Paris7b41b172008-04-23 14:10:25 -04001611 int (*unix_may_send) (struct socket *sock, struct socket *other);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612
1613 int (*socket_create) (int family, int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001614 int (*socket_post_create) (struct socket *sock, int family,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001615 int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001616 int (*socket_bind) (struct socket *sock,
1617 struct sockaddr *address, int addrlen);
1618 int (*socket_connect) (struct socket *sock,
1619 struct sockaddr *address, int addrlen);
1620 int (*socket_listen) (struct socket *sock, int backlog);
1621 int (*socket_accept) (struct socket *sock, struct socket *newsock);
Eric Paris7b41b172008-04-23 14:10:25 -04001622 int (*socket_sendmsg) (struct socket *sock,
1623 struct msghdr *msg, int size);
1624 int (*socket_recvmsg) (struct socket *sock,
1625 struct msghdr *msg, int size, int flags);
1626 int (*socket_getsockname) (struct socket *sock);
1627 int (*socket_getpeername) (struct socket *sock);
1628 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1629 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1630 int (*socket_shutdown) (struct socket *sock, int how);
1631 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001632 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001633 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
Al Viro7d877f32005-10-21 03:20:43 -04001634 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 void (*sk_free_security) (struct sock *sk);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001636 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001637 void (*sk_getsecid) (struct sock *sk, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001638 void (*sock_graft) (struct sock *sk, struct socket *parent);
1639 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1640 struct request_sock *req);
1641 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1642 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001643 int (*secmark_relabel_packet) (u32 secid);
1644 void (*secmark_refcount_inc) (void);
1645 void (*secmark_refcount_dec) (void);
Eric Paris7b41b172008-04-23 14:10:25 -04001646 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001647 int (*tun_dev_alloc_security) (void **security);
1648 void (*tun_dev_free_security) (void *security);
1649 int (*tun_dev_create) (void);
1650 int (*tun_dev_attach_queue) (void *security);
1651 int (*tun_dev_attach) (struct sock *sk, void *security);
1652 int (*tun_dev_open) (void *security);
Eric Dumazetca10b9e2013-04-08 17:58:11 +00001653 void (*skb_owned_by) (struct sk_buff *skb, struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654#endif /* CONFIG_SECURITY_NETWORK */
David Howells29db9192005-10-30 15:02:44 -08001655
Trent Jaegerdf718372005-12-13 23:12:27 -08001656#ifdef CONFIG_SECURITY_NETWORK_XFRM
Paul Moore03e1ad72008-04-12 19:07:52 -07001657 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001658 struct xfrm_user_sec_ctx *sec_ctx);
Paul Moore03e1ad72008-04-12 19:07:52 -07001659 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1660 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1661 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
Paul Moore2e5aa862013-07-23 17:38:38 -04001662 int (*xfrm_state_alloc) (struct xfrm_state *x,
1663 struct xfrm_user_sec_ctx *sec_ctx);
1664 int (*xfrm_state_alloc_acquire) (struct xfrm_state *x,
1665 struct xfrm_sec_ctx *polsec,
1666 u32 secid);
Trent Jaegerdf718372005-12-13 23:12:27 -08001667 void (*xfrm_state_free_security) (struct xfrm_state *x);
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001668 int (*xfrm_state_delete_security) (struct xfrm_state *x);
Eric Paris7b41b172008-04-23 14:10:25 -04001669 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1670 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1671 struct xfrm_policy *xp,
David S. Millere33f7702011-02-22 18:13:15 -08001672 const struct flowi *fl);
Eric Paris7b41b172008-04-23 14:10:25 -04001673 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
Trent Jaegerdf718372005-12-13 23:12:27 -08001674#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1675
David Howells29db9192005-10-30 15:02:44 -08001676 /* key management security hooks */
1677#ifdef CONFIG_KEYS
David Howellsd84f4f92008-11-14 10:39:23 +11001678 int (*key_alloc) (struct key *key, const struct cred *cred, unsigned long flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001679 void (*key_free) (struct key *key);
1680 int (*key_permission) (key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001681 const struct cred *cred,
Eric Paris7b41b172008-04-23 14:10:25 -04001682 key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07001683 int (*key_getsecurity)(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001684#endif /* CONFIG_KEYS */
1685
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001686#ifdef CONFIG_AUDIT
Eric Paris7b41b172008-04-23 14:10:25 -04001687 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1688 int (*audit_rule_known) (struct audit_krule *krule);
1689 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1690 struct audit_context *actx);
1691 void (*audit_rule_free) (void *lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001692#endif /* CONFIG_AUDIT */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693};
1694
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -04001696extern int security_init(void);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001697extern int security_module_enable(struct security_operations *ops);
Eric Paris7b41b172008-04-23 14:10:25 -04001698extern int register_security(struct security_operations *ops);
James Morris5dbe3042011-08-30 13:48:53 +10001699extern void __init security_fixup_ops(struct security_operations *ops);
1700
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701
James Morris20510f22007-10-16 23:31:32 -07001702/* Security operations */
Ingo Molnar9e488582009-05-07 19:26:19 +10001703int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001704int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -07001705int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -04001706 kernel_cap_t *effective,
1707 kernel_cap_t *inheritable,
1708 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001709int security_capset(struct cred *new, const struct cred *old,
1710 const kernel_cap_t *effective,
1711 const kernel_cap_t *inheritable,
1712 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -05001713int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001714 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -05001715int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
1716 int cap);
James Morris20510f22007-10-16 23:31:32 -07001717int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1718int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001719int security_syslog(int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001720int security_settime(const struct timespec *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -07001721int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +11001722int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001723int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001724void security_bprm_committing_creds(struct linux_binprm *bprm);
1725void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001726int security_bprm_secureexec(struct linux_binprm *bprm);
1727int security_sb_alloc(struct super_block *sb);
1728void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -05001729int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001730int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001731int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001732int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -07001733int security_sb_statfs(struct dentry *dentry);
Al Viro808d4e32012-10-11 11:42:01 -04001734int security_sb_mount(const char *dev_name, struct path *path,
1735 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -07001736int security_sb_umount(struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001737int security_sb_pivotroot(struct path *old_path, struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001738int security_sb_set_mnt_opts(struct super_block *sb, struct security_mnt_opts *opts);
