blob: 8ce59ef3e5afbec48b903e5f8d3cd4318096f709 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
25#include <linux/fs.h>
Eric Parisc4ec54b2009-12-17 21:24:34 -050026#include <linux/fsnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/binfmts.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050028#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/signal.h>
30#include <linux/resource.h>
31#include <linux/sem.h>
32#include <linux/shm.h>
Eric Parisa2551df2009-07-31 12:54:11 -040033#include <linux/mm.h> /* PAGE_ALIGN */
Linus Torvalds1da177e2005-04-16 15:20:36 -070034#include <linux/msg.h>
35#include <linux/sched.h>
David Howells29db9192005-10-30 15:02:44 -080036#include <linux/key.h>
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -070037#include <linux/xfrm.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090038#include <linux/slab.h>
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -070039#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020041/* Maximum number of letters for an LSM name string */
42#define SECURITY_NAME_MAX 10
43
Eric Paris06112162008-11-11 22:02:50 +110044/* If capable should audit the security request */
45#define SECURITY_CAP_NOAUDIT 0
46#define SECURITY_CAP_AUDIT 1
47
Linus Torvalds1da177e2005-04-16 15:20:36 -070048struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020049struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070050struct user_namespace;
Linus Torvalds1da177e2005-04-16 15:20:36 -070051
52/*
53 * These functions are in security/capability.c and are used
54 * as the default capabilities functions
55 */
David Howells3699c532009-01-06 22:27:01 +000056extern int cap_capable(struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -070057 struct user_namespace *ns, int cap, int audit);
Richard Cochran1e6d7672011-02-01 13:50:58 +000058extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100059extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010060extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040061extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110062extern int cap_capset(struct cred *new, const struct cred *old,
63 const kernel_cap_t *effective,
64 const kernel_cap_t *inheritable,
65 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110066extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070067extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070068extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
69 const void *value, size_t size, int flags);
70extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070071extern int cap_inode_need_killpriv(struct dentry *dentry);
72extern int cap_inode_killpriv(struct dentry *dentry);
Eric Paris7c738752009-07-31 12:53:58 -040073extern int cap_file_mmap(struct file *file, unsigned long reqprot,
74 unsigned long prot, unsigned long flags,
75 unsigned long addr, unsigned long addr_only);
David Howellsd84f4f92008-11-14 10:39:23 +110076extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070077extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110078 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090079extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040080extern int cap_task_setioprio(struct task_struct *p, int ioprio);
81extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070082extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070083
84struct msghdr;
85struct sk_buff;
86struct sock;
87struct sockaddr;
88struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -080089struct flowi;
90struct dst_entry;
91struct xfrm_selector;
92struct xfrm_policy;
93struct xfrm_state;
94struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +100095struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
97extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -070098extern int cap_netlink_recv(struct sk_buff *skb, int cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +0800100void reset_security_ops(void);
101
David Howells6e141542009-12-15 19:27:45 +0000102#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400103extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400104extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000105#else
106#define dac_mmap_min_addr 0UL
107#endif
108
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109/*
110 * Values used in the task_security_ops calls
111 */
112/* setuid or setgid, id0 == uid or gid */
113#define LSM_SETID_ID 1
114
115/* setreuid or setregid, id0 == real, id1 == eff */
116#define LSM_SETID_RE 2
117
118/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
119#define LSM_SETID_RES 4
120
121/* setfsuid or setfsgid, id0 == fsuid or fsgid */
122#define LSM_SETID_FS 8
123
124/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700126struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127
David Howellsa6f76f22008-11-14 10:39:24 +1100128/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#define LSM_UNSAFE_SHARE 1
130#define LSM_UNSAFE_PTRACE 2
131#define LSM_UNSAFE_PTRACE_CAP 4
132
David Howells6e141542009-12-15 19:27:45 +0000133#ifdef CONFIG_MMU
Eric Paris47d439e2009-08-07 14:53:57 -0400134/*
135 * If a hint addr is less than mmap_min_addr change hint to be as
136 * low as possible but still greater than mmap_min_addr
137 */
138static inline unsigned long round_hint_to_min(unsigned long hint)
139{
140 hint &= PAGE_MASK;
141 if (((void *)hint != NULL) &&
142 (hint < mmap_min_addr))
143 return PAGE_ALIGN(mmap_min_addr);
144 return hint;
145}
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700146extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400147 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000148#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400149
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150#ifdef CONFIG_SECURITY
151
Eric Parise0007522008-03-05 10:31:54 -0500152struct security_mnt_opts {
153 char **mnt_opts;
154 int *mnt_opts_flags;
155 int num_mnt_opts;
156};
157
158static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
159{
160 opts->mnt_opts = NULL;
161 opts->mnt_opts_flags = NULL;
162 opts->num_mnt_opts = 0;
163}
164
165static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
166{
167 int i;
168 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400169 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500170 kfree(opts->mnt_opts[i]);
171 kfree(opts->mnt_opts);
172 opts->mnt_opts = NULL;
173 kfree(opts->mnt_opts_flags);
174 opts->mnt_opts_flags = NULL;
175 opts->num_mnt_opts = 0;
176}
177
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178/**
179 * struct security_operations - main security structure
180 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200181 * Security module identifier.
182 *
183 * @name:
184 * A string that acts as a unique identifeir for the LSM with max number
185 * of characters = SECURITY_NAME_MAX.
186 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 * Security hooks for program execution operations.
188 *
David Howellsa6f76f22008-11-14 10:39:24 +1100189 * @bprm_set_creds:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 * Save security information in the bprm->security field, typically based
191 * on information about the bprm->file, for later use by the apply_creds
192 * hook. This hook may also optionally check permissions (e.g. for
193 * transitions between security domains).
194 * This hook may be called multiple times during a single execve, e.g. for
195 * interpreters. The hook can tell whether it has already been called by
196 * checking to see if @bprm->security is non-NULL. If so, then the hook
197 * may decide either to retain the security information saved earlier or
198 * to replace it.
199 * @bprm contains the linux_binprm structure.
200 * Return 0 if the hook is successful and permission is granted.
201 * @bprm_check_security:
David Howellsa6f76f22008-11-14 10:39:24 +1100202 * This hook mediates the point when a search for a binary handler will
203 * begin. It allows a check the @bprm->security value which is set in the
204 * preceding set_creds call. The primary difference from set_creds is
205 * that the argv list and envp list are reliably available in @bprm. This
206 * hook may be called multiple times during a single execve; and in each
207 * pass set_creds is called first.
Eric Paris7b41b172008-04-23 14:10:25 -0400208 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 * Return 0 if the hook is successful and permission is granted.
David Howellsa6f76f22008-11-14 10:39:24 +1100210 * @bprm_committing_creds:
211 * Prepare to install the new security attributes of a process being
212 * transformed by an execve operation, based on the old credentials
213 * pointed to by @current->cred and the information set in @bprm->cred by
214 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
215 * This hook is a good place to perform state changes on the process such
216 * as closing open file descriptors to which access will no longer be
217 * granted when the attributes are changed. This is called immediately
218 * before commit_creds().
219 * @bprm_committed_creds:
220 * Tidy up after the installation of the new security attributes of a
221 * process being transformed by an execve operation. The new credentials
222 * have, by this point, been set to @current->cred. @bprm points to the
223 * linux_binprm structure. This hook is a good place to perform state
224 * changes on the process such as clearing out non-inheritable signal
225 * state. This is called immediately after commit_creds().
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 * @bprm_secureexec:
Eric Paris7b41b172008-04-23 14:10:25 -0400227 * Return a boolean value (0 or 1) indicating whether a "secure exec"
228 * is required. The flag is passed in the auxiliary table
229 * on the initial stack to the ELF interpreter to indicate whether libc
230 * should enable secure mode.
231 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232 *
233 * Security hooks for filesystem operations.
234 *
235 * @sb_alloc_security:
236 * Allocate and attach a security structure to the sb->s_security field.
237 * The s_security field is initialized to NULL when the structure is
238 * allocated.
239 * @sb contains the super_block structure to be modified.
240 * Return 0 if operation was successful.
241 * @sb_free_security:
242 * Deallocate and clear the sb->s_security field.
243 * @sb contains the super_block structure to be modified.
244 * @sb_statfs:
David Howells726c3342006-06-23 02:02:58 -0700245 * Check permission before obtaining filesystem statistics for the @mnt
246 * mountpoint.
247 * @dentry is a handle on the superblock for the filesystem.
Eric Paris7b41b172008-04-23 14:10:25 -0400248 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 * @sb_mount:
250 * Check permission before an object specified by @dev_name is mounted on
251 * the mount point named by @nd. For an ordinary mount, @dev_name
252 * identifies a device if the file system type requires a device. For a
253 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
254 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
255 * pathname of the object being mounted.
256 * @dev_name contains the name for object being mounted.
Al Virob5266eb2008-03-22 17:48:24 -0400257 * @path contains the path for mount point object.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 * @type contains the filesystem type.
259 * @flags contains the mount flags.
260 * @data contains the filesystem-specific data.
261 * Return 0 if permission is granted.
262 * @sb_copy_data:
263 * Allow mount option data to be copied prior to parsing by the filesystem,
264 * so that the security module can extract security-specific mount
265 * options cleanly (a filesystem may modify the data e.g. with strsep()).
266 * This also allows the original mount data to be stripped of security-
267 * specific options to avoid having to make filesystems aware of them.
268 * @type the type of filesystem being mounted.
269 * @orig the original mount data copied from userspace.
270 * @copy copied data which will be passed to the security module.
271 * Returns 0 if the copy was successful.
Eric Parisff36fe22011-03-03 16:09:14 -0500272 * @sb_remount:
273 * Extracts security system specifc mount options and verifys no changes
274 * are being made to those options.
275 * @sb superblock being remounted
276 * @data contains the filesystem-specific data.
277 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 * @sb_umount:
279 * Check permission before the @mnt file system is unmounted.
280 * @mnt contains the mounted file system.
281 * @flags contains the unmount flags, e.g. MNT_FORCE.
282 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 * @sb_pivotroot:
284 * Check permission before pivoting the root filesystem.
Al Virob5266eb2008-03-22 17:48:24 -0400285 * @old_path contains the path for the new location of the current root (put_old).
Eric Paris7b41b172008-04-23 14:10:25 -0400286 * @new_path contains the path for the new root (new_root).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 * Return 0 if permission is granted.
Eric Parisc9180a52007-11-30 13:00:35 -0500288 * @sb_set_mnt_opts:
289 * Set the security relevant mount options used for a superblock
290 * @sb the superblock to set security mount options for
Eric Parise0007522008-03-05 10:31:54 -0500291 * @opts binary data structure containing all lsm mount data
Eric Parisc9180a52007-11-30 13:00:35 -0500292 * @sb_clone_mnt_opts:
293 * Copy all security options from a given superblock to another
294 * @oldsb old superblock which contain information to clone
295 * @newsb new superblock which needs filled in
Eric Parise0007522008-03-05 10:31:54 -0500296 * @sb_parse_opts_str:
297 * Parse a string of security data filling in the opts structure
298 * @options string containing all mount options known by the LSM
299 * @opts binary data structure usable by the LSM
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300 *
301 * Security hooks for inode operations.
302 *
303 * @inode_alloc_security:
304 * Allocate and attach a security structure to @inode->i_security. The
305 * i_security field is initialized to NULL when the inode structure is
306 * allocated.
307 * @inode contains the inode structure.
308 * Return 0 if operation was successful.
309 * @inode_free_security:
310 * @inode contains the inode structure.
311 * Deallocate the inode security structure and set @inode->i_security to
Eric Paris7b41b172008-04-23 14:10:25 -0400312 * NULL.
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700313 * @inode_init_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400314 * Obtain the security attribute name suffix and value to set on a newly
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700315 * created inode and set up the incore security field for the new inode.
316 * This hook is called by the fs code as part of the inode creation
317 * transaction and provides for atomic labeling of the inode, unlike
318 * the post_create/mkdir/... hooks called by the VFS. The hook function
319 * is expected to allocate the name and value via kmalloc, with the caller
320 * being responsible for calling kfree after using them.
321 * If the security module does not use security attributes or does
322 * not wish to put a security attribute on this particular inode,
323 * then it should return -EOPNOTSUPP to skip this processing.
324 * @inode contains the inode structure of the newly created inode.
325 * @dir contains the inode structure of the parent directory.
Eric Paris2a7dba32011-02-01 11:05:39 -0500326 * @qstr contains the last path component of the new object
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700327 * @name will be set to the allocated name suffix (e.g. selinux).
328 * @value will be set to the allocated attribute value.
329 * @len will be set to the length of the value.
330 * Returns 0 if @name and @value have been successfully set,
331 * -EOPNOTSUPP if no security attribute is needed, or
332 * -ENOMEM on memory allocation failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700333 * @inode_create:
334 * Check permission to create a regular file.
335 * @dir contains inode structure of the parent of the new file.
336 * @dentry contains the dentry structure for the file to be created.
337 * @mode contains the file mode of the file to be created.
338 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 * @inode_link:
340 * Check permission before creating a new hard link to a file.
341 * @old_dentry contains the dentry structure for an existing link to the file.
342 * @dir contains the inode structure of the parent directory of the new link.
343 * @new_dentry contains the dentry structure for the new link.
344 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900345 * @path_link:
346 * Check permission before creating a new hard link to a file.
347 * @old_dentry contains the dentry structure for an existing link
348 * to the file.
349 * @new_dir contains the path structure of the parent directory of
350 * the new link.
351 * @new_dentry contains the dentry structure for the new link.
352 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700353 * @inode_unlink:
Eric Paris7b41b172008-04-23 14:10:25 -0400354 * Check the permission to remove a hard link to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355 * @dir contains the inode structure of parent directory of the file.
356 * @dentry contains the dentry structure for file to be unlinked.
357 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900358 * @path_unlink:
359 * Check the permission to remove a hard link to a file.
360 * @dir contains the path structure of parent directory of the file.
361 * @dentry contains the dentry structure for file to be unlinked.
362 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 * @inode_symlink:
364 * Check the permission to create a symbolic link to a file.
365 * @dir contains the inode structure of parent directory of the symbolic link.
366 * @dentry contains the dentry structure of the symbolic link.
367 * @old_name contains the pathname of file.
368 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900369 * @path_symlink:
370 * Check the permission to create a symbolic link to a file.
371 * @dir contains the path structure of parent directory of
372 * the symbolic link.
373 * @dentry contains the dentry structure of the symbolic link.