Jeff Layton094f7b62013-04-01 08:14:24 -04001739int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -05001740 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001741int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001742
James Morris20510f22007-10-16 23:31:32 -07001743int security_inode_alloc(struct inode *inode);
1744void security_inode_free(struct inode *inode);
1745int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001746 const struct qstr *qstr,
1747 initxattrs initxattrs, void *fs_data);
1748int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1749 const struct qstr *qstr, char **name,
1750 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -04001751int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -07001752int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1753 struct dentry *new_dentry);
1754int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1755int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001756 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -04001757int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -07001758int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -04001759int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -07001760int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001761 struct inode *new_dir, struct dentry *new_dentry);
James Morris20510f22007-10-16 23:31:32 -07001762int security_inode_readlink(struct dentry *dentry);
1763int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
Al Virob77b0642008-07-17 09:37:02 -04001764int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -07001765int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1766int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001767int security_inode_setxattr(struct dentry *dentry, const char *name,
1768 const void *value, size_t size, int flags);
1769void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1770 const void *value, size_t size, int flags);
1771int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -07001772int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001773int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001774int security_inode_need_killpriv(struct dentry *dentry);
1775int security_inode_killpriv(struct dentry *dentry);
David P. Quigley42492592008-02-04 22:29:39 -08001776int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -07001777int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1778int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001779void security_inode_getsecid(const struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001780int security_file_permission(struct file *file, int mask);
1781int security_file_alloc(struct file *file);
1782void security_file_free(struct file *file);
1783int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -04001784int security_mmap_file(struct file *file, unsigned long prot,
1785 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -04001786int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -07001787int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -04001788 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -07001789int security_file_lock(struct file *file, unsigned int cmd);
1790int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1791int security_file_set_fowner(struct file *file);
1792int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -04001793 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -07001794int security_file_receive(struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -04001795int security_file_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -07001796int security_task_create(unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -08001797void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +01001798int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001799void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001800int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001801void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001802int security_kernel_act_as(struct cred *new, u32 secid);
1803int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001804int security_kernel_module_request(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +10301805int security_kernel_module_from_file(struct file *file);
David Howellsd84f4f92008-11-14 10:39:23 +11001806int security_task_fix_setuid(struct cred *new, const struct cred *old,
1807 int flags);
James Morris20510f22007-10-16 23:31:32 -07001808int security_task_setpgid(struct task_struct *p, pid_t pgid);
1809int security_task_getpgid(struct task_struct *p);
1810int security_task_getsid(struct task_struct *p);
1811void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001812int security_task_setnice(struct task_struct *p, int nice);
1813int security_task_setioprio(struct task_struct *p, int ioprio);
1814int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001815int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1816 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001817int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -07001818int security_task_getscheduler(struct task_struct *p);
1819int security_task_movememory(struct task_struct *p);
1820int security_task_kill(struct task_struct *p, struct siginfo *info,
1821 int sig, u32 secid);
1822int security_task_wait(struct task_struct *p);
1823int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001824 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -07001825void security_task_to_inode(struct task_struct *p, struct inode *inode);
1826int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001827void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001828int security_msg_msg_alloc(struct msg_msg *msg);
1829void security_msg_msg_free(struct msg_msg *msg);
1830int security_msg_queue_alloc(struct msg_queue *msq);
1831void security_msg_queue_free(struct msg_queue *msq);
1832int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1833int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1834int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001835 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -07001836int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -04001837 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -07001838int security_shm_alloc(struct shmid_kernel *shp);
1839void security_shm_free(struct shmid_kernel *shp);
1840int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1841int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1842int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1843int security_sem_alloc(struct sem_array *sma);
1844void security_sem_free(struct sem_array *sma);
1845int security_sem_associate(struct sem_array *sma, int semflg);
1846int security_sem_semctl(struct sem_array *sma, int cmd);
1847int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1848 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -04001849void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -07001850int security_getprocattr(struct task_struct *p, char *name, char **value);
1851int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1852int security_netlink_send(struct sock *sk, struct sk_buff *skb);
James Morris20510f22007-10-16 23:31:32 -07001853int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001854int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001855void security_release_secctx(char *secdata, u32 seclen);
1856
David P. Quigley1ee65e32009-09-03 14:25:57 -04001857int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
1858int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
1859int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -05001861struct security_mnt_opts {
1862};
1863
1864static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1865{
1866}
1867
1868static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1869{
1870}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001871
1872/*
1873 * This is the default capabilities functionality. Most of these functions
1874 * are just stubbed out, but a few must call the proper capable code.
1875 */
1876
1877static inline int security_init(void)
1878{
1879 return 0;
1880}
1881
Ingo Molnar9e488582009-05-07 19:26:19 +10001882static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001883 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884{
Ingo Molnar9e488582009-05-07 19:26:19 +10001885 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +01001886}
1887
Alexander Beregalov5e186b52008-08-17 05:34:20 +04001888static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +01001889{
1890 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891}
1892
Eric Paris7b41b172008-04-23 14:10:25 -04001893static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894 kernel_cap_t *effective,
1895 kernel_cap_t *inheritable,
1896 kernel_cap_t *permitted)
1897{
Eric Paris7b41b172008-04-23 14:10:25 -04001898 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899}
1900
David Howellsd84f4f92008-11-14 10:39:23 +11001901static inline int security_capset(struct cred *new,
1902 const struct cred *old,
1903 const kernel_cap_t *effective,
1904 const kernel_cap_t *inheritable,
1905 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906{
David Howellsd84f4f92008-11-14 10:39:23 +11001907 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908}
1909
Eric Parisb7e724d2012-01-03 12:25:15 -05001910static inline int security_capable(const struct cred *cred,
1911 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -08001912{
Eric Paris6a9de492012-01-03 12:25:14 -05001913 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +11001914}
1915
Eric Parisc7eba4a2012-01-03 12:25:15 -05001916static inline int security_capable_noaudit(const struct cred *cred,
1917 struct user_namespace *ns, int cap) {
1918 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -08001919}
1920
Eric Paris7b41b172008-04-23 14:10:25 -04001921static inline int security_quotactl(int cmds, int type, int id,
1922 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923{
1924 return 0;
1925}
1926
Eric Paris7b41b172008-04-23 14:10:25 -04001927static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928{
1929 return 0;
1930}
1931
Eric Paris12b30522010-11-15 18:36:29 -05001932static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933{
Eric Paris12b30522010-11-15 18:36:29 -05001934 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935}
1936
Richard Cochran1e6d7672011-02-01 13:50:58 +00001937static inline int security_settime(const struct timespec *ts,
1938 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939{
1940 return cap_settime(ts, tz);
1941}
1942
Alan Cox34b4e4a2007-08-22 14:01:28 -07001943static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1944{
1945 return cap_vm_enough_memory(mm, pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946}
1947
David Howellsa6f76f22008-11-14 10:39:24 +11001948static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949{
David Howellsa6f76f22008-11-14 10:39:24 +11001950 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951}
1952
Eric Paris7b41b172008-04-23 14:10:25 -04001953static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954{
1955 return 0;
1956}
1957
David Howellsa6f76f22008-11-14 10:39:24 +11001958static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1959{
1960}
1961
1962static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1963{
1964}
1965
Eric Paris7b41b172008-04-23 14:10:25 -04001966static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967{
1968 return cap_bprm_secureexec(bprm);
1969}
1970
Eric Paris7b41b172008-04-23 14:10:25 -04001971static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972{
1973 return 0;
1974}
1975
Eric Paris7b41b172008-04-23 14:10:25 -04001976static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{ }
1978
Eric Paris7b41b172008-04-23 14:10:25 -04001979static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980{
1981 return 0;
1982}
1983
Eric Parisff36fe22011-03-03 16:09:14 -05001984static inline int security_sb_remount(struct super_block *sb, void *data)
1985{
1986 return 0;
1987}
1988
James Morris12204e22008-12-19 10:44:42 +11001989static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990{
1991 return 0;
1992}
1993
Eric Paris2069f452008-07-04 09:47:13 +10001994static inline int security_sb_show_options(struct seq_file *m,
1995 struct super_block *sb)
1996{
1997 return 0;
1998}
1999
Eric Paris7b41b172008-04-23 14:10:25 -04002000static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001{
2002 return 0;
2003}
2004
Al Viro808d4e32012-10-11 11:42:01 -04002005static inline int security_sb_mount(const char *dev_name, struct path *path,
2006 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 void *data)
2008{
2009 return 0;
2010}
2011
Eric Paris7b41b172008-04-23 14:10:25 -04002012static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013{
2014 return 0;
2015}
2016
Eric Paris7b41b172008-04-23 14:10:25 -04002017static inline int security_sb_pivotroot(struct path *old_path,
2018 struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019{
2020 return 0;
2021}
2022
Eric Parise0007522008-03-05 10:31:54 -05002023static inline int security_sb_set_mnt_opts(struct super_block *sb,
2024 struct security_mnt_opts *opts)
2025{
2026 return 0;
2027}
2028
Jeff Layton094f7b62013-04-01 08:14:24 -04002029static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parise0007522008-03-05 10:31:54 -05002030 struct super_block *newsb)
Jeff Layton094f7b62013-04-01 08:14:24 -04002031{
2032 return 0;
2033}
Eric Parise0007522008-03-05 10:31:54 -05002034
2035static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
2036{
2037 return 0;
2038}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039
Eric Paris7b41b172008-04-23 14:10:25 -04002040static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041{
2042 return 0;
2043}
2044
Eric Paris7b41b172008-04-23 14:10:25 -04002045static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002047
Eric Paris7b41b172008-04-23 14:10:25 -04002048static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002049 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002050 const struct qstr *qstr,
Andrew Morton1933ca82011-11-15 15:11:44 -08002051 const initxattrs initxattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04002052 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002053{
Mimi Zohar1e39f382011-08-15 09:09:16 -04002054 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002055}
Eric Paris7b41b172008-04-23 14:10:25 -04002056
Mimi Zohar1e39f382011-08-15 09:09:16 -04002057static inline int security_old_inode_init_security(struct inode *inode,
2058 struct inode *dir,
2059 const struct qstr *qstr,
2060 char **name, void **value,
2061 size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -04002062{
Jan Kara30e05322012-01-03 13:14:29 +01002063 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -04002064}
2065
Eric Paris7b41b172008-04-23 14:10:25 -04002066static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -04002068 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069{
2070 return 0;