374 * @old_name contains the pathname of file.
375 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 * @inode_mkdir:
377 * Check permissions to create a new directory in the existing directory
Eric Paris7b41b172008-04-23 14:10:25 -0400378 * associated with inode strcture @dir.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379 * @dir containst the inode structure of parent of the directory to be created.
380 * @dentry contains the dentry structure of new directory.
381 * @mode contains the mode of new directory.
382 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900383 * @path_mkdir:
384 * Check permissions to create a new directory in the existing directory
385 * associated with path strcture @path.
386 * @dir containst the path structure of parent of the directory
387 * to be created.
388 * @dentry contains the dentry structure of new directory.
389 * @mode contains the mode of new directory.
390 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 * @inode_rmdir:
392 * Check the permission to remove a directory.
393 * @dir contains the inode structure of parent of the directory to be removed.
394 * @dentry contains the dentry structure of directory to be removed.
395 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900396 * @path_rmdir:
397 * Check the permission to remove a directory.
398 * @dir contains the path structure of parent of the directory to be
399 * removed.
400 * @dentry contains the dentry structure of directory to be removed.
401 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 * @inode_mknod:
403 * Check permissions when creating a special file (or a socket or a fifo
404 * file created via the mknod system call). Note that if mknod operation
405 * is being done for a regular file, then the create hook will be called
406 * and not this hook.
407 * @dir contains the inode structure of parent of the new file.
408 * @dentry contains the dentry structure of the new file.
409 * @mode contains the mode of the new file.
Michael Opdenacker59c51592007-05-09 08:57:56 +0200410 * @dev contains the device number.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900412 * @path_mknod:
413 * Check permissions when creating a file. Note that this hook is called
414 * even if mknod operation is being done for a regular file.
415 * @dir contains the path structure of parent of the new file.
416 * @dentry contains the dentry structure of the new file.
417 * @mode contains the mode of the new file.
418 * @dev contains the undecoded device number. Use new_decode_dev() to get
419 * the decoded device number.
420 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 * @inode_rename:
422 * Check for permission to rename a file or directory.
423 * @old_dir contains the inode structure for parent of the old link.
424 * @old_dentry contains the dentry structure of the old link.
425 * @new_dir contains the inode structure for parent of the new link.
426 * @new_dentry contains the dentry structure of the new link.
427 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900428 * @path_rename:
429 * Check for permission to rename a file or directory.
430 * @old_dir contains the path structure for parent of the old link.
431 * @old_dentry contains the dentry structure of the old link.
432 * @new_dir contains the path structure for parent of the new link.
433 * @new_dentry contains the dentry structure of the new link.
434 * Return 0 if permission is granted.
Tetsuo Handa89eda062009-10-04 21:49:47 +0900435 * @path_chmod:
436 * Check for permission to change DAC's permission of a file or directory.
437 * @dentry contains the dentry structure.
438 * @mnt contains the vfsmnt structure.
439 * @mode contains DAC's mode.
440 * Return 0 if permission is granted.
441 * @path_chown:
442 * Check for permission to change owner/group of a file or directory.
443 * @path contains the path structure.
444 * @uid contains new owner's ID.
445 * @gid contains new group's ID.
446 * Return 0 if permission is granted.
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900447 * @path_chroot:
448 * Check for permission to change root directory.
449 * @path contains the path structure.
450 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 * @inode_readlink:
452 * Check the permission to read the symbolic link.
453 * @dentry contains the dentry structure for the file link.
454 * Return 0 if permission is granted.
455 * @inode_follow_link:
456 * Check permission to follow a symbolic link when looking up a pathname.
457 * @dentry contains the dentry structure for the link.
458 * @nd contains the nameidata structure for the parent directory.
459 * Return 0 if permission is granted.
460 * @inode_permission:
461 * Check permission before accessing an inode. This hook is called by the
462 * existing Linux permission function, so a security module can use it to
463 * provide additional checking for existing Linux permission checks.
464 * Notice that this hook is called when a file is opened (as well as many
465 * other operations), whereas the file_security_ops permission hook is
466 * called when the actual read/write operations are performed.
467 * @inode contains the inode structure to check.
468 * @mask contains the permission mask.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 * Return 0 if permission is granted.
470 * @inode_setattr:
471 * Check permission before setting file attributes. Note that the kernel
472 * call to notify_change is performed from several locations, whenever
473 * file attributes change (such as when a file is truncated, chown/chmod
474 * operations, transferring disk quotas, etc).
475 * @dentry contains the dentry structure for the file.
476 * @attr is the iattr structure containing the new file attributes.
477 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900478 * @path_truncate:
479 * Check permission before truncating a file.
480 * @path contains the path structure for the file.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900481 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482 * @inode_getattr:
483 * Check permission before obtaining file attributes.
484 * @mnt is the vfsmount where the dentry was looked up
485 * @dentry contains the dentry structure for the file.
486 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 * @inode_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400488 * Check permission before setting the extended attributes
489 * @value identified by @name for @dentry.
490 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 * @inode_post_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400492 * Update inode security field after successful setxattr operation.
493 * @value identified by @name for @dentry.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 * @inode_getxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400495 * Check permission before obtaining the extended attributes
496 * identified by @name for @dentry.
497 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 * @inode_listxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400499 * Check permission before obtaining the list of extended attribute
500 * names for @dentry.
501 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 * @inode_removexattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400503 * Check permission before removing the extended attribute
504 * identified by @name for @dentry.
505 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 * @inode_getsecurity:
David P. Quigley42492592008-02-04 22:29:39 -0800507 * Retrieve a copy of the extended attribute representation of the
508 * security label associated with @name for @inode via @buffer. Note that
509 * @name is the remainder of the attribute name after the security prefix
510 * has been removed. @alloc is used to specify of the call should return a
511 * value via the buffer or just the value length Return size of buffer on
512 * success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 * @inode_setsecurity:
514 * Set the security label associated with @name for @inode from the
515 * extended attribute value @value. @size indicates the size of the
516 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
Eric Paris7b41b172008-04-23 14:10:25 -0400517 * Note that @name is the remainder of the attribute name after the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 * security. prefix has been removed.
519 * Return 0 on success.
520 * @inode_listsecurity:
521 * Copy the extended attribute names for the security labels
522 * associated with @inode into @buffer. The maximum size of @buffer
523 * is specified by @buffer_size. @buffer may be NULL to request
524 * the size of the buffer required.
525 * Returns number of bytes used/required on success.
Serge E. Hallynb5376772007-10-16 23:31:36 -0700526 * @inode_need_killpriv:
527 * Called when an inode has been changed.
528 * @dentry is the dentry being changed.
529 * Return <0 on error to abort the inode change operation.
530 * Return 0 if inode_killpriv does not need to be called.
531 * Return >0 if inode_killpriv does need to be called.
532 * @inode_killpriv:
533 * The setuid bit is being removed. Remove similar security labels.
534 * Called with the dentry->d_inode->i_mutex held.
535 * @dentry is the dentry being changed.
536 * Return 0 on success. If error is returned, then the operation
537 * causing setuid bit removal is failed.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200538 * @inode_getsecid:
539 * Get the secid associated with the node.
540 * @inode contains a pointer to the inode.
541 * @secid contains a pointer to the location where result will be saved.
542 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 *
544 * Security hooks for file operations
545 *
546 * @file_permission:
547 * Check file permissions before accessing an open file. This hook is
548 * called by various operations that read or write files. A security
549 * module can use this hook to perform additional checking on these
550 * operations, e.g. to revalidate permissions on use to support privilege
551 * bracketing or policy changes. Notice that this hook is used when the
552 * actual read/write operations are performed, whereas the
553 * inode_security_ops hook is called when a file is opened (as well as
554 * many other operations).
555 * Caveat: Although this hook can be used to revalidate permissions for
556 * various system call operations that read or write files, it does not
557 * address the revalidation of permissions for memory-mapped files.
558 * Security modules must handle this separately if they need such
559 * revalidation.
560 * @file contains the file structure being accessed.
561 * @mask contains the requested permissions.
562 * Return 0 if permission is granted.
563 * @file_alloc_security:
564 * Allocate and attach a security structure to the file->f_security field.
565 * The security field is initialized to NULL when the structure is first
566 * created.
567 * @file contains the file structure to secure.
568 * Return 0 if the hook is successful and permission is granted.
569 * @file_free_security:
570 * Deallocate and free any security structures stored in file->f_security.
571 * @file contains the file structure being modified.
572 * @file_ioctl:
573 * @file contains the file structure.
574 * @cmd contains the operation to perform.
575 * @arg contains the operational arguments.
576 * Check permission for an ioctl operation on @file. Note that @arg can
577 * sometimes represents a user space pointer; in other cases, it may be a
578 * simple integer value. When @arg represents a user space pointer, it
579 * should never be used by the security module.
580 * Return 0 if permission is granted.
581 * @file_mmap :
582 * Check permissions for a mmap operation. The @file may be NULL, e.g.
583 * if mapping anonymous memory.
584 * @file contains the file structure for file to map (may be NULL).
585 * @reqprot contains the protection requested by the application.
586 * @prot contains the protection that will be applied by the kernel.
587 * @flags contains the operational flags.
588 * Return 0 if permission is granted.
589 * @file_mprotect:
590 * Check permissions before changing memory access permissions.
591 * @vma contains the memory region to modify.
592 * @reqprot contains the protection requested by the application.
593 * @prot contains the protection that will be applied by the kernel.
594 * Return 0 if permission is granted.
595 * @file_lock:
596 * Check permission before performing file locking operations.
597 * Note: this hook mediates both flock and fcntl style locks.
598 * @file contains the file structure.
599 * @cmd contains the posix-translated lock operation to perform
600 * (e.g. F_RDLCK, F_WRLCK).
601 * Return 0 if permission is granted.
602 * @file_fcntl:
603 * Check permission before allowing the file operation specified by @cmd
604 * from being performed on the file @file. Note that @arg can sometimes
605 * represents a user space pointer; in other cases, it may be a simple
606 * integer value. When @arg represents a user space pointer, it should
607 * never be used by the security module.
608 * @file contains the file structure.
609 * @cmd contains the operation to be performed.
610 * @arg contains the operational arguments.
611 * Return 0 if permission is granted.
612 * @file_set_fowner:
613 * Save owner security information (typically from current->security) in
614 * file->f_security for later use by the send_sigiotask hook.
615 * @file contains the file structure to update.
616 * Return 0 on success.
617 * @file_send_sigiotask:
618 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
619 * process @tsk. Note that this hook is sometimes called from interrupt.
620 * Note that the fown_struct, @fown, is never outside the context of a
621 * struct file, so the file structure (and associated security information)
622 * can always be obtained:
Robert P. J. Dayb385a142007-02-10 01:46:25 -0800623 * container_of(fown, struct file, f_owner)
Eric Paris7b41b172008-04-23 14:10:25 -0400624 * @tsk contains the structure of task receiving signal.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625 * @fown contains the file owner information.
626 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
627 * Return 0 if permission is granted.
628 * @file_receive:
629 * This hook allows security modules to control the ability of a process
630 * to receive an open file descriptor via socket IPC.
631 * @file contains the file structure being received.
632 * Return 0 if permission is granted.
633 *
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900634 * Security hook for dentry
635 *
636 * @dentry_open
637 * Save open-time permission checking state for later use upon
638 * file_permission, and recheck access if anything has changed
639 * since inode_permission.
640 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 * Security hooks for task operations.
642 *
643 * @task_create:
644 * Check permission before creating a child process. See the clone(2)
645 * manual page for definitions of the @clone_flags.
646 * @clone_flags contains the flags indicating what should be shared.
647 * Return 0 if permission is granted.
David Howellsee18d642009-09-02 09:14:21 +0100648 * @cred_alloc_blank:
649 * @cred points to the credentials.
650 * @gfp indicates the atomicity of any memory allocations.
651 * Only allocate sufficient memory and attach to @cred such that
652 * cred_transfer() will not get ENOMEM.
David Howellsf1752ee2008-11-14 10:39:17 +1100653 * @cred_free:
654 * @cred points to the credentials.
655 * Deallocate and clear the cred->security field in a set of credentials.
David Howellsd84f4f92008-11-14 10:39:23 +1100656 * @cred_prepare:
657 * @new points to the new credentials.
658 * @old points to the original credentials.
659 * @gfp indicates the atomicity of any memory allocations.
660 * Prepare a new set of credentials by copying the data from the old set.
David Howellsee18d642009-09-02 09:14:21 +0100661 * @cred_transfer:
662 * @new points to the new credentials.
663 * @old points to the original credentials.
664 * Transfer data from original creds to new creds
David Howells3a3b7ce2008-11-14 10:39:28 +1100665 * @kernel_act_as:
666 * Set the credentials for a kernel service to act as (subjective context).
667 * @new points to the credentials to be modified.
668 * @secid specifies the security ID to be set
669 * The current task must be the one that nominated @secid.
670 * Return 0 if successful.
671 * @kernel_create_files_as:
672 * Set the file creation context in a set of credentials to be the same as
673 * the objective context of the specified inode.
674 * @new points to the credentials to be modified.
675 * @inode points to the inode to use as a reference.
676 * The current task must be the one that nominated @inode.
677 * Return 0 if successful.
Eric Paris91884992009-08-13 09:44:57 -0400678 * @kernel_module_request:
679 * Ability to trigger the kernel to automatically upcall to userspace for
680 * userspace to load a kernel module with the given name.
Eric Parisdd8dbf22009-11-03 16:35:32 +1100681 * @kmod_name name of the module requested by the kernel
James Morrisf322abf2009-08-14 11:19:29 +1000682 * Return 0 if successful.
David Howellsd84f4f92008-11-14 10:39:23 +1100683 * @task_fix_setuid:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 * Update the module's state after setting one or more of the user
685 * identity attributes of the current process. The @flags parameter
686 * indicates which of the set*uid system calls invoked this hook. If
David Howellsd84f4f92008-11-14 10:39:23 +1100687 * @new is the set of credentials that will be installed. Modifications
688 * should be made to this rather than to @current->cred.
689 * @old is the set of credentials that are being replaces
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 * @flags contains one of the LSM_SETID_* values.
691 * Return 0 on success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700692 * @task_setpgid:
693 * Check permission before setting the process group identifier of the
694 * process @p to @pgid.
695 * @p contains the task_struct for process being modified.
696 * @pgid contains the new pgid.
697 * Return 0 if permission is granted.
698 * @task_getpgid:
699 * Check permission before getting the process group identifier of the
700 * process @p.