2071}
2072
Eric Paris7b41b172008-04-23 14:10:25 -04002073static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 struct inode *dir,
2075 struct dentry *new_dentry)
2076{
2077 return 0;
2078}
2079
Eric Paris7b41b172008-04-23 14:10:25 -04002080static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 struct dentry *dentry)
2082{
2083 return 0;
2084}
2085
Eric Paris7b41b172008-04-23 14:10:25 -04002086static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 struct dentry *dentry,
2088 const char *old_name)
2089{
2090 return 0;
2091}
2092
Eric Paris7b41b172008-04-23 14:10:25 -04002093static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 struct dentry *dentry,
2095 int mode)
2096{
2097 return 0;
2098}
2099
Eric Paris7b41b172008-04-23 14:10:25 -04002100static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 struct dentry *dentry)
2102{
2103 return 0;
2104}
2105
Eric Paris7b41b172008-04-23 14:10:25 -04002106static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 struct dentry *dentry,
2108 int mode, dev_t dev)
2109{
2110 return 0;
2111}
2112
Eric Paris7b41b172008-04-23 14:10:25 -04002113static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 struct dentry *old_dentry,
2115 struct inode *new_dir,
2116 struct dentry *new_dentry)
2117{
2118 return 0;
2119}
2120
Eric Paris7b41b172008-04-23 14:10:25 -04002121static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122{
2123 return 0;
2124}
2125
Eric Paris7b41b172008-04-23 14:10:25 -04002126static inline int security_inode_follow_link(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 struct nameidata *nd)
2128{
2129 return 0;
2130}
2131
Al Virob77b0642008-07-17 09:37:02 -04002132static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133{
2134 return 0;
2135}
2136
Eric Paris7b41b172008-04-23 14:10:25 -04002137static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 struct iattr *attr)
2139{
2140 return 0;
2141}
2142
Eric Paris7b41b172008-04-23 14:10:25 -04002143static inline int security_inode_getattr(struct vfsmount *mnt,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 struct dentry *dentry)
2145{
2146 return 0;
2147}
2148
David Howells8f0cfa52008-04-29 00:59:41 -07002149static inline int security_inode_setxattr(struct dentry *dentry,
2150 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151{
2152 return cap_inode_setxattr(dentry, name, value, size, flags);
2153}
2154
David Howells8f0cfa52008-04-29 00:59:41 -07002155static inline void security_inode_post_setxattr(struct dentry *dentry,
2156 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157{ }
2158
David Howells8f0cfa52008-04-29 00:59:41 -07002159static inline int security_inode_getxattr(struct dentry *dentry,
2160 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161{
2162 return 0;
2163}
2164
Eric Paris7b41b172008-04-23 14:10:25 -04002165static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166{
2167 return 0;
2168}
2169
David Howells8f0cfa52008-04-29 00:59:41 -07002170static inline int security_inode_removexattr(struct dentry *dentry,
2171 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172{
2173 return cap_inode_removexattr(dentry, name);
2174}
2175
Serge E. Hallynb5376772007-10-16 23:31:36 -07002176static inline int security_inode_need_killpriv(struct dentry *dentry)
2177{
2178 return cap_inode_need_killpriv(dentry);
2179}
2180
2181static inline int security_inode_killpriv(struct dentry *dentry)
2182{
2183 return cap_inode_killpriv(dentry);
2184}
2185
David P. Quigley42492592008-02-04 22:29:39 -08002186static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187{
2188 return -EOPNOTSUPP;
2189}
2190
2191static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2192{
2193 return -EOPNOTSUPP;
2194}
2195
2196static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2197{
2198 return 0;
2199}
2200
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002201static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2202{
2203 *secid = 0;
2204}
2205
Eric Paris7b41b172008-04-23 14:10:25 -04002206static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207{
2208 return 0;
2209}
2210
Eric Paris7b41b172008-04-23 14:10:25 -04002211static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212{
2213 return 0;
2214}
2215
Eric Paris7b41b172008-04-23 14:10:25 -04002216static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217{ }
2218
Eric Paris7b41b172008-04-23 14:10:25 -04002219static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2220 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221{
2222 return 0;
2223}
2224
Al Viro8b3ec682012-05-30 17:11:23 -04002225static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04002226 unsigned long flags)
2227{
2228 return 0;
2229}
2230
2231static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232{
Al Virod0077942012-05-30 13:11:37 -04002233 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234}
2235
Eric Paris7b41b172008-04-23 14:10:25 -04002236static inline int security_file_mprotect(struct vm_area_struct *vma,
2237 unsigned long reqprot,
2238 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239{
2240 return 0;
2241}
2242
Eric Paris7b41b172008-04-23 14:10:25 -04002243static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244{
2245 return 0;
2246}
2247
Eric Paris7b41b172008-04-23 14:10:25 -04002248static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2249 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250{
2251 return 0;
2252}
2253
Eric Paris7b41b172008-04-23 14:10:25 -04002254static inline int security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255{
2256 return 0;
2257}
2258
Eric Paris7b41b172008-04-23 14:10:25 -04002259static inline int security_file_send_sigiotask(struct task_struct *tsk,
2260 struct fown_struct *fown,
2261 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262{
2263 return 0;
2264}
2265
Eric Paris7b41b172008-04-23 14:10:25 -04002266static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267{
2268 return 0;
2269}
2270
Eric Paris83d49852012-04-04 13:45:40 -04002271static inline int security_file_open(struct file *file,
2272 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002273{
2274 return 0;
2275}
2276
Eric Paris7b41b172008-04-23 14:10:25 -04002277static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278{
2279 return 0;
2280}
2281
Kees Cook1a2a4d02011-12-21 12:17:03 -08002282static inline void security_task_free(struct task_struct *task)
2283{ }
2284
David Howells945af7c2009-09-04 09:19:48 +01002285static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
2286{
2287 return 0;
2288}
David Howellsee18d642009-09-02 09:14:21 +01002289
David Howellsd84f4f92008-11-14 10:39:23 +11002290static inline void security_cred_free(struct cred *cred)
2291{ }
2292
2293static inline int security_prepare_creds(struct cred *new,
2294 const struct cred *old,
2295 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296{
2297 return 0;
2298}
2299
David Howellsee18d642009-09-02 09:14:21 +01002300static inline void security_transfer_creds(struct cred *new,
2301 const struct cred *old)
2302{
2303}
2304
David Howells3a3b7ce2008-11-14 10:39:28 +11002305static inline int security_kernel_act_as(struct cred *cred, u32 secid)
2306{
2307 return 0;
2308}
2309
2310static inline int security_kernel_create_files_as(struct cred *cred,
2311 struct inode *inode)
2312{
2313 return 0;
2314}
2315
Eric Parisdd8dbf22009-11-03 16:35:32 +11002316static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04002317{
2318 return 0;
2319}
2320
Kees Cook2e72d512012-10-16 07:32:07 +10302321static inline int security_kernel_module_from_file(struct file *file)
2322{
2323 return 0;
2324}
2325
David Howellsd84f4f92008-11-14 10:39:23 +11002326static inline int security_task_fix_setuid(struct cred *new,
2327 const struct cred *old,
2328 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329{
David Howellsd84f4f92008-11-14 10:39:23 +11002330 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331}
2332
Eric Paris7b41b172008-04-23 14:10:25 -04002333static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334{
2335 return 0;
2336}
2337
Eric Paris7b41b172008-04-23 14:10:25 -04002338static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339{
2340 return 0;
2341}
2342
Eric Paris7b41b172008-04-23 14:10:25 -04002343static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344{
2345 return 0;
2346}
2347
Eric Paris7b41b172008-04-23 14:10:25 -04002348static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002349{
2350 *secid = 0;
2351}
David Quigleyf9008e42006-06-30 01:55:46 -07002352
Eric Paris7b41b172008-04-23 14:10:25 -04002353static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002354{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002355 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356}
2357
Eric Paris7b41b172008-04-23 14:10:25 -04002358static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -07002359{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002360 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -07002361}
2362
Eric Paris7b41b172008-04-23 14:10:25 -04002363static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -07002364{
2365 return 0;
2366}
2367
Jiri Slaby8fd00b42009-08-26 18:41:16 +02002368static inline int security_task_setrlimit(struct task_struct *p,
2369 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -04002370 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002371{
2372 return 0;
2373}
2374
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002375static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002377 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378}
2379
Eric Paris7b41b172008-04-23 14:10:25 -04002380static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381{
2382 return 0;
2383}
2384
Eric Paris7b41b172008-04-23 14:10:25 -04002385static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -07002386{
2387 return 0;
2388}
2389
Eric Paris7b41b172008-04-23 14:10:25 -04002390static inline int security_task_kill(struct task_struct *p,
2391 struct siginfo *info, int sig,
2392 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002393{
Serge Hallynaedb60a2008-02-29 15:14:57 +00002394 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395}
2396
Eric Paris7b41b172008-04-23 14:10:25 -04002397static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398{
2399 return 0;
2400}
2401
Eric Paris7b41b172008-04-23 14:10:25 -04002402static inline int security_task_prctl(int option, unsigned long arg2,
2403 unsigned long arg3,
2404 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11002405 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406{
David Howellsd84f4f92008-11-14 10:39:23 +11002407 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408}
2409
2410static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2411{ }
2412
Eric Paris7b41b172008-04-23 14:10:25 -04002413static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2414 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415{
2416 return 0;
2417}
2418
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002419static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2420{
2421 *secid = 0;
2422}
2423
Eric Paris7b41b172008-04-23 14:10:25 -04002424static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425{
2426 return 0;
2427}
2428
Eric Paris7b41b172008-04-23 14:10:25 -04002429static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430{ }
2431
Eric Paris7b41b172008-04-23 14:10:25 -04002432static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433{
2434 return 0;
2435}
2436
Eric Paris7b41b172008-04-23 14:10:25 -04002437static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438{ }
2439
Eric Paris7b41b172008-04-23 14:10:25 -04002440static inline int security_msg_queue_associate(struct msg_queue *msq,
2441 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442{
2443 return 0;
2444}
2445
Eric Paris7b41b172008-04-23 14:10:25 -04002446static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447{
2448 return 0;
2449}
2450
Eric Paris7b41b172008-04-23 14:10:25 -04002451static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2452 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453{
2454 return 0;
2455}
2456
Eric Paris7b41b172008-04-23 14:10:25 -04002457static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2458 struct msg_msg *msg,
2459 struct task_struct *target,
2460 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461{
2462 return 0;
2463}
2464
Eric Paris7b41b172008-04-23 14:10:25 -04002465static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466{
2467 return 0;
2468}
2469
Eric Paris7b41b172008-04-23 14:10:25 -04002470static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471{ }
2472
Eric Paris7b41b172008-04-23 14:10:25 -04002473static inline int security_shm_associate(struct shmid_kernel *shp,
2474 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475{
2476 return 0;
2477}
2478
Eric Paris7b41b172008-04-23 14:10:25 -04002479static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480{
2481 return 0;
2482}
2483
Eric Paris7b41b172008-04-23 14:10:25 -04002484static inline int security_shm_shmat(struct shmid_kernel *shp,
2485 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486{
2487 return 0;
2488}
2489
Eric Paris7b41b172008-04-23 14:10:25 -04002490static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{
2492 return 0;
2493}
2494
Eric Paris7b41b172008-04-23 14:10:25 -04002495static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496{ }
2497
Eric Paris7b41b172008-04-23 14:10:25 -04002498static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499{
2500 return 0;
2501}
2502
Eric Paris7b41b172008-04-23 14:10:25 -04002503static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504{
2505 return 0;
2506}
2507
Eric Paris7b41b172008-04-23 14:10:25 -04002508static inline int security_sem_semop(struct sem_array *sma,
2509 struct sembuf *sops, unsigned nsops,
2510 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511{
2512 return 0;
2513}
2514