701 * @p contains the task_struct for the process.
702 * Return 0 if permission is granted.
703 * @task_getsid:
704 * Check permission before getting the session identifier of the process
705 * @p.
706 * @p contains the task_struct for the process.
707 * Return 0 if permission is granted.
David Quigleyf9008e42006-06-30 01:55:46 -0700708 * @task_getsecid:
709 * Retrieve the security identifier of the process @p.
710 * @p contains the task_struct for the process and place is into @secid.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200711 * In case of failure, @secid will be set to zero.
712 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713 * @task_setnice:
714 * Check permission before setting the nice value of @p to @nice.
715 * @p contains the task_struct of process.
716 * @nice contains the new nice value.
717 * Return 0 if permission is granted.
James Morris03e68062006-06-23 02:03:58 -0700718 * @task_setioprio
719 * Check permission before setting the ioprio value of @p to @ioprio.
720 * @p contains the task_struct of process.
721 * @ioprio contains the new ioprio value
722 * Return 0 if permission is granted.
David Quigleya1836a42006-06-30 01:55:49 -0700723 * @task_getioprio
724 * Check permission before getting the ioprio value of @p.
725 * @p contains the task_struct of process.
726 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727 * @task_setrlimit:
728 * Check permission before setting the resource limits of the current
729 * process for @resource to @new_rlim. The old resource limit values can
730 * be examined by dereferencing (current->signal->rlim + resource).
731 * @resource contains the resource whose limit is being set.
732 * @new_rlim contains the new limits for @resource.
733 * Return 0 if permission is granted.
734 * @task_setscheduler:
735 * Check permission before setting scheduling policy and/or parameters of
736 * process @p based on @policy and @lp.
737 * @p contains the task_struct for process.
738 * @policy contains the scheduling policy.
739 * @lp contains the scheduling parameters.
740 * Return 0 if permission is granted.
741 * @task_getscheduler:
742 * Check permission before obtaining scheduling information for process
743 * @p.
744 * @p contains the task_struct for process.
745 * Return 0 if permission is granted.
David Quigley35601542006-06-23 02:04:01 -0700746 * @task_movememory
747 * Check permission before moving memory owned by process @p.
748 * @p contains the task_struct for process.
749 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750 * @task_kill:
751 * Check permission before sending signal @sig to @p. @info can be NULL,
752 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
753 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
754 * from the kernel and should typically be permitted.
755 * SIGIO signals are handled separately by the send_sigiotask hook in
756 * file_security_ops.
757 * @p contains the task_struct for process.
758 * @info contains the signal information.
759 * @sig contains the signal value.
David Quigleyf9008e42006-06-30 01:55:46 -0700760 * @secid contains the sid of the process where the signal originated
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761 * Return 0 if permission is granted.
762 * @task_wait:
763 * Check permission before allowing a process to reap a child process @p
764 * and collect its status information.
765 * @p contains the task_struct for process.
766 * Return 0 if permission is granted.
767 * @task_prctl:
768 * Check permission before performing a process control operation on the
769 * current process.
770 * @option contains the operation.
771 * @arg2 contains a argument.
772 * @arg3 contains a argument.
773 * @arg4 contains a argument.
774 * @arg5 contains a argument.
David Howellsd84f4f92008-11-14 10:39:23 +1100775 * Return -ENOSYS if no-one wanted to handle this op, any other value to
776 * cause prctl() to return immediately with that value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700777 * @task_to_inode:
Eric Paris7b41b172008-04-23 14:10:25 -0400778 * Set the security attributes for an inode based on an associated task's
779 * security attributes, e.g. for /proc/pid inodes.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780 * @p contains the task_struct for the task.
781 * @inode contains the inode structure for the inode.
782 *
783 * Security hooks for Netlink messaging.
784 *
785 * @netlink_send:
786 * Save security information for a netlink message so that permission
787 * checking can be performed when the message is processed. The security
788 * information can be saved using the eff_cap field of the
Eric Paris7b41b172008-04-23 14:10:25 -0400789 * netlink_skb_parms structure. Also may be used to provide fine
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790 * grained control over message transmission.
791 * @sk associated sock of task sending the message.,
792 * @skb contains the sk_buff structure for the netlink message.
793 * Return 0 if the information was successfully saved and message
794 * is allowed to be transmitted.
795 * @netlink_recv:
796 * Check permission before processing the received netlink message in
797 * @skb.
798 * @skb contains the sk_buff structure for the netlink message.
Darrel Goeddelc7bdb542006-06-27 13:26:11 -0700799 * @cap indicates the capability required
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800 * Return 0 if permission is granted.
801 *
802 * Security hooks for Unix domain networking.
803 *
804 * @unix_stream_connect:
805 * Check permissions before establishing a Unix domain stream connection
806 * between @sock and @other.
David S. Miller3610cda2011-01-05 15:38:53 -0800807 * @sock contains the sock structure.
808 * @other contains the peer sock structure.
809 * @newsk contains the new sock structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810 * Return 0 if permission is granted.
811 * @unix_may_send:
812 * Check permissions before connecting or sending datagrams from @sock to
813 * @other.
814 * @sock contains the socket structure.
815 * @sock contains the peer socket structure.
816 * Return 0 if permission is granted.
817 *
818 * The @unix_stream_connect and @unix_may_send hooks were necessary because
819 * Linux provides an alternative to the conventional file name space for Unix
820 * domain sockets. Whereas binding and connecting to sockets in the file name
821 * space is mediated by the typical file permissions (and caught by the mknod
822 * and permission hooks in inode_security_ops), binding and connecting to
823 * sockets in the abstract name space is completely unmediated. Sufficient
824 * control of Unix domain sockets in the abstract name space isn't possible
825 * using only the socket layer hooks, since we need to know the actual target
826 * socket, which is not looked up until we are inside the af_unix code.
827 *
828 * Security hooks for socket operations.
829 *
830 * @socket_create:
831 * Check permissions prior to creating a new socket.
832 * @family contains the requested protocol family.
833 * @type contains the requested communications type.
834 * @protocol contains the requested protocol.
835 * @kern set to 1 if a kernel socket.
836 * Return 0 if permission is granted.
837 * @socket_post_create:
838 * This hook allows a module to update or allocate a per-socket security
839 * structure. Note that the security field was not added directly to the
840 * socket structure, but rather, the socket security information is stored
841 * in the associated inode. Typically, the inode alloc_security hook will
842 * allocate and and attach security information to
843 * sock->inode->i_security. This hook may be used to update the
844 * sock->inode->i_security field with additional information that wasn't
845 * available when the inode was allocated.
846 * @sock contains the newly created socket structure.
847 * @family contains the requested protocol family.
848 * @type contains the requested communications type.
849 * @protocol contains the requested protocol.
850 * @kern set to 1 if a kernel socket.
851 * @socket_bind:
852 * Check permission before socket protocol layer bind operation is
853 * performed and the socket @sock is bound to the address specified in the
854 * @address parameter.
855 * @sock contains the socket structure.
856 * @address contains the address to bind to.
857 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400858 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700859 * @socket_connect:
860 * Check permission before socket protocol layer connect operation
861 * attempts to connect socket @sock to a remote address, @address.
862 * @sock contains the socket structure.
863 * @address contains the address of remote endpoint.
864 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400865 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866 * @socket_listen:
867 * Check permission before socket protocol layer listen operation.
868 * @sock contains the socket structure.
869 * @backlog contains the maximum length for the pending connection queue.
870 * Return 0 if permission is granted.
871 * @socket_accept:
872 * Check permission before accepting a new connection. Note that the new
873 * socket, @newsock, has been created and some information copied to it,
874 * but the accept operation has not actually been performed.
875 * @sock contains the listening socket structure.
876 * @newsock contains the newly created server socket for connection.
877 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878 * @socket_sendmsg:
879 * Check permission before transmitting a message to another socket.
880 * @sock contains the socket structure.
881 * @msg contains the message to be transmitted.
882 * @size contains the size of message.
883 * Return 0 if permission is granted.
884 * @socket_recvmsg:
885 * Check permission before receiving a message from a socket.
886 * @sock contains the socket structure.
887 * @msg contains the message structure.
888 * @size contains the size of message structure.
889 * @flags contains the operational flags.
Eric Paris7b41b172008-04-23 14:10:25 -0400890 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700891 * @socket_getsockname:
892 * Check permission before the local address (name) of the socket object
893 * @sock is retrieved.
894 * @sock contains the socket structure.
895 * Return 0 if permission is granted.
896 * @socket_getpeername:
897 * Check permission before the remote address (name) of a socket object
898 * @sock is retrieved.
899 * @sock contains the socket structure.
900 * Return 0 if permission is granted.
901 * @socket_getsockopt:
902 * Check permissions before retrieving the options associated with socket
903 * @sock.
904 * @sock contains the socket structure.
905 * @level contains the protocol level to retrieve option from.
906 * @optname contains the name of option to retrieve.
907 * Return 0 if permission is granted.
908 * @socket_setsockopt:
909 * Check permissions before setting the options associated with socket
910 * @sock.
911 * @sock contains the socket structure.
912 * @level contains the protocol level to set options for.
913 * @optname contains the name of the option to set.
Eric Paris7b41b172008-04-23 14:10:25 -0400914 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915 * @socket_shutdown:
916 * Checks permission before all or part of a connection on the socket
917 * @sock is shut down.
918 * @sock contains the socket structure.
919 * @how contains the flag indicating how future sends and receives are handled.
920 * Return 0 if permission is granted.
921 * @socket_sock_rcv_skb:
922 * Check permissions on incoming network packets. This hook is distinct
923 * from Netfilter's IP input hooks since it is the first time that the
924 * incoming sk_buff @skb has been associated with a particular socket, @sk.
Tetsuo Handa0ed73182010-01-06 09:23:54 +0900925 * Must not sleep inside this hook because some callers hold spinlocks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926 * @sk contains the sock (not socket) associated with the incoming sk_buff.
927 * @skb contains the incoming network data.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200928 * @socket_getpeersec_stream:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929 * This hook allows the security module to provide peer socket security
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200930 * state for unix or connected tcp sockets to userspace via getsockopt
931 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
932 * socket is associated with an ipsec SA.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933 * @sock is the local socket.
934 * @optval userspace memory where the security state is to be copied.
935 * @optlen userspace int where the module should copy the actual length
936 * of the security state.
937 * @len as input is the maximum length to copy to userspace provided
938 * by the caller.
939 * Return 0 if all is well, otherwise, typical getsockopt return
940 * values.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200941 * @socket_getpeersec_dgram:
Eric Paris7b41b172008-04-23 14:10:25 -0400942 * This hook allows the security module to provide peer socket security
943 * state for udp sockets on a per-packet basis to userspace via
944 * getsockopt SO_GETPEERSEC. The application must first have indicated
945 * the IP_PASSSEC option via getsockopt. It can then retrieve the
946 * security state returned by this hook for a packet via the SCM_SECURITY
947 * ancillary message type.
948 * @skb is the skbuff for the packet being queried
949 * @secdata is a pointer to a buffer in which to copy the security data
950 * @seclen is the maximum length for @secdata
951 * Return 0 on success, error on failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700952 * @sk_alloc_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400953 * Allocate and attach a security structure to the sk->sk_security field,
954 * which is used to copy security attributes between local stream sockets.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 * @sk_free_security:
956 * Deallocate security structure.
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700957 * @sk_clone_security:
958 * Clone/copy security structure.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -0700959 * @sk_getsecid:
960 * Retrieve the LSM-specific secid for the sock to enable caching of network
Trent Jaegerdf718372005-12-13 23:12:27 -0800961 * authorizations.
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700962 * @sock_graft:
963 * Sets the socket's isec sid to the sock's sid.
964 * @inet_conn_request:
965 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
966 * @inet_csk_clone:
967 * Sets the new child socket's sid to the openreq sid.
Venkat Yekkirala6b877692006-11-08 17:04:09 -0600968 * @inet_conn_established:
Eric Paris7b41b172008-04-23 14:10:25 -0400969 * Sets the connection's peersid to the secmark on skb.
Eric Paris2606fd12010-10-13 16:24:41 -0400970 * @secmark_relabel_packet:
971 * check if the process should be allowed to relabel packets to the given secid
972 * @security_secmark_refcount_inc
973 * tells the LSM to increment the number of secmark labeling rules loaded
974 * @security_secmark_refcount_dec
975 * tells the LSM to decrement the number of secmark labeling rules loaded
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700976 * @req_classify_flow:
977 * Sets the flow's sid to the openreq sid.
Paul Moore2b980db2009-08-28 18:12:43 -0400978 * @tun_dev_create:
979 * Check permissions prior to creating a new TUN device.
980 * @tun_dev_post_create:
981 * This hook allows a module to update or allocate a per-socket security
982 * structure.
983 * @sk contains the newly created sock structure.
984 * @tun_dev_attach:
985 * Check permissions prior to attaching to a persistent TUN device. This
986 * hook can also be used by the module to update any security state
987 * associated with the TUN device's sock structure.
988 * @sk contains the existing sock structure.
Trent Jaegerdf718372005-12-13 23:12:27 -0800989 *
990 * Security hooks for XFRM operations.
991 *
992 * @xfrm_policy_alloc_security:
Paul Moore03e1ad72008-04-12 19:07:52 -0700993 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
994 * Database used by the XFRM system.
Trent Jaegerdf718372005-12-13 23:12:27 -0800995 * @sec_ctx contains the security context information being provided by
996 * the user-level policy update program (e.g., setkey).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -0700997 * Allocate a security structure to the xp->security field; the security
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -0600998 * field is initialized to NULL when the xfrm_policy is allocated.
Trent Jaegerdf718372005-12-13 23:12:27 -0800999 * Return 0 if operation was successful (memory to allocate, legal context)
1000 * @xfrm_policy_clone_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001001 * @old_ctx contains an existing xfrm_sec_ctx.
1002 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
1003 * Allocate a security structure in new_ctxp that contains the
1004 * information from the old_ctx structure.
Trent Jaegerdf718372005-12-13 23:12:27 -08001005 * Return 0 if operation was successful (memory to allocate).
1006 * @xfrm_policy_free_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001007 * @ctx contains the xfrm_sec_ctx
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001008 * Deallocate xp->security.
1009 * @xfrm_policy_delete_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001010 * @ctx contains the xfrm_sec_ctx.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001011 * Authorize deletion of xp->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001012 * @xfrm_state_alloc_security:
1013 * @x contains the xfrm_state being added to the Security Association
1014 * Database by the XFRM system.