Eric Paris7b41b172008-04-23 14:10:25 -04002515static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516{ }
2517
Al Viro04ff9702007-03-12 16:17:58 +00002518static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519{
2520 return -EINVAL;
2521}
2522
2523static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2524{
2525 return -EINVAL;
2526}
2527
Eric Paris7b41b172008-04-23 14:10:25 -04002528static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002529{
Eric Paris7b41b172008-04-23 14:10:25 -04002530 return cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531}
2532
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002533static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2534{
2535 return -EOPNOTSUPP;
2536}
2537
David Howells7bf570d2008-04-29 20:52:51 +01002538static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00002539 u32 seclen,
2540 u32 *secid)
2541{
2542 return -EOPNOTSUPP;
2543}
2544
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002545static inline void security_release_secctx(char *secdata, u32 seclen)
2546{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002547}
David P. Quigley1ee65e32009-09-03 14:25:57 -04002548
2549static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2550{
2551 return -EOPNOTSUPP;
2552}
2553static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2554{
2555 return -EOPNOTSUPP;
2556}
2557static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2558{
2559 return -EOPNOTSUPP;
2560}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561#endif /* CONFIG_SECURITY */
2562
2563#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564
David S. Miller3610cda2011-01-05 15:38:53 -08002565int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07002566int security_unix_may_send(struct socket *sock, struct socket *other);
2567int security_socket_create(int family, int type, int protocol, int kern);
2568int security_socket_post_create(struct socket *sock, int family,
2569 int type, int protocol, int kern);
2570int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2571int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2572int security_socket_listen(struct socket *sock, int backlog);
2573int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07002574int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2575int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2576 int size, int flags);
2577int security_socket_getsockname(struct socket *sock);
2578int security_socket_getpeername(struct socket *sock);
2579int security_socket_getsockopt(struct socket *sock, int level, int optname);
2580int security_socket_setsockopt(struct socket *sock, int level, int optname);
2581int security_socket_shutdown(struct socket *sock, int how);
2582int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2583int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2584 int __user *optlen, unsigned len);
2585int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2586int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2587void security_sk_free(struct sock *sk);
2588void security_sk_clone(const struct sock *sk, struct sock *newsk);
2589void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2590void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2591void security_sock_graft(struct sock*sk, struct socket *parent);
2592int security_inet_conn_request(struct sock *sk,
2593 struct sk_buff *skb, struct request_sock *req);
2594void security_inet_csk_clone(struct sock *newsk,
2595 const struct request_sock *req);
2596void security_inet_conn_established(struct sock *sk,
2597 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04002598int security_secmark_relabel_packet(u32 secid);
2599void security_secmark_refcount_inc(void);
2600void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00002601int security_tun_dev_alloc_security(void **security);
2602void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04002603int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00002604int security_tun_dev_attach_queue(void *security);
2605int security_tun_dev_attach(struct sock *sk, void *security);
2606int security_tun_dev_open(void *security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607
Eric Dumazetca10b9e2013-04-08 17:58:11 +00002608void security_skb_owned_by(struct sk_buff *skb, struct sock *sk);
2609
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08002611static inline int security_unix_stream_connect(struct sock *sock,
2612 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04002613 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614{
2615 return 0;
2616}
2617
Eric Paris7b41b172008-04-23 14:10:25 -04002618static inline int security_unix_may_send(struct socket *sock,
2619 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620{
2621 return 0;
2622}
2623
Eric Paris7b41b172008-04-23 14:10:25 -04002624static inline int security_socket_create(int family, int type,
2625 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626{
2627 return 0;
2628}
2629
Eric Paris7b41b172008-04-23 14:10:25 -04002630static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002631 int family,
2632 int type,
2633 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002635 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636}
2637
Eric Paris7b41b172008-04-23 14:10:25 -04002638static inline int security_socket_bind(struct socket *sock,
2639 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640 int addrlen)
2641{
2642 return 0;
2643}
2644
Eric Paris7b41b172008-04-23 14:10:25 -04002645static inline int security_socket_connect(struct socket *sock,
2646 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002647 int addrlen)
2648{
2649 return 0;
2650}
2651
Eric Paris7b41b172008-04-23 14:10:25 -04002652static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653{
2654 return 0;
2655}
2656
Eric Paris7b41b172008-04-23 14:10:25 -04002657static inline int security_socket_accept(struct socket *sock,
2658 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659{
2660 return 0;
2661}
2662
Eric Paris7b41b172008-04-23 14:10:25 -04002663static inline int security_socket_sendmsg(struct socket *sock,
2664 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665{
2666 return 0;
2667}
2668
Eric Paris7b41b172008-04-23 14:10:25 -04002669static inline int security_socket_recvmsg(struct socket *sock,
2670 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671 int flags)
2672{
2673 return 0;
2674}
2675
Eric Paris7b41b172008-04-23 14:10:25 -04002676static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677{
2678 return 0;
2679}
2680
Eric Paris7b41b172008-04-23 14:10:25 -04002681static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682{
2683 return 0;
2684}
2685
Eric Paris7b41b172008-04-23 14:10:25 -04002686static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687 int level, int optname)
2688{
2689 return 0;
2690}
2691
Eric Paris7b41b172008-04-23 14:10:25 -04002692static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002693 int level, int optname)
2694{
2695 return 0;
2696}
2697
Eric Paris7b41b172008-04-23 14:10:25 -04002698static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699{
2700 return 0;
2701}
Eric Paris7b41b172008-04-23 14:10:25 -04002702static inline int security_sock_rcv_skb(struct sock *sk,
2703 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704{
2705 return 0;
2706}
2707
Catherine Zhang2c7946a2006-03-20 22:41:23 -08002708static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2709 int __user *optlen, unsigned len)
2710{
2711 return -ENOPROTOOPT;
2712}
2713
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002714static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715{
2716 return -ENOPROTOOPT;
2717}
2718
Al Virodd0fc662005-10-07 07:46:04 +01002719static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720{
2721 return 0;
2722}
2723
2724static inline void security_sk_free(struct sock *sk)
2725{
2726}
Trent Jaegerdf718372005-12-13 23:12:27 -08002727
Venkat Yekkirala892c1412006-08-04 23:08:56 -07002728static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2729{
2730}
2731
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002732static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08002733{
Trent Jaegerdf718372005-12-13 23:12:27 -08002734}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002735
2736static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2737{
2738}
2739
Eric Paris7b41b172008-04-23 14:10:25 -04002740static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002741{
2742}
2743
2744static inline int security_inet_conn_request(struct sock *sk,
2745 struct sk_buff *skb, struct request_sock *req)
2746{
2747 return 0;
2748}
2749
2750static inline void security_inet_csk_clone(struct sock *newsk,
2751 const struct request_sock *req)
2752{
2753}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06002754
2755static inline void security_inet_conn_established(struct sock *sk,
2756 struct sk_buff *skb)
2757{
2758}
Paul Moore2b980db2009-08-28 18:12:43 -04002759
Eric Paris2606fd12010-10-13 16:24:41 -04002760static inline int security_secmark_relabel_packet(u32 secid)
2761{
2762 return 0;
2763}
2764
2765static inline void security_secmark_refcount_inc(void)
2766{
2767}
2768
2769static inline void security_secmark_refcount_dec(void)
2770{
2771}
2772
Paul Moore5dbbaf22013-01-14 07:12:19 +00002773static inline int security_tun_dev_alloc_security(void **security)
2774{
2775 return 0;
2776}
2777
2778static inline void security_tun_dev_free_security(void *security)
2779{
2780}
2781
Paul Moore2b980db2009-08-28 18:12:43 -04002782static inline int security_tun_dev_create(void)
2783{
2784 return 0;
2785}
2786
Paul Moore5dbbaf22013-01-14 07:12:19 +00002787static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04002788{
Paul Moore5dbbaf22013-01-14 07:12:19 +00002789 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04002790}
2791
Paul Moore5dbbaf22013-01-14 07:12:19 +00002792static inline int security_tun_dev_attach(struct sock *sk, void *security)
2793{
2794 return 0;
2795}
2796
2797static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04002798{
2799 return 0;
2800}
Eric Dumazetca10b9e2013-04-08 17:58:11 +00002801
2802static inline void security_skb_owned_by(struct sk_buff *skb, struct sock *sk)
2803{
2804}
2805
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806#endif /* CONFIG_SECURITY_NETWORK */
2807
Trent Jaegerdf718372005-12-13 23:12:27 -08002808#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07002809
Paul Moore03e1ad72008-04-12 19:07:52 -07002810int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx);
2811int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2812void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2813int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07002814int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2815int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2816 struct xfrm_sec_ctx *polsec, u32 secid);
2817int security_xfrm_state_delete(struct xfrm_state *x);
2818void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07002819int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07002820int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002821 struct xfrm_policy *xp,
2822 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07002823int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2824void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08002825
Trent Jaegerdf718372005-12-13 23:12:27 -08002826#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07002827
Paul Moore03e1ad72008-04-12 19:07:52 -07002828static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002829{
2830 return 0;
2831}
2832
Paul Moore03e1ad72008-04-12 19:07:52 -07002833static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08002834{
2835 return 0;
2836}
2837
Paul Moore03e1ad72008-04-12 19:07:52 -07002838static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002839{
2840}
2841
Paul Moore03e1ad72008-04-12 19:07:52 -07002842static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002843{
2844 return 0;
2845}
2846
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002847static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2848 struct xfrm_user_sec_ctx *sec_ctx)
2849{
2850 return 0;
2851}
2852
2853static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2854 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08002855{
2856 return 0;
2857}
2858
2859static inline void security_xfrm_state_free(struct xfrm_state *x)
2860{
2861}
2862
David S. Miller6f68dc32006-06-08 23:58:52 -07002863static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002864{
2865 return 0;
2866}
2867
Paul Moore03e1ad72008-04-12 19:07:52 -07002868static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08002869{
2870 return 0;
2871}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002872
2873static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002874 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002875{
2876 return 1;
2877}
2878
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002879static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002880{
2881 return 0;
2882}
2883
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002884static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2885{
2886}
2887
Trent Jaegerdf718372005-12-13 23:12:27 -08002888#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2889
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002890#ifdef CONFIG_SECURITY_PATH
2891int security_path_unlink(struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05002892int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002893int security_path_rmdir(struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05002894int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002895 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002896int security_path_truncate(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002897int security_path_symlink(struct path *dir, struct dentry *dentry,
2898 const char *old_name);
2899int security_path_link(struct dentry *old_dentry, struct path *new_dir,