1015 * @sec_ctx contains the security context information being provided by
1016 * the user-level SA generation program (e.g., setkey or racoon).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001017 * @secid contains the secid from which to take the mls portion of the context.
1018 * Allocate a security structure to the x->security field; the security
1019 * field is initialized to NULL when the xfrm_state is allocated. Set the
1020 * context to correspond to either sec_ctx or polsec, with the mls portion
1021 * taken from secid in the latter case.
Trent Jaegerdf718372005-12-13 23:12:27 -08001022 * Return 0 if operation was successful (memory to allocate, legal context).
1023 * @xfrm_state_free_security:
1024 * @x contains the xfrm_state.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001025 * Deallocate x->security.
1026 * @xfrm_state_delete_security:
1027 * @x contains the xfrm_state.
1028 * Authorize deletion of x->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001029 * @xfrm_policy_lookup:
Paul Moore03e1ad72008-04-12 19:07:52 -07001030 * @ctx contains the xfrm_sec_ctx for which the access control is being
Trent Jaegerdf718372005-12-13 23:12:27 -08001031 * checked.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001032 * @fl_secid contains the flow security label that is used to authorize
Trent Jaegerdf718372005-12-13 23:12:27 -08001033 * access to the policy xp.
1034 * @dir contains the direction of the flow (input or output).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001035 * Check permission when a flow selects a xfrm_policy for processing
Trent Jaegerdf718372005-12-13 23:12:27 -08001036 * XFRMs on a packet. The hook is called when selecting either a
1037 * per-socket policy or a generic xfrm policy.
Venkat Yekkirala5b368e62006-10-05 15:42:18 -05001038 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
1039 * on other errors.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001040 * @xfrm_state_pol_flow_match:
1041 * @x contains the state to match.
1042 * @xp contains the policy to check for a match.
1043 * @fl contains the flow to check for a match.
1044 * Return 1 if there is a match.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001045 * @xfrm_decode_session:
1046 * @skb points to skb to decode.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001047 * @secid points to the flow key secid to set.
1048 * @ckall says if all xfrms used should be checked for same secid.
1049 * Return 0 if ckall is zero or all xfrms used have the same secid.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 *
David Howells29db9192005-10-30 15:02:44 -08001051 * Security hooks affecting all Key Management operations
1052 *
1053 * @key_alloc:
1054 * Permit allocation of a key and assign security data. Note that key does
1055 * not have a serial number assigned at this point.
1056 * @key points to the key.
David Howells7e047ef2006-06-26 00:24:50 -07001057 * @flags is the allocation flags
David Howells29db9192005-10-30 15:02:44 -08001058 * Return 0 if permission is granted, -ve error otherwise.
1059 * @key_free:
1060 * Notification of destruction; free security data.
1061 * @key points to the key.
1062 * No return value.
1063 * @key_permission:
1064 * See whether a specific operational right is granted to a process on a
Eric Paris7b41b172008-04-23 14:10:25 -04001065 * key.
David Howells29db9192005-10-30 15:02:44 -08001066 * @key_ref refers to the key (key pointer + possession attribute bit).
David Howellsd84f4f92008-11-14 10:39:23 +11001067 * @cred points to the credentials to provide the context against which to
Eric Paris7b41b172008-04-23 14:10:25 -04001068 * evaluate the security data on the key.
David Howells29db9192005-10-30 15:02:44 -08001069 * @perm describes the combination of permissions required of this key.
Tetsuo Handaad9c2b02010-11-30 11:06:47 +09001070 * Return 0 if permission is granted, -ve error otherwise.
David Howells70a5bb72008-04-29 01:01:26 -07001071 * @key_getsecurity:
1072 * Get a textual representation of the security context attached to a key
1073 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1074 * allocates the storage for the NUL-terminated string and the caller
1075 * should free it.
1076 * @key points to the key to be queried.
1077 * @_buffer points to a pointer that should be set to point to the
1078 * resulting string (if no label or an error occurs).
1079 * Return the length of the string (including terminating NUL) or -ve if
1080 * an error.
1081 * May also return 0 (and a NULL buffer pointer) if there is no label.
David Howells29db9192005-10-30 15:02:44 -08001082 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 * Security hooks affecting all System V IPC operations.
1084 *
1085 * @ipc_permission:
1086 * Check permissions for access to IPC
1087 * @ipcp contains the kernel IPC permission structure
1088 * @flag contains the desired (requested) permission set
1089 * Return 0 if permission is granted.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001090 * @ipc_getsecid:
1091 * Get the secid associated with the ipc object.
1092 * @ipcp contains the kernel IPC permission structure.
1093 * @secid contains a pointer to the location where result will be saved.
1094 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 *
1096 * Security hooks for individual messages held in System V IPC message queues
1097 * @msg_msg_alloc_security:
1098 * Allocate and attach a security structure to the msg->security field.
1099 * The security field is initialized to NULL when the structure is first
1100 * created.
1101 * @msg contains the message structure to be modified.
1102 * Return 0 if operation was successful and permission is granted.
1103 * @msg_msg_free_security:
1104 * Deallocate the security structure for this message.
1105 * @msg contains the message structure to be modified.
1106 *
1107 * Security hooks for System V IPC Message Queues
1108 *
1109 * @msg_queue_alloc_security:
1110 * Allocate and attach a security structure to the
1111 * msq->q_perm.security field. The security field is initialized to
1112 * NULL when the structure is first created.
1113 * @msq contains the message queue structure to be modified.
1114 * Return 0 if operation was successful and permission is granted.
1115 * @msg_queue_free_security:
1116 * Deallocate security structure for this message queue.
1117 * @msq contains the message queue structure to be modified.
1118 * @msg_queue_associate:
1119 * Check permission when a message queue is requested through the
1120 * msgget system call. This hook is only called when returning the
1121 * message queue identifier for an existing message queue, not when a
1122 * new message queue is created.
1123 * @msq contains the message queue to act upon.
1124 * @msqflg contains the operation control flags.
1125 * Return 0 if permission is granted.
1126 * @msg_queue_msgctl:
1127 * Check permission when a message control operation specified by @cmd
1128 * is to be performed on the message queue @msq.
1129 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1130 * @msq contains the message queue to act upon. May be NULL.
1131 * @cmd contains the operation to be performed.
Eric Paris7b41b172008-04-23 14:10:25 -04001132 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 * @msg_queue_msgsnd:
1134 * Check permission before a message, @msg, is enqueued on the message
1135 * queue, @msq.
1136 * @msq contains the message queue to send message to.
1137 * @msg contains the message to be enqueued.
1138 * @msqflg contains operational flags.
1139 * Return 0 if permission is granted.
1140 * @msg_queue_msgrcv:
1141 * Check permission before a message, @msg, is removed from the message
Eric Paris7b41b172008-04-23 14:10:25 -04001142 * queue, @msq. The @target task structure contains a pointer to the
1143 * process that will be receiving the message (not equal to the current
Linus Torvalds1da177e2005-04-16 15:20:36 -07001144 * process when inline receives are being performed).
1145 * @msq contains the message queue to retrieve message from.
1146 * @msg contains the message destination.
1147 * @target contains the task structure for recipient process.
1148 * @type contains the type of message requested.
1149 * @mode contains the operational flags.
1150 * Return 0 if permission is granted.
1151 *
1152 * Security hooks for System V Shared Memory Segments
1153 *
1154 * @shm_alloc_security:
1155 * Allocate and attach a security structure to the shp->shm_perm.security
1156 * field. The security field is initialized to NULL when the structure is
1157 * first created.
1158 * @shp contains the shared memory structure to be modified.
1159 * Return 0 if operation was successful and permission is granted.
1160 * @shm_free_security:
1161 * Deallocate the security struct for this memory segment.
1162 * @shp contains the shared memory structure to be modified.
1163 * @shm_associate:
1164 * Check permission when a shared memory region is requested through the
1165 * shmget system call. This hook is only called when returning the shared
1166 * memory region identifier for an existing region, not when a new shared
1167 * memory region is created.
1168 * @shp contains the shared memory structure to be modified.
1169 * @shmflg contains the operation control flags.
1170 * Return 0 if permission is granted.
1171 * @shm_shmctl:
1172 * Check permission when a shared memory control operation specified by
1173 * @cmd is to be performed on the shared memory region @shp.
1174 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1175 * @shp contains shared memory structure to be modified.
1176 * @cmd contains the operation to be performed.
1177 * Return 0 if permission is granted.
1178 * @shm_shmat:
1179 * Check permissions prior to allowing the shmat system call to attach the
1180 * shared memory segment @shp to the data segment of the calling process.
1181 * The attaching address is specified by @shmaddr.
1182 * @shp contains the shared memory structure to be modified.
1183 * @shmaddr contains the address to attach memory region to.
1184 * @shmflg contains the operational flags.
1185 * Return 0 if permission is granted.
1186 *
1187 * Security hooks for System V Semaphores
1188 *
1189 * @sem_alloc_security:
1190 * Allocate and attach a security structure to the sma->sem_perm.security
1191 * field. The security field is initialized to NULL when the structure is
1192 * first created.
1193 * @sma contains the semaphore structure
1194 * Return 0 if operation was successful and permission is granted.
1195 * @sem_free_security:
1196 * deallocate security struct for this semaphore
1197 * @sma contains the semaphore structure.
1198 * @sem_associate:
1199 * Check permission when a semaphore is requested through the semget
1200 * system call. This hook is only called when returning the semaphore
1201 * identifier for an existing semaphore, not when a new one must be
1202 * created.
1203 * @sma contains the semaphore structure.
1204 * @semflg contains the operation control flags.
1205 * Return 0 if permission is granted.
1206 * @sem_semctl:
1207 * Check permission when a semaphore operation specified by @cmd is to be
Eric Paris7b41b172008-04-23 14:10:25 -04001208 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 * IPC_INFO or SEM_INFO.
1210 * @sma contains the semaphore structure. May be NULL.
1211 * @cmd contains the operation to be performed.
1212 * Return 0 if permission is granted.
1213 * @sem_semop
1214 * Check permissions before performing operations on members of the
Eric Paris7b41b172008-04-23 14:10:25 -04001215 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1216 * may be modified.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 * @sma contains the semaphore structure.
1218 * @sops contains the operations to perform.
1219 * @nsops contains the number of operations to perform.
1220 * @alter contains the flag indicating whether changes are to be made.
1221 * Return 0 if permission is granted.
1222 *
Ingo Molnar9e488582009-05-07 19:26:19 +10001223 * @ptrace_access_check:
David Howells5cd9c582008-08-14 11:37:28 +01001224 * Check permission before allowing the current process to trace the
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 * @child process.
1226 * Security modules may also want to perform a process tracing check
1227 * during an execve in the set_security or apply_creds hooks of
David Howellsd84f4f92008-11-14 10:39:23 +11001228 * tracing check during an execve in the bprm_set_creds hook of
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 * binprm_security_ops if the process is being traced and its security
1230 * attributes would be changed by the execve.
David Howells5cd9c582008-08-14 11:37:28 +01001231 * @child contains the task_struct structure for the target process.
Stephen Smalley006ebb42008-05-19 08:32:49 -04001232 * @mode contains the PTRACE_MODE flags indicating the form of access.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 * Return 0 if permission is granted.
David Howells5cd9c582008-08-14 11:37:28 +01001234 * @ptrace_traceme:
1235 * Check that the @parent process has sufficient permission to trace the
1236 * current process before allowing the current process to present itself
1237 * to the @parent process for tracing.
Ingo Molnar9e488582009-05-07 19:26:19 +10001238 * The parent process will still have to undergo the ptrace_access_check
David Howells5cd9c582008-08-14 11:37:28 +01001239 * checks before it is allowed to trace this one.
1240 * @parent contains the task_struct structure for debugger process.
1241 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 * @capget:
1243 * Get the @effective, @inheritable, and @permitted capability sets for
1244 * the @target process. The hook may also perform permission checking to
1245 * determine if the current process is allowed to see the capability sets
1246 * of the @target process.
1247 * @target contains the task_struct structure for target process.
1248 * @effective contains the effective capability set.
1249 * @inheritable contains the inheritable capability set.
1250 * @permitted contains the permitted capability set.
1251 * Return 0 if the capability sets were successfully obtained.
David Howellsd84f4f92008-11-14 10:39:23 +11001252 * @capset:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 * Set the @effective, @inheritable, and @permitted capability sets for
David Howells1cdcbec2008-11-14 10:39:14 +11001254 * the current process.
David Howellsd84f4f92008-11-14 10:39:23 +11001255 * @new contains the new credentials structure for target process.
1256 * @old contains the current credentials structure for target process.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 * @effective contains the effective capability set.
1258 * @inheritable contains the inheritable capability set.
1259 * @permitted contains the permitted capability set.
David Howellsd84f4f92008-11-14 10:39:23 +11001260 * Return 0 and update @new if permission is granted.
Chris Wright12b59892006-03-25 03:07:41 -08001261 * @capable:
David Howells3699c532009-01-06 22:27:01 +00001262 * Check whether the @tsk process has the @cap capability in the indicated
1263 * credentials.
Chris Wright12b59892006-03-25 03:07:41 -08001264 * @tsk contains the task_struct for the process.
David Howells3699c532009-01-06 22:27:01 +00001265 * @cred contains the credentials to use.
Serge E. Hallyn34867402011-03-23 16:43:17 -07001266 * @ns contains the user namespace we want the capability in
Chris Wright12b59892006-03-25 03:07:41 -08001267 * @cap contains the capability <include/linux/capability.h>.
David Howells3699c532009-01-06 22:27:01 +00001268 * @audit: Whether to write an audit message or not
Chris Wright12b59892006-03-25 03:07:41 -08001269 * Return 0 if the capability is granted for @tsk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 * @syslog:
1271 * Check permission before accessing the kernel message ring or changing
1272 * logging to the console.
Eric Paris7b41b172008-04-23 14:10:25 -04001273 * See the syslog(2) manual page for an explanation of the @type values.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 * @type contains the type of action.
Kees Cook00234592010-02-03 15:36:43 -08001275 * @from_file indicates the context of action (if it came from /proc).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 * Return 0 if permission is granted.
1277 * @settime:
1278 * Check permission to change the system time.
1279 * struct timespec and timezone are defined in include/linux/time.h
1280 * @ts contains new time
1281 * @tz contains new timezone
1282 * Return 0 if permission is granted.
1283 * @vm_enough_memory:
1284 * Check permissions for allocating a new virtual mapping.
Alan Cox34b4e4a2007-08-22 14:01:28 -07001285 * @mm contains the mm struct it is being added to.
Eric Paris7b41b172008-04-23 14:10:25 -04001286 * @pages contains the number of pages.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 * Return 0 if permission is granted.
1288 *
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001289 * @secid_to_secctx:
Eric Parisd5630b92010-10-13 16:24:48 -04001290 * Convert secid to security context. If secdata is NULL the length of
1291 * the result will be returned in seclen, but no secdata will be returned.
1292 * This does mean that the length could change between calls to check the
1293 * length and the next call which actually allocates and returns the secdata.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001294 * @secid contains the security ID.
1295 * @secdata contains the pointer that stores the converted security context.
Eric Parisd5630b92010-10-13 16:24:48 -04001296 * @seclen pointer which contains the length of the data
David Howells63cb3442008-01-15 23:47:35 +00001297 * @secctx_to_secid:
Eric Paris7b41b172008-04-23 14:10:25 -04001298 * Convert security context to secid.
1299 * @secid contains the pointer to the generated security ID.
1300 * @secdata contains the security context.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001301 *
1302 * @release_secctx:
1303 * Release the security context.
1304 * @secdata contains the security context.
1305 * @seclen contains the length of the security context.
1306 *
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001307 * Security hooks for Audit
1308 *
1309 * @audit_rule_init:
1310 * Allocate and initialize an LSM audit rule structure.
1311 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1312 * @op contains the operator the rule uses.
1313 * @rulestr contains the context where the rule will be applied to.
1314 * @lsmrule contains a pointer to receive the result.
1315 * Return 0 if @lsmrule has been successfully set,
1316 * -EINVAL in case of an invalid rule.
1317 *
1318 * @audit_rule_known:
1319 * Specifies whether given @rule contains any fields related to current LSM.
1320 * @rule contains the audit rule of interest.
1321 * Return 1 in case of relation found, 0 otherwise.
1322 *
1323 * @audit_rule_match:
1324 * Determine if given @secid matches a rule previously approved
1325 * by @audit_rule_known.
1326 * @secid contains the security id in question.
1327 * @field contains the field which relates to current LSM.
1328 * @op contains the operator that will be used for matching.
1329 * @rule points to the audit rule that will be checked against.
1330 * @actx points to the audit context associated with the check.
1331 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1332 *
1333 * @audit_rule_free:
1334 * Deallocate the LSM audit rule structure previously allocated by
1335 * audit_rule_init.
1336 * @rule contains the allocated rule
1337 *
David P. Quigley1ee65e32009-09-03 14:25:57 -04001338 * @inode_notifysecctx:
1339 * Notify the security module of what the security context of an inode
1340 * should be. Initializes the incore security context managed by the
1341 * security module for this inode. Example usage: NFS client invokes
1342 * this hook to initialize the security context in its incore inode to the
1343 * value provided by the server for the file when the server returned the
1344 * file's attributes to the client.
1345 *
1346 * Must be called with inode->i_mutex locked.
1347 *
1348 * @inode we wish to set the security context of.
1349 * @ctx contains the string which we wish to set in the inode.
1350 * @ctxlen contains the length of @ctx.
1351 *
1352 * @inode_setsecctx:
1353 * Change the security context of an inode. Updates the
1354 * incore security context managed by the security module and invokes the
1355 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1356 * xattrs that represent the context. Example usage: NFS server invokes
1357 * this hook to change the security context in its incore inode and on the
1358 * backing filesystem to a value provided by the client on a SETATTR
1359 * operation.
1360 *
1361 * Must be called with inode->i_mutex locked.
1362 *
1363 * @dentry contains the inode we wish to set the security context of.
1364 * @ctx contains the string which we wish to set in the inode.
1365 * @ctxlen contains the length of @ctx.
1366 *
1367 * @inode_getsecctx:
1368 * Returns a string containing all relavent security context information
1369 *
1370 * @inode we wish to set the security context of.
1371 * @ctx is a pointer in which to place the allocated security context.
1372 * @ctxlen points to the place to put the length of @ctx.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 * This is the main security structure.
1374 */
1375struct security_operations {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001376 char name[SECURITY_NAME_MAX + 1];
1377
Ingo Molnar9e488582009-05-07 19:26:19 +10001378 int (*ptrace_access_check) (struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001379 int (*ptrace_traceme) (struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -04001380 int (*capget) (struct task_struct *target,
1381 kernel_cap_t *effective,
1382 kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001383 int (*capset) (struct cred *new,
1384 const struct cred *old,
1385 const kernel_cap_t *effective,
1386 const kernel_cap_t *inheritable,
1387 const kernel_cap_t *permitted);
David Howells3699c532009-01-06 22:27:01 +00001388 int (*capable) (struct task_struct *tsk, const struct cred *cred,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001389 struct user_namespace *ns, int cap, int audit);
Eric Paris7b41b172008-04-23 14:10:25 -04001390 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1391 int (*quota_on) (struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001392 int (*syslog) (int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001393 int (*settime) (const struct timespec *ts, const struct timezone *tz);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001394 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395
David Howellsa6f76f22008-11-14 10:39:24 +11001396 int (*bprm_set_creds) (struct linux_binprm *bprm);
Eric Paris7b41b172008-04-23 14:10:25 -04001397 int (*bprm_check_security) (struct linux_binprm *bprm);
1398 int (*bprm_secureexec) (struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001399 void (*bprm_committing_creds) (struct linux_binprm *bprm);
1400 void (*bprm_committed_creds) (struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401
Eric Paris7b41b172008-04-23 14:10:25 -04001402 int (*sb_alloc_security) (struct super_block *sb);
1403 void (*sb_free_security) (struct super_block *sb);
1404 int (*sb_copy_data) (char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001405 int (*sb_remount) (struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001406 int (*sb_kern_mount) (struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001407 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
David Howells726c3342006-06-23 02:02:58 -07001408 int (*sb_statfs) (struct dentry *dentry);
Al Virob5266eb2008-03-22 17:48:24 -04001409 int (*sb_mount) (char *dev_name, struct path *path,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 char *type, unsigned long flags, void *data);
Eric Paris7b41b172008-04-23 14:10:25 -04001411 int (*sb_umount) (struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001412 int (*sb_pivotroot) (struct path *old_path,
1413 struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001414 int (*sb_set_mnt_opts) (struct super_block *sb,
1415 struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001416 void (*sb_clone_mnt_opts) (const struct super_block *oldsb,
1417 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001418 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001420#ifdef CONFIG_SECURITY_PATH
1421 int (*path_unlink) (struct path *dir, struct dentry *dentry);
1422 int (*path_mkdir) (struct path *dir, struct dentry *dentry, int mode);
1423 int (*path_rmdir) (struct path *dir, struct dentry *dentry);
1424 int (*path_mknod) (struct path *dir, struct dentry *dentry, int mode,
1425 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001426 int (*path_truncate) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001427 int (*path_symlink) (struct path *dir, struct dentry *dentry,
1428 const char *old_name);
1429 int (*path_link) (struct dentry *old_dentry, struct path *new_dir,
1430 struct dentry *new_dentry);
1431 int (*path_rename) (struct path *old_dir, struct dentry *old_dentry,
1432 struct path *new_dir, struct dentry *new_dentry);
Tetsuo Handa89eda062009-10-04 21:49:47 +09001433 int (*path_chmod) (struct dentry *dentry, struct vfsmount *mnt,
1434 mode_t mode);
1435 int (*path_chown) (struct path *path, uid_t uid, gid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001436 int (*path_chroot) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001437#endif
1438
Eric Paris7b41b172008-04-23 14:10:25 -04001439 int (*inode_alloc_security) (struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001440 void (*inode_free_security) (struct inode *inode);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001441 int (*inode_init_security) (struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05001442 const struct qstr *qstr, char **name,
1443 void **value, size_t *len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 int (*inode_create) (struct inode *dir,
Eric Paris7b41b172008-04-23 14:10:25 -04001445 struct dentry *dentry, int mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446 int (*inode_link) (struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001447 struct inode *dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1449 int (*inode_symlink) (struct inode *dir,
Eric Paris7b41b172008-04-23 14:10:25 -04001450 struct dentry *dentry, const char *old_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, int mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1453 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001454 int mode, dev_t dev);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001456 struct inode *new_dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 int (*inode_readlink) (struct dentry *dentry);
1458 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001459 int (*inode_permission) (struct inode *inode, int mask, unsigned flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1461 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001462 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1463 const void *value, size_t size, int flags);
1464 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1465 const void *value, size_t size, int flags);
1466 int (*inode_getxattr) (struct dentry *dentry, const char *name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467 int (*inode_listxattr) (struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001468 int (*inode_removexattr) (struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001469 int (*inode_need_killpriv) (struct dentry *dentry);
1470 int (*inode_killpriv) (struct dentry *dentry);
Eric Paris7b41b172008-04-23 14:10:25 -04001471 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1472 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1473 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1474 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475
Eric Paris7b41b172008-04-23 14:10:25 -04001476 int (*file_permission) (struct file *file, int mask);
1477 int (*file_alloc_security) (struct file *file);
1478 void (*file_free_security) (struct file *file);
1479 int (*file_ioctl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001481 int (*file_mmap) (struct file *file,
Eric Parised032182007-06-28 15:55:21 -04001482 unsigned long reqprot, unsigned long prot,
1483 unsigned long flags, unsigned long addr,
1484 unsigned long addr_only);
Eric Paris7b41b172008-04-23 14:10:25 -04001485 int (*file_mprotect) (struct vm_area_struct *vma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 unsigned long reqprot,
1487 unsigned long prot);
Eric Paris7b41b172008-04-23 14:10:25 -04001488 int (*file_lock) (struct file *file, unsigned int cmd);
1489 int (*file_fcntl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001491 int (*file_set_fowner) (struct file *file);
1492 int (*file_send_sigiotask) (struct task_struct *tsk,
1493 struct fown_struct *fown, int sig);
1494 int (*file_receive) (struct file *file);
David Howells745ca242008-11-14 10:39:22 +11001495 int (*dentry_open) (struct file *file, const struct cred *cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496
1497 int (*task_create) (unsigned long clone_flags);
David Howellsee18d642009-09-02 09:14:21 +01001498 int (*cred_alloc_blank) (struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001499 void (*cred_free) (struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001500 int (*cred_prepare)(struct cred *new, const struct cred *old,
1501 gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001502 void (*cred_transfer)(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001503 int (*kernel_act_as)(struct cred *new, u32 secid);
1504 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001505 int (*kernel_module_request)(char *kmod_name);
David Howellsd84f4f92008-11-14 10:39:23 +11001506 int (*task_fix_setuid) (struct cred *new, const struct cred *old,
1507 int flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001508 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1509 int (*task_getpgid) (struct task_struct *p);
1510 int (*task_getsid) (struct task_struct *p);
1511 void (*task_getsecid) (struct task_struct *p, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001512 int (*task_setnice) (struct task_struct *p, int nice);
1513 int (*task_setioprio) (struct task_struct *p, int ioprio);
1514 int (*task_getioprio) (struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001515 int (*task_setrlimit) (struct task_struct *p, unsigned int resource,
1516 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001517 int (*task_setscheduler) (struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -04001518 int (*task_getscheduler) (struct task_struct *p);
1519 int (*task_movememory) (struct task_struct *p);
1520 int (*task_kill) (struct task_struct *p,
1521 struct siginfo *info, int sig, u32 secid);
1522 int (*task_wait) (struct task_struct *p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 int (*task_prctl) (int option, unsigned long arg2,
1524 unsigned long arg3, unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11001525 unsigned long arg5);
Eric Paris7b41b172008-04-23 14:10:25 -04001526 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527
Eric Paris7b41b172008-04-23 14:10:25 -04001528 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001529 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530
Eric Paris7b41b172008-04-23 14:10:25 -04001531 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1532 void (*msg_msg_free_security) (struct msg_msg *msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
Eric Paris7b41b172008-04-23 14:10:25 -04001534 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1535 void (*msg_queue_free_security) (struct msg_queue *msq);
1536 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1537 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1538 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1539 struct msg_msg *msg, int msqflg);
1540 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1541 struct msg_msg *msg,
1542 struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 long type, int mode);
1544
Eric Paris7b41b172008-04-23 14:10:25 -04001545 int (*shm_alloc_security) (struct shmid_kernel *shp);
1546 void (*shm_free_security) (struct shmid_kernel *shp);
1547 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1548 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1549 int (*shm_shmat) (struct shmid_kernel *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 char __user *shmaddr, int shmflg);
1551
Eric Paris7b41b172008-04-23 14:10:25 -04001552 int (*sem_alloc_security) (struct sem_array *sma);
1553 void (*sem_free_security) (struct sem_array *sma);
1554 int (*sem_associate) (struct sem_array *sma, int semflg);
1555 int (*sem_semctl) (struct sem_array *sma, int cmd);
1556 int (*sem_semop) (struct sem_array *sma,
1557 struct sembuf *sops, unsigned nsops, int alter);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558
Eric Paris7b41b172008-04-23 14:10:25 -04001559 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
1560 int (*netlink_recv) (struct sk_buff *skb, int cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1563
Eric Paris7b41b172008-04-23 14:10:25 -04001564 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1565 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
1566 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001567 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001568 void (*release_secctx) (char *secdata, u32 seclen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569
David P. Quigley1ee65e32009-09-03 14:25:57 -04001570 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1571 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1572 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1573
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574#ifdef CONFIG_SECURITY_NETWORK
David S. Miller3610cda2011-01-05 15:38:53 -08001575 int (*unix_stream_connect) (struct sock *sock, struct sock *other, struct sock *newsk);
Eric Paris7b41b172008-04-23 14:10:25 -04001576 int (*unix_may_send) (struct socket *sock, struct socket *other);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
1578 int (*socket_create) (int family, int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001579 int (*socket_post_create) (struct socket *sock, int family,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001580 int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001581 int (*socket_bind) (struct socket *sock,
1582 struct sockaddr *address, int addrlen);
1583 int (*socket_connect) (struct socket *sock,
1584 struct sockaddr *address, int addrlen);
1585 int (*socket_listen) (struct socket *sock, int backlog);
1586 int (*socket_accept) (struct socket *sock, struct socket *newsock);
Eric Paris7b41b172008-04-23 14:10:25 -04001587 int (*socket_sendmsg) (struct socket *sock,
1588 struct msghdr *msg, int size);
1589 int (*socket_recvmsg) (struct socket *sock,
1590 struct msghdr *msg, int size, int flags);
1591 int (*socket_getsockname) (struct socket *sock);
1592 int (*socket_getpeername) (struct socket *sock);