2900 struct dentry *new_dentry);
2901int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
2902 struct path *new_dir, struct dentry *new_dentry);
Al Virocdcf1162011-12-08 10:51:53 -05002903int security_path_chmod(struct path *path, umode_t mode);
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06002904int security_path_chown(struct path *path, kuid_t uid, kgid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002905int security_path_chroot(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002906#else /* CONFIG_SECURITY_PATH */
2907static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
2908{
2909 return 0;
2910}
2911
2912static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05002913 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002914{
2915 return 0;
2916}
2917
2918static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
2919{
2920 return 0;
2921}
2922
2923static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05002924 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002925{
2926 return 0;
2927}
2928
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002929static inline int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002930{
2931 return 0;
2932}
2933
2934static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
2935 const char *old_name)
2936{
2937 return 0;
2938}
2939
2940static inline int security_path_link(struct dentry *old_dentry,
2941 struct path *new_dir,
2942 struct dentry *new_dentry)
2943{
2944 return 0;
2945}
2946
2947static inline int security_path_rename(struct path *old_dir,
2948 struct dentry *old_dentry,
2949 struct path *new_dir,
2950 struct dentry *new_dentry)
2951{
2952 return 0;
2953}
Tetsuo Handa89eda062009-10-04 21:49:47 +09002954
Al Virocdcf1162011-12-08 10:51:53 -05002955static inline int security_path_chmod(struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09002956{
2957 return 0;
2958}
2959
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06002960static inline int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09002961{
2962 return 0;
2963}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002964
2965static inline int security_path_chroot(struct path *path)
2966{
2967 return 0;
2968}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002969#endif /* CONFIG_SECURITY_PATH */
2970
David Howells29db9192005-10-30 15:02:44 -08002971#ifdef CONFIG_KEYS
2972#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08002973
David Howellsd84f4f92008-11-14 10:39:23 +11002974int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07002975void security_key_free(struct key *key);
2976int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002977 const struct cred *cred, key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07002978int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08002979
2980#else
2981
Michael LeMayd7200242006-06-22 14:47:17 -07002982static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11002983 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07002984 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08002985{
2986 return 0;
2987}
2988
2989static inline void security_key_free(struct key *key)
2990{
2991}
2992
2993static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002994 const struct cred *cred,
David Howells29db9192005-10-30 15:02:44 -08002995 key_perm_t perm)
2996{
2997 return 0;
2998}
2999
David Howells70a5bb72008-04-29 01:01:26 -07003000static inline int security_key_getsecurity(struct key *key, char **_buffer)
3001{
3002 *_buffer = NULL;
3003 return 0;
3004}
3005
David Howells29db9192005-10-30 15:02:44 -08003006#endif
3007#endif /* CONFIG_KEYS */
3008
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02003009#ifdef CONFIG_AUDIT
3010#ifdef CONFIG_SECURITY
3011int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
3012int security_audit_rule_known(struct audit_krule *krule);
3013int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
3014 struct audit_context *actx);
3015void security_audit_rule_free(void *lsmrule);
3016
3017#else
3018
3019static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
3020 void **lsmrule)
3021{
3022 return 0;
3023}
3024
3025static inline int security_audit_rule_known(struct audit_krule *krule)
3026{
3027 return 0;
3028}
3029
3030static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
3031 void *lsmrule, struct audit_context *actx)
3032{
3033 return 0;
3034}
3035
3036static inline void security_audit_rule_free(void *lsmrule)
3037{ }
3038
3039#endif /* CONFIG_SECURITY */
3040#endif /* CONFIG_AUDIT */
3041
Eric Parisda318942008-08-22 11:35:57 -04003042#ifdef CONFIG_SECURITYFS
3043
Al Viro52ef0c02011-07-26 04:30:04 -04003044extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04003045 struct dentry *parent, void *data,
3046 const struct file_operations *fops);
3047extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
3048extern void securityfs_remove(struct dentry *dentry);
3049
3050#else /* CONFIG_SECURITYFS */
3051
3052static inline struct dentry *securityfs_create_dir(const char *name,
3053 struct dentry *parent)
3054{
3055 return ERR_PTR(-ENODEV);
3056}
3057
3058static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04003059 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04003060 struct dentry *parent,
3061 void *data,
3062 const struct file_operations *fops)
3063{
3064 return ERR_PTR(-ENODEV);
3065}
3066
3067static inline void securityfs_remove(struct dentry *dentry)
3068{}
3069
3070#endif
3071
Pekka Enberg3d544f42009-03-24 11:59:23 +02003072#ifdef CONFIG_SECURITY
3073
3074static inline char *alloc_secdata(void)
3075{
3076 return (char *)get_zeroed_page(GFP_KERNEL);
3077}
3078
3079static inline void free_secdata(void *secdata)
3080{
3081 free_page((unsigned long)secdata);
3082}
3083
3084#else
3085
3086static inline char *alloc_secdata(void)
3087{
3088 return (char *)1;
3089}
3090
3091static inline void free_secdata(void *secdata)
3092{ }
3093#endif /* CONFIG_SECURITY */
3094
Kees Cookc6993e42012-09-04 13:32:13 -07003095#ifdef CONFIG_SECURITY_YAMA
3096extern int yama_ptrace_access_check(struct task_struct *child,
3097 unsigned int mode);
3098extern int yama_ptrace_traceme(struct task_struct *parent);
3099extern void yama_task_free(struct task_struct *task);
3100extern int yama_task_prctl(int option, unsigned long arg2, unsigned long arg3,
3101 unsigned long arg4, unsigned long arg5);
3102#else
3103static inline int yama_ptrace_access_check(struct task_struct *child,
3104 unsigned int mode)
3105{
3106 return 0;
3107}
3108
3109static inline int yama_ptrace_traceme(struct task_struct *parent)
3110{
3111 return 0;
3112}
3113
3114static inline void yama_task_free(struct task_struct *task)
3115{
3116}
3117
3118static inline int yama_task_prctl(int option, unsigned long arg2,
3119 unsigned long arg3, unsigned long arg4,
3120 unsigned long arg5)
3121{
3122 return -ENOSYS;
3123}
3124#endif /* CONFIG_SECURITY_YAMA */
3125
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126#endif /* ! __LINUX_SECURITY_H */
3127