1593 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1594 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1595 int (*socket_shutdown) (struct socket *sock, int how);
1596 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001597 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001598 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
Al Viro7d877f32005-10-21 03:20:43 -04001599 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 void (*sk_free_security) (struct sock *sk);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001601 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001602 void (*sk_getsecid) (struct sock *sk, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001603 void (*sock_graft) (struct sock *sk, struct socket *parent);
1604 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1605 struct request_sock *req);
1606 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1607 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001608 int (*secmark_relabel_packet) (u32 secid);
1609 void (*secmark_refcount_inc) (void);
1610 void (*secmark_refcount_dec) (void);
Eric Paris7b41b172008-04-23 14:10:25 -04001611 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
Paul Moore2b980db2009-08-28 18:12:43 -04001612 int (*tun_dev_create)(void);
1613 void (*tun_dev_post_create)(struct sock *sk);
1614 int (*tun_dev_attach)(struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615#endif /* CONFIG_SECURITY_NETWORK */
David Howells29db9192005-10-30 15:02:44 -08001616
Trent Jaegerdf718372005-12-13 23:12:27 -08001617#ifdef CONFIG_SECURITY_NETWORK_XFRM
Paul Moore03e1ad72008-04-12 19:07:52 -07001618 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001619 struct xfrm_user_sec_ctx *sec_ctx);
Paul Moore03e1ad72008-04-12 19:07:52 -07001620 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1621 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1622 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001623 int (*xfrm_state_alloc_security) (struct xfrm_state *x,
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001624 struct xfrm_user_sec_ctx *sec_ctx,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001625 u32 secid);
Trent Jaegerdf718372005-12-13 23:12:27 -08001626 void (*xfrm_state_free_security) (struct xfrm_state *x);
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001627 int (*xfrm_state_delete_security) (struct xfrm_state *x);
Eric Paris7b41b172008-04-23 14:10:25 -04001628 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1629 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1630 struct xfrm_policy *xp,
David S. Millere33f7702011-02-22 18:13:15 -08001631 const struct flowi *fl);
Eric Paris7b41b172008-04-23 14:10:25 -04001632 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
Trent Jaegerdf718372005-12-13 23:12:27 -08001633#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1634
David Howells29db9192005-10-30 15:02:44 -08001635 /* key management security hooks */
1636#ifdef CONFIG_KEYS
David Howellsd84f4f92008-11-14 10:39:23 +11001637 int (*key_alloc) (struct key *key, const struct cred *cred, unsigned long flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001638 void (*key_free) (struct key *key);
1639 int (*key_permission) (key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001640 const struct cred *cred,
Eric Paris7b41b172008-04-23 14:10:25 -04001641 key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07001642 int (*key_getsecurity)(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001643#endif /* CONFIG_KEYS */
1644
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001645#ifdef CONFIG_AUDIT
Eric Paris7b41b172008-04-23 14:10:25 -04001646 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1647 int (*audit_rule_known) (struct audit_krule *krule);
1648 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1649 struct audit_context *actx);
1650 void (*audit_rule_free) (void *lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001651#endif /* CONFIG_AUDIT */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652};
1653
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -04001655extern int security_init(void);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001656extern int security_module_enable(struct security_operations *ops);
Eric Paris7b41b172008-04-23 14:10:25 -04001657extern int register_security(struct security_operations *ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658
James Morris20510f22007-10-16 23:31:32 -07001659/* Security operations */
Ingo Molnar9e488582009-05-07 19:26:19 +10001660int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001661int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -07001662int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -04001663 kernel_cap_t *effective,
1664 kernel_cap_t *inheritable,
1665 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001666int security_capset(struct cred *new, const struct cred *old,
1667 const kernel_cap_t *effective,
1668 const kernel_cap_t *inheritable,
1669 const kernel_cap_t *permitted);
Serge E. Hallyn34867402011-03-23 16:43:17 -07001670int security_capable(struct user_namespace *ns, const struct cred *cred,
1671 int cap);
1672int security_real_capable(struct task_struct *tsk, struct user_namespace *ns,
1673 int cap);
1674int security_real_capable_noaudit(struct task_struct *tsk,
1675 struct user_namespace *ns, int cap);
James Morris20510f22007-10-16 23:31:32 -07001676int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1677int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001678int security_syslog(int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001679int security_settime(const struct timespec *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -07001680int security_vm_enough_memory(long pages);
1681int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
Alan Cox731572d2008-10-29 14:01:20 -07001682int security_vm_enough_memory_kern(long pages);
David Howellsa6f76f22008-11-14 10:39:24 +11001683int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001684int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001685void security_bprm_committing_creds(struct linux_binprm *bprm);
1686void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001687int security_bprm_secureexec(struct linux_binprm *bprm);
1688int security_sb_alloc(struct super_block *sb);
1689void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -05001690int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001691int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001692int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001693int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -07001694int security_sb_statfs(struct dentry *dentry);
Al Virob5266eb2008-03-22 17:48:24 -04001695int security_sb_mount(char *dev_name, struct path *path,
Eric Paris7b41b172008-04-23 14:10:25 -04001696 char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -07001697int security_sb_umount(struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001698int security_sb_pivotroot(struct path *old_path, struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001699int security_sb_set_mnt_opts(struct super_block *sb, struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001700void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1701 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001702int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001703
James Morris20510f22007-10-16 23:31:32 -07001704int security_inode_alloc(struct inode *inode);
1705void security_inode_free(struct inode *inode);
1706int security_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05001707 const struct qstr *qstr, char **name,
1708 void **value, size_t *len);
James Morris20510f22007-10-16 23:31:32 -07001709int security_inode_create(struct inode *dir, struct dentry *dentry, int mode);
1710int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1711 struct dentry *new_dentry);
1712int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1713int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001714 const char *old_name);
James Morris20510f22007-10-16 23:31:32 -07001715int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode);
1716int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1717int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev);
1718int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001719 struct inode *new_dir, struct dentry *new_dentry);
James Morris20510f22007-10-16 23:31:32 -07001720int security_inode_readlink(struct dentry *dentry);
1721int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
Al Virob77b0642008-07-17 09:37:02 -04001722int security_inode_permission(struct inode *inode, int mask);
Nick Piggin31e6b012011-01-07 17:49:52 +11001723int security_inode_exec_permission(struct inode *inode, unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -07001724int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1725int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001726int security_inode_setxattr(struct dentry *dentry, const char *name,
1727 const void *value, size_t size, int flags);
1728void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1729 const void *value, size_t size, int flags);
1730int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -07001731int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001732int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001733int security_inode_need_killpriv(struct dentry *dentry);
1734int security_inode_killpriv(struct dentry *dentry);
David P. Quigley42492592008-02-04 22:29:39 -08001735int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -07001736int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1737int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001738void security_inode_getsecid(const struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001739int security_file_permission(struct file *file, int mask);
1740int security_file_alloc(struct file *file);
1741void security_file_free(struct file *file);
1742int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1743int security_file_mmap(struct file *file, unsigned long reqprot,
1744 unsigned long prot, unsigned long flags,
1745 unsigned long addr, unsigned long addr_only);
1746int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -04001747 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -07001748int security_file_lock(struct file *file, unsigned int cmd);
1749int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1750int security_file_set_fowner(struct file *file);
1751int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -04001752 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -07001753int security_file_receive(struct file *file);
David Howells745ca242008-11-14 10:39:22 +11001754int security_dentry_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -07001755int security_task_create(unsigned long clone_flags);
David Howellsee18d642009-09-02 09:14:21 +01001756int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001757void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001758int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001759void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001760int security_kernel_act_as(struct cred *new, u32 secid);
1761int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001762int security_kernel_module_request(char *kmod_name);
David Howellsd84f4f92008-11-14 10:39:23 +11001763int security_task_fix_setuid(struct cred *new, const struct cred *old,
1764 int flags);
James Morris20510f22007-10-16 23:31:32 -07001765int security_task_setpgid(struct task_struct *p, pid_t pgid);
1766int security_task_getpgid(struct task_struct *p);
1767int security_task_getsid(struct task_struct *p);
1768void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001769int security_task_setnice(struct task_struct *p, int nice);
1770int security_task_setioprio(struct task_struct *p, int ioprio);
1771int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001772int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1773 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001774int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -07001775int security_task_getscheduler(struct task_struct *p);
1776int security_task_movememory(struct task_struct *p);
1777int security_task_kill(struct task_struct *p, struct siginfo *info,
1778 int sig, u32 secid);
1779int security_task_wait(struct task_struct *p);
1780int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001781 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -07001782void security_task_to_inode(struct task_struct *p, struct inode *inode);
1783int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001784void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001785int security_msg_msg_alloc(struct msg_msg *msg);
1786void security_msg_msg_free(struct msg_msg *msg);
1787int security_msg_queue_alloc(struct msg_queue *msq);
1788void security_msg_queue_free(struct msg_queue *msq);
1789int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1790int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1791int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001792 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -07001793int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -04001794 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -07001795int security_shm_alloc(struct shmid_kernel *shp);
1796void security_shm_free(struct shmid_kernel *shp);
1797int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1798int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1799int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1800int security_sem_alloc(struct sem_array *sma);
1801void security_sem_free(struct sem_array *sma);
1802int security_sem_associate(struct sem_array *sma, int semflg);
1803int security_sem_semctl(struct sem_array *sma, int cmd);
1804int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1805 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -04001806void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -07001807int security_getprocattr(struct task_struct *p, char *name, char **value);
1808int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1809int security_netlink_send(struct sock *sk, struct sk_buff *skb);
1810int security_netlink_recv(struct sk_buff *skb, int cap);
1811int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001812int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001813void security_release_secctx(char *secdata, u32 seclen);
1814
David P. Quigley1ee65e32009-09-03 14:25:57 -04001815int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
1816int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
1817int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -05001819struct security_mnt_opts {
1820};
1821
1822static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1823{
1824}
1825
1826static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1827{
1828}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829
1830/*
1831 * This is the default capabilities functionality. Most of these functions
1832 * are just stubbed out, but a few must call the proper capable code.
1833 */
1834
1835static inline int security_init(void)
1836{
1837 return 0;
1838}
1839
Ingo Molnar9e488582009-05-07 19:26:19 +10001840static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001841 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842{
Ingo Molnar9e488582009-05-07 19:26:19 +10001843 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +01001844}
1845
Alexander Beregalov5e186b52008-08-17 05:34:20 +04001846static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +01001847{
1848 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849}
1850
Eric Paris7b41b172008-04-23 14:10:25 -04001851static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 kernel_cap_t *effective,
1853 kernel_cap_t *inheritable,
1854 kernel_cap_t *permitted)
1855{
Eric Paris7b41b172008-04-23 14:10:25 -04001856 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001857}
1858
David Howellsd84f4f92008-11-14 10:39:23 +11001859static inline int security_capset(struct cred *new,
1860 const struct cred *old,
1861 const kernel_cap_t *effective,
1862 const kernel_cap_t *inheritable,
1863 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864{
David Howellsd84f4f92008-11-14 10:39:23 +11001865 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866}
1867
Serge E. Hallyn34867402011-03-23 16:43:17 -07001868static inline int security_capable(struct user_namespace *ns,
1869 const struct cred *cred, int cap)
Chris Wright12b59892006-03-25 03:07:41 -08001870{
Serge E. Hallyn34867402011-03-23 16:43:17 -07001871 return cap_capable(current, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +11001872}
1873
Serge E. Hallyn34867402011-03-23 16:43:17 -07001874static inline int security_real_capable(struct task_struct *tsk, struct user_namespace *ns, int cap)
Eric Paris06112162008-11-11 22:02:50 +11001875{
David Howells3699c532009-01-06 22:27:01 +00001876 int ret;
1877
1878 rcu_read_lock();
Serge E. Hallyn34867402011-03-23 16:43:17 -07001879 ret = cap_capable(tsk, __task_cred(tsk), ns, cap, SECURITY_CAP_AUDIT);
David Howells3699c532009-01-06 22:27:01 +00001880 rcu_read_unlock();
1881 return ret;
1882}
1883
1884static inline
Serge E. Hallyn34867402011-03-23 16:43:17 -07001885int security_real_capable_noaudit(struct task_struct *tsk, struct user_namespace *ns, int cap)
David Howells3699c532009-01-06 22:27:01 +00001886{
1887 int ret;
1888
1889 rcu_read_lock();
Serge E. Hallyn34867402011-03-23 16:43:17 -07001890 ret = cap_capable(tsk, __task_cred(tsk), ns, cap,
David Howells3699c532009-01-06 22:27:01 +00001891 SECURITY_CAP_NOAUDIT);
1892 rcu_read_unlock();
1893 return ret;
Chris Wright12b59892006-03-25 03:07:41 -08001894}
1895
Eric Paris7b41b172008-04-23 14:10:25 -04001896static inline int security_quotactl(int cmds, int type, int id,
1897 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898{
1899 return 0;
1900}
1901
Eric Paris7b41b172008-04-23 14:10:25 -04001902static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903{
1904 return 0;
1905}
1906
Eric Paris12b30522010-11-15 18:36:29 -05001907static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908{
Eric Paris12b30522010-11-15 18:36:29 -05001909 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910}
1911
Richard Cochran1e6d7672011-02-01 13:50:58 +00001912static inline int security_settime(const struct timespec *ts,
1913 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914{
1915 return cap_settime(ts, tz);
1916}
1917
1918static inline int security_vm_enough_memory(long pages)
1919{
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001920 WARN_ON(current->mm == NULL);
Alan Cox731572d2008-10-29 14:01:20 -07001921 return cap_vm_enough_memory(current->mm, pages);
1922}
1923
Alan Cox34b4e4a2007-08-22 14:01:28 -07001924static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1925{
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001926 WARN_ON(mm == NULL);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001927 return cap_vm_enough_memory(mm, pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928}
1929
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001930static inline int security_vm_enough_memory_kern(long pages)
1931{
1932 /* If current->mm is a kernel thread then we will pass NULL,
1933 for this specific case that is fine */
1934 return cap_vm_enough_memory(current->mm, pages);
1935}
1936
David Howellsa6f76f22008-11-14 10:39:24 +11001937static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938{
David Howellsa6f76f22008-11-14 10:39:24 +11001939 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940}
1941
Eric Paris7b41b172008-04-23 14:10:25 -04001942static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943{
1944 return 0;
1945}
1946
David Howellsa6f76f22008-11-14 10:39:24 +11001947static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1948{
1949}
1950
1951static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1952{
1953}
1954
Eric Paris7b41b172008-04-23 14:10:25 -04001955static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956{
1957 return cap_bprm_secureexec(bprm);
1958}
1959
Eric Paris7b41b172008-04-23 14:10:25 -04001960static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961{
1962 return 0;
1963}
1964
Eric Paris7b41b172008-04-23 14:10:25 -04001965static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966{ }
1967
Eric Paris7b41b172008-04-23 14:10:25 -04001968static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969{
1970 return 0;
1971}
1972
Eric Parisff36fe22011-03-03 16:09:14 -05001973static inline int security_sb_remount(struct super_block *sb, void *data)
1974{
1975 return 0;
1976}
1977
James Morris12204e22008-12-19 10:44:42 +11001978static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979{
1980 return 0;
1981}
1982
Eric Paris2069f452008-07-04 09:47:13 +10001983static inline int security_sb_show_options(struct seq_file *m,
1984 struct super_block *sb)
1985{
1986 return 0;
1987}
1988
Eric Paris7b41b172008-04-23 14:10:25 -04001989static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990{
1991 return 0;
1992}
1993
Eric Paris7b41b172008-04-23 14:10:25 -04001994static inline int security_sb_mount(char *dev_name, struct path *path,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995 char *type, unsigned long flags,
1996 void *data)
1997{
1998 return 0;
1999}
2000
Eric Paris7b41b172008-04-23 14:10:25 -04002001static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002{
2003 return 0;
2004}
2005
Eric Paris7b41b172008-04-23 14:10:25 -04002006static inline int security_sb_pivotroot(struct path *old_path,
2007 struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008{
2009 return 0;
2010}
2011
Eric Parise0007522008-03-05 10:31:54 -05002012static inline int security_sb_set_mnt_opts(struct super_block *sb,
2013 struct security_mnt_opts *opts)
2014{
2015 return 0;
2016}
2017
2018static inline void security_sb_clone_mnt_opts(const struct super_block *oldsb,
2019 struct super_block *newsb)
2020{ }
2021
2022static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
2023{
2024 return 0;
2025}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026
Eric Paris7b41b172008-04-23 14:10:25 -04002027static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002028{
2029 return 0;
2030}
2031
Eric Paris7b41b172008-04-23 14:10:25 -04002032static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002034
Eric Paris7b41b172008-04-23 14:10:25 -04002035static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002036 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002037 const struct qstr *qstr,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002038 char **name,
2039 void **value,
2040 size_t *len)
2041{
2042 return -EOPNOTSUPP;
2043}
Eric Paris7b41b172008-04-23 14:10:25 -04002044
2045static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 struct dentry *dentry,
2047 int mode)
2048{
2049 return 0;
2050}
2051
Eric Paris7b41b172008-04-23 14:10:25 -04002052static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 struct inode *dir,
2054 struct dentry *new_dentry)
2055{
2056 return 0;
2057}
2058
Eric Paris7b41b172008-04-23 14:10:25 -04002059static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060 struct dentry *dentry)
2061{
2062 return 0;
2063}
2064
Eric Paris7b41b172008-04-23 14:10:25 -04002065static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066 struct dentry *dentry,
2067 const char *old_name)
2068{
2069 return 0;
2070}
2071
Eric Paris7b41b172008-04-23 14:10:25 -04002072static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073 struct dentry *dentry,
2074 int mode)
2075{
2076 return 0;
2077}
2078
Eric Paris7b41b172008-04-23 14:10:25 -04002079static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 struct dentry *dentry)
2081{
2082 return 0;
2083}
2084
Eric Paris7b41b172008-04-23 14:10:25 -04002085static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 struct dentry *dentry,
2087 int mode, dev_t dev)
2088{
2089 return 0;
2090}
2091
Eric Paris7b41b172008-04-23 14:10:25 -04002092static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 struct dentry *old_dentry,
2094 struct inode *new_dir,
2095 struct dentry *new_dentry)
2096{
2097 return 0;
2098}
2099
Eric Paris7b41b172008-04-23 14:10:25 -04002100static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101{
2102 return 0;
2103}
2104
Eric Paris7b41b172008-04-23 14:10:25 -04002105static inline int security_inode_follow_link(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 struct nameidata *nd)
2107{
2108 return 0;
2109}
2110
Al Virob77b0642008-07-17 09:37:02 -04002111static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112{
2113 return 0;
2114}
2115
Nick Piggin31e6b012011-01-07 17:49:52 +11002116static inline int security_inode_exec_permission(struct inode *inode,
2117 unsigned int flags)
2118{
2119 return 0;
2120}
2121
Eric Paris7b41b172008-04-23 14:10:25 -04002122static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 struct iattr *attr)
2124{
2125 return 0;
2126}
2127
Eric Paris7b41b172008-04-23 14:10:25 -04002128static inline int security_inode_getattr(struct vfsmount *mnt,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 struct dentry *dentry)
2130{
2131 return 0;
2132}
2133
David Howells8f0cfa52008-04-29 00:59:41 -07002134static inline int security_inode_setxattr(struct dentry *dentry,
2135 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136{
2137 return cap_inode_setxattr(dentry, name, value, size, flags);
2138}
2139
David Howells8f0cfa52008-04-29 00:59:41 -07002140static inline void security_inode_post_setxattr(struct dentry *dentry,
2141 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142{ }
2143
David Howells8f0cfa52008-04-29 00:59:41 -07002144static inline int security_inode_getxattr(struct dentry *dentry,
2145 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146{
2147 return 0;
2148}
2149
Eric Paris7b41b172008-04-23 14:10:25 -04002150static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151{
2152 return 0;
2153}
2154
David Howells8f0cfa52008-04-29 00:59:41 -07002155static inline int security_inode_removexattr(struct dentry *dentry,
2156 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157{
2158 return cap_inode_removexattr(dentry, name);
2159}
2160
Serge E. Hallynb5376772007-10-16 23:31:36 -07002161static inline int security_inode_need_killpriv(struct dentry *dentry)
2162{
2163 return cap_inode_need_killpriv(dentry);
2164}
2165
2166static inline int security_inode_killpriv(struct dentry *dentry)
2167{
2168 return cap_inode_killpriv(dentry);
2169}
2170
David P. Quigley42492592008-02-04 22:29:39 -08002171static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172{
2173 return -EOPNOTSUPP;
2174}
2175
2176static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2177{
2178 return -EOPNOTSUPP;
2179}
2180
2181static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2182{
2183 return 0;
2184}
2185
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002186static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2187{
2188 *secid = 0;
2189}
2190
Eric Paris7b41b172008-04-23 14:10:25 -04002191static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002192{
2193 return 0;
2194}
2195
Eric Paris7b41b172008-04-23 14:10:25 -04002196static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197{
2198 return 0;
2199}
2200
Eric Paris7b41b172008-04-23 14:10:25 -04002201static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202{ }
2203
Eric Paris7b41b172008-04-23 14:10:25 -04002204static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2205 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206{
2207 return 0;
2208}
2209
Eric Paris7b41b172008-04-23 14:10:25 -04002210static inline int security_file_mmap(struct file *file, unsigned long reqprot,
2211 unsigned long prot,
2212 unsigned long flags,
2213 unsigned long addr,
2214 unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215{
Eric Paris7c738752009-07-31 12:53:58 -04002216 return cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217}
2218
Eric Paris7b41b172008-04-23 14:10:25 -04002219static inline int security_file_mprotect(struct vm_area_struct *vma,
2220 unsigned long reqprot,
2221 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222{
2223 return 0;
2224}
2225
Eric Paris7b41b172008-04-23 14:10:25 -04002226static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227{
2228 return 0;
2229}
2230
Eric Paris7b41b172008-04-23 14:10:25 -04002231static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2232 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233{
2234 return 0;
2235}
2236
Eric Paris7b41b172008-04-23 14:10:25 -04002237static inline int security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238{
2239 return 0;
2240}
2241
Eric Paris7b41b172008-04-23 14:10:25 -04002242static inline int security_file_send_sigiotask(struct task_struct *tsk,
2243 struct fown_struct *fown,
2244 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245{
2246 return 0;
2247}
2248
Eric Paris7b41b172008-04-23 14:10:25 -04002249static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250{
2251 return 0;
2252}
2253
David Howells745ca242008-11-14 10:39:22 +11002254static inline int security_dentry_open(struct file *file,
2255 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002256{
2257 return 0;
2258}
2259
Eric Paris7b41b172008-04-23 14:10:25 -04002260static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261{
2262 return 0;
2263}
2264
David Howells945af7c2009-09-04 09:19:48 +01002265static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
2266{
2267 return 0;
2268}
David Howellsee18d642009-09-02 09:14:21 +01002269
David Howellsd84f4f92008-11-14 10:39:23 +11002270static inline void security_cred_free(struct cred *cred)
2271{ }
2272
2273static inline int security_prepare_creds(struct cred *new,
2274 const struct cred *old,
2275 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276{
2277 return 0;
2278}
2279
David Howellsee18d642009-09-02 09:14:21 +01002280static inline void security_transfer_creds(struct cred *new,
2281 const struct cred *old)
2282{
2283}
2284
David Howells3a3b7ce2008-11-14 10:39:28 +11002285static inline int security_kernel_act_as(struct cred *cred, u32 secid)
2286{
2287 return 0;
2288}
2289
2290static inline int security_kernel_create_files_as(struct cred *cred,
2291 struct inode *inode)
2292{
2293 return 0;
2294}
2295
Eric Parisdd8dbf22009-11-03 16:35:32 +11002296static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04002297{
2298 return 0;
2299}
2300
David Howellsd84f4f92008-11-14 10:39:23 +11002301static inline int security_task_fix_setuid(struct cred *new,
2302 const struct cred *old,
2303 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002304{
David Howellsd84f4f92008-11-14 10:39:23 +11002305 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002306}
2307
Eric Paris7b41b172008-04-23 14:10:25 -04002308static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309{
2310 return 0;
2311}
2312
Eric Paris7b41b172008-04-23 14:10:25 -04002313static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314{
2315 return 0;
2316}
2317
Eric Paris7b41b172008-04-23 14:10:25 -04002318static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319{
2320 return 0;
2321}
2322
Eric Paris7b41b172008-04-23 14:10:25 -04002323static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002324{
2325 *secid = 0;
2326}
David Quigleyf9008e42006-06-30 01:55:46 -07002327
Eric Paris7b41b172008-04-23 14:10:25 -04002328static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002330 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331}
2332
Eric Paris7b41b172008-04-23 14:10:25 -04002333static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -07002334{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002335 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -07002336}
2337
Eric Paris7b41b172008-04-23 14:10:25 -04002338static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -07002339{
2340 return 0;
2341}
2342
Jiri Slaby8fd00b42009-08-26 18:41:16 +02002343static inline int security_task_setrlimit(struct task_struct *p,
2344 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -04002345 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346{
2347 return 0;
2348}
2349
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002350static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002352 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353}
2354
Eric Paris7b41b172008-04-23 14:10:25 -04002355static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356{
2357 return 0;
2358}
2359
Eric Paris7b41b172008-04-23 14:10:25 -04002360static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -07002361{
2362 return 0;
2363}
2364
Eric Paris7b41b172008-04-23 14:10:25 -04002365static inline int security_task_kill(struct task_struct *p,
2366 struct siginfo *info, int sig,
2367 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368{
Serge Hallynaedb60a2008-02-29 15:14:57 +00002369 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370}
2371
Eric Paris7b41b172008-04-23 14:10:25 -04002372static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373{
2374 return 0;
2375}
2376
Eric Paris7b41b172008-04-23 14:10:25 -04002377static inline int security_task_prctl(int option, unsigned long arg2,
2378 unsigned long arg3,
2379 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11002380 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381{
David Howellsd84f4f92008-11-14 10:39:23 +11002382 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383}
2384
2385static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2386{ }
2387
Eric Paris7b41b172008-04-23 14:10:25 -04002388static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2389 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002390{
2391 return 0;
2392}
2393
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002394static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2395{
2396 *secid = 0;
2397}
2398
Eric Paris7b41b172008-04-23 14:10:25 -04002399static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002400{
2401 return 0;
2402}
2403
Eric Paris7b41b172008-04-23 14:10:25 -04002404static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405{ }
2406
Eric Paris7b41b172008-04-23 14:10:25 -04002407static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408{
2409 return 0;
2410}
2411
Eric Paris7b41b172008-04-23 14:10:25 -04002412static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002413{ }
2414
Eric Paris7b41b172008-04-23 14:10:25 -04002415static inline int security_msg_queue_associate(struct msg_queue *msq,
2416 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417{
2418 return 0;
2419}
2420
Eric Paris7b41b172008-04-23 14:10:25 -04002421static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422{
2423 return 0;
2424}
2425
Eric Paris7b41b172008-04-23 14:10:25 -04002426static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2427 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428{
2429 return 0;
2430}
2431
Eric Paris7b41b172008-04-23 14:10:25 -04002432static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2433 struct msg_msg *msg,
2434 struct task_struct *target,
2435 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436{
2437 return 0;
2438}
2439
Eric Paris7b41b172008-04-23 14:10:25 -04002440static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441{
2442 return 0;
2443}
2444
Eric Paris7b41b172008-04-23 14:10:25 -04002445static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446{ }
2447
Eric Paris7b41b172008-04-23 14:10:25 -04002448static inline int security_shm_associate(struct shmid_kernel *shp,
2449 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450{
2451 return 0;
2452}
2453
Eric Paris7b41b172008-04-23 14:10:25 -04002454static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455{
2456 return 0;
2457}
2458
Eric Paris7b41b172008-04-23 14:10:25 -04002459static inline int security_shm_shmat(struct shmid_kernel *shp,
2460 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461{
2462 return 0;
2463}
2464
Eric Paris7b41b172008-04-23 14:10:25 -04002465static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466{
2467 return 0;
2468}
2469
Eric Paris7b41b172008-04-23 14:10:25 -04002470static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471{ }
2472
Eric Paris7b41b172008-04-23 14:10:25 -04002473static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474{
2475 return 0;
2476}
2477
Eric Paris7b41b172008-04-23 14:10:25 -04002478static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479{
2480 return 0;
2481}
2482
Eric Paris7b41b172008-04-23 14:10:25 -04002483static inline int security_sem_semop(struct sem_array *sma,
2484 struct sembuf *sops, unsigned nsops,
2485 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486{
2487 return 0;
2488}
2489
Eric Paris7b41b172008-04-23 14:10:25 -04002490static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491{ }
2492
Al Viro04ff9702007-03-12 16:17:58 +00002493static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494{
2495 return -EINVAL;
2496}
2497
2498static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2499{
2500 return -EINVAL;
2501}
2502
Eric Paris7b41b172008-04-23 14:10:25 -04002503static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504{
Eric Paris7b41b172008-04-23 14:10:25 -04002505 return cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506}
2507
Eric Paris7b41b172008-04-23 14:10:25 -04002508static inline int security_netlink_recv(struct sk_buff *skb, int cap)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509{
Eric Paris7b41b172008-04-23 14:10:25 -04002510 return cap_netlink_recv(skb, cap);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511}
2512
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002513static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2514{
2515 return -EOPNOTSUPP;
2516}
2517
David Howells7bf570d2008-04-29 20:52:51 +01002518static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00002519 u32 seclen,
2520 u32 *secid)
2521{
2522 return -EOPNOTSUPP;
2523}
2524
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002525static inline void security_release_secctx(char *secdata, u32 seclen)
2526{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002527}
David P. Quigley1ee65e32009-09-03 14:25:57 -04002528
2529static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2530{
2531 return -EOPNOTSUPP;
2532}
2533static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2534{
2535 return -EOPNOTSUPP;
2536}
2537static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2538{
2539 return -EOPNOTSUPP;
2540}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541#endif /* CONFIG_SECURITY */
2542
2543#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544
David S. Miller3610cda2011-01-05 15:38:53 -08002545int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07002546int security_unix_may_send(struct socket *sock, struct socket *other);
2547int security_socket_create(int family, int type, int protocol, int kern);
2548int security_socket_post_create(struct socket *sock, int family,
2549 int type, int protocol, int kern);
2550int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2551int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2552int security_socket_listen(struct socket *sock, int backlog);
2553int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07002554int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2555int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2556 int size, int flags);
2557int security_socket_getsockname(struct socket *sock);
2558int security_socket_getpeername(struct socket *sock);
2559int security_socket_getsockopt(struct socket *sock, int level, int optname);
2560int security_socket_setsockopt(struct socket *sock, int level, int optname);
2561int security_socket_shutdown(struct socket *sock, int how);
2562int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2563int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2564 int __user *optlen, unsigned len);
2565int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2566int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2567void security_sk_free(struct sock *sk);
2568void security_sk_clone(const struct sock *sk, struct sock *newsk);
2569void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2570void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2571void security_sock_graft(struct sock*sk, struct socket *parent);
2572int security_inet_conn_request(struct sock *sk,
2573 struct sk_buff *skb, struct request_sock *req);
2574void security_inet_csk_clone(struct sock *newsk,
2575 const struct request_sock *req);
2576void security_inet_conn_established(struct sock *sk,
2577 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04002578int security_secmark_relabel_packet(u32 secid);
2579void security_secmark_refcount_inc(void);
2580void security_secmark_refcount_dec(void);
Paul Moore2b980db2009-08-28 18:12:43 -04002581int security_tun_dev_create(void);
2582void security_tun_dev_post_create(struct sock *sk);
2583int security_tun_dev_attach(struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584
Linus Torvalds1da177e2005-04-16 15:20:36 -07002585#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08002586static inline int security_unix_stream_connect(struct sock *sock,
2587 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04002588 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589{
2590 return 0;
2591}
2592
Eric Paris7b41b172008-04-23 14:10:25 -04002593static inline int security_unix_may_send(struct socket *sock,
2594 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595{
2596 return 0;
2597}
2598
Eric Paris7b41b172008-04-23 14:10:25 -04002599static inline int security_socket_create(int family, int type,
2600 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601{
2602 return 0;
2603}
2604
Eric Paris7b41b172008-04-23 14:10:25 -04002605static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002606 int family,
2607 int type,
2608 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002610 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611}
2612
Eric Paris7b41b172008-04-23 14:10:25 -04002613static inline int security_socket_bind(struct socket *sock,
2614 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615 int addrlen)
2616{
2617 return 0;
2618}
2619
Eric Paris7b41b172008-04-23 14:10:25 -04002620static inline int security_socket_connect(struct socket *sock,
2621 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622 int addrlen)
2623{
2624 return 0;
2625}
2626
Eric Paris7b41b172008-04-23 14:10:25 -04002627static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628{
2629 return 0;
2630}
2631
Eric Paris7b41b172008-04-23 14:10:25 -04002632static inline int security_socket_accept(struct socket *sock,
2633 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634{
2635 return 0;
2636}
2637
Eric Paris7b41b172008-04-23 14:10:25 -04002638static inline int security_socket_sendmsg(struct socket *sock,
2639 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640{
2641 return 0;
2642}
2643
Eric Paris7b41b172008-04-23 14:10:25 -04002644static inline int security_socket_recvmsg(struct socket *sock,
2645 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646 int flags)
2647{
2648 return 0;
2649}
2650
Eric Paris7b41b172008-04-23 14:10:25 -04002651static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652{
2653 return 0;
2654}
2655
Eric Paris7b41b172008-04-23 14:10:25 -04002656static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657{
2658 return 0;
2659}
2660
Eric Paris7b41b172008-04-23 14:10:25 -04002661static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662 int level, int optname)
2663{
2664 return 0;
2665}
2666
Eric Paris7b41b172008-04-23 14:10:25 -04002667static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668 int level, int optname)
2669{
2670 return 0;
2671}
2672
Eric Paris7b41b172008-04-23 14:10:25 -04002673static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674{
2675 return 0;
2676}
Eric Paris7b41b172008-04-23 14:10:25 -04002677static inline int security_sock_rcv_skb(struct sock *sk,
2678 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679{
2680 return 0;
2681}
2682
Catherine Zhang2c7946a2006-03-20 22:41:23 -08002683static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2684 int __user *optlen, unsigned len)
2685{
2686 return -ENOPROTOOPT;
2687}
2688
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002689static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002690{
2691 return -ENOPROTOOPT;
2692}
2693
Al Virodd0fc662005-10-07 07:46:04 +01002694static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695{
2696 return 0;
2697}
2698
2699static inline void security_sk_free(struct sock *sk)
2700{
2701}
Trent Jaegerdf718372005-12-13 23:12:27 -08002702
Venkat Yekkirala892c1412006-08-04 23:08:56 -07002703static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2704{
2705}
2706
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002707static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08002708{
Trent Jaegerdf718372005-12-13 23:12:27 -08002709}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002710
2711static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2712{
2713}
2714
Eric Paris7b41b172008-04-23 14:10:25 -04002715static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002716{
2717}
2718
2719static inline int security_inet_conn_request(struct sock *sk,
2720 struct sk_buff *skb, struct request_sock *req)
2721{
2722 return 0;
2723}
2724
2725static inline void security_inet_csk_clone(struct sock *newsk,
2726 const struct request_sock *req)
2727{
2728}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06002729
2730static inline void security_inet_conn_established(struct sock *sk,
2731 struct sk_buff *skb)
2732{
2733}
Paul Moore2b980db2009-08-28 18:12:43 -04002734
Eric Paris2606fd12010-10-13 16:24:41 -04002735static inline int security_secmark_relabel_packet(u32 secid)
2736{
2737 return 0;
2738}
2739
2740static inline void security_secmark_refcount_inc(void)
2741{
2742}
2743
2744static inline void security_secmark_refcount_dec(void)
2745{
2746}
2747
Paul Moore2b980db2009-08-28 18:12:43 -04002748static inline int security_tun_dev_create(void)
2749{
2750 return 0;
2751}
2752
2753static inline void security_tun_dev_post_create(struct sock *sk)
2754{
2755}
2756
2757static inline int security_tun_dev_attach(struct sock *sk)
2758{
2759 return 0;
2760}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761#endif /* CONFIG_SECURITY_NETWORK */
2762
Trent Jaegerdf718372005-12-13 23:12:27 -08002763#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07002764
Paul Moore03e1ad72008-04-12 19:07:52 -07002765int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx);
2766int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2767void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2768int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07002769int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2770int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2771 struct xfrm_sec_ctx *polsec, u32 secid);
2772int security_xfrm_state_delete(struct xfrm_state *x);
2773void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07002774int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07002775int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002776 struct xfrm_policy *xp,
2777 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07002778int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2779void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08002780
Trent Jaegerdf718372005-12-13 23:12:27 -08002781#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07002782
Paul Moore03e1ad72008-04-12 19:07:52 -07002783static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002784{
2785 return 0;
2786}
2787
Paul Moore03e1ad72008-04-12 19:07:52 -07002788static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08002789{
2790 return 0;
2791}
2792
Paul Moore03e1ad72008-04-12 19:07:52 -07002793static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002794{
2795}
2796
Paul Moore03e1ad72008-04-12 19:07:52 -07002797static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002798{
2799 return 0;
2800}
2801
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002802static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2803 struct xfrm_user_sec_ctx *sec_ctx)
2804{
2805 return 0;
2806}
2807
2808static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2809 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08002810{
2811 return 0;
2812}
2813
2814static inline void security_xfrm_state_free(struct xfrm_state *x)
2815{
2816}
2817
David S. Miller6f68dc32006-06-08 23:58:52 -07002818static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002819{
2820 return 0;
2821}
2822
Paul Moore03e1ad72008-04-12 19:07:52 -07002823static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08002824{
2825 return 0;
2826}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002827
2828static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002829 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002830{
2831 return 1;
2832}
2833
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002834static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002835{
2836 return 0;
2837}
2838
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002839static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2840{
2841}
2842
Trent Jaegerdf718372005-12-13 23:12:27 -08002843#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2844
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002845#ifdef CONFIG_SECURITY_PATH
2846int security_path_unlink(struct path *dir, struct dentry *dentry);
2847int security_path_mkdir(struct path *dir, struct dentry *dentry, int mode);
2848int security_path_rmdir(struct path *dir, struct dentry *dentry);
2849int security_path_mknod(struct path *dir, struct dentry *dentry, int mode,
2850 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002851int security_path_truncate(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002852int security_path_symlink(struct path *dir, struct dentry *dentry,
2853 const char *old_name);
2854int security_path_link(struct dentry *old_dentry, struct path *new_dir,
2855 struct dentry *new_dentry);
2856int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
2857 struct path *new_dir, struct dentry *new_dentry);
Tetsuo Handa89eda062009-10-04 21:49:47 +09002858int security_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
2859 mode_t mode);
2860int security_path_chown(struct path *path, uid_t uid, gid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002861int security_path_chroot(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002862#else /* CONFIG_SECURITY_PATH */
2863static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
2864{
2865 return 0;
2866}
2867
2868static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
2869 int mode)
2870{
2871 return 0;
2872}
2873
2874static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
2875{
2876 return 0;
2877}
2878
2879static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
2880 int mode, unsigned int dev)
2881{
2882 return 0;
2883}
2884
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002885static inline int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002886{
2887 return 0;
2888}
2889
2890static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
2891 const char *old_name)
2892{
2893 return 0;
2894}
2895
2896static inline int security_path_link(struct dentry *old_dentry,
2897 struct path *new_dir,
2898 struct dentry *new_dentry)
2899{
2900 return 0;
2901}
2902
2903static inline int security_path_rename(struct path *old_dir,
2904 struct dentry *old_dentry,
2905 struct path *new_dir,
2906 struct dentry *new_dentry)
2907{
2908 return 0;
2909}
Tetsuo Handa89eda062009-10-04 21:49:47 +09002910
2911static inline int security_path_chmod(struct dentry *dentry,
2912 struct vfsmount *mnt,
2913 mode_t mode)
2914{
2915 return 0;
2916}
2917
2918static inline int security_path_chown(struct path *path, uid_t uid, gid_t gid)
2919{
2920 return 0;
2921}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002922
2923static inline int security_path_chroot(struct path *path)
2924{
2925 return 0;
2926}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002927#endif /* CONFIG_SECURITY_PATH */
2928
David Howells29db9192005-10-30 15:02:44 -08002929#ifdef CONFIG_KEYS
2930#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08002931
David Howellsd84f4f92008-11-14 10:39:23 +11002932int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07002933void security_key_free(struct key *key);
2934int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002935 const struct cred *cred, key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07002936int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08002937
2938#else
2939
Michael LeMayd7200242006-06-22 14:47:17 -07002940static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11002941 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07002942 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08002943{
2944 return 0;
2945}
2946
2947static inline void security_key_free(struct key *key)
2948{
2949}
2950
2951static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002952 const struct cred *cred,
David Howells29db9192005-10-30 15:02:44 -08002953 key_perm_t perm)
2954{
2955 return 0;
2956}
2957
David Howells70a5bb72008-04-29 01:01:26 -07002958static inline int security_key_getsecurity(struct key *key, char **_buffer)
2959{
2960 *_buffer = NULL;
2961 return 0;
2962}
2963
David Howells29db9192005-10-30 15:02:44 -08002964#endif
2965#endif /* CONFIG_KEYS */
2966
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002967#ifdef CONFIG_AUDIT
2968#ifdef CONFIG_SECURITY
2969int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
2970int security_audit_rule_known(struct audit_krule *krule);
2971int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2972 struct audit_context *actx);
2973void security_audit_rule_free(void *lsmrule);
2974
2975#else
2976
2977static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
2978 void **lsmrule)
2979{
2980 return 0;
2981}
2982
2983static inline int security_audit_rule_known(struct audit_krule *krule)
2984{
2985 return 0;
2986}
2987
2988static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
2989 void *lsmrule, struct audit_context *actx)
2990{
2991 return 0;
2992}
2993
2994static inline void security_audit_rule_free(void *lsmrule)
2995{ }
2996
2997#endif /* CONFIG_SECURITY */
2998#endif /* CONFIG_AUDIT */
2999
Eric Parisda318942008-08-22 11:35:57 -04003000#ifdef CONFIG_SECURITYFS
3001
3002extern struct dentry *securityfs_create_file(const char *name, mode_t mode,
3003 struct dentry *parent, void *data,
3004 const struct file_operations *fops);
3005extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
3006extern void securityfs_remove(struct dentry *dentry);
3007
3008#else /* CONFIG_SECURITYFS */
3009
3010static inline struct dentry *securityfs_create_dir(const char *name,
3011 struct dentry *parent)
3012{
3013 return ERR_PTR(-ENODEV);
3014}
3015
3016static inline struct dentry *securityfs_create_file(const char *name,
3017 mode_t mode,
3018 struct dentry *parent,
3019 void *data,
3020 const struct file_operations *fops)
3021{
3022 return ERR_PTR(-ENODEV);
3023}
3024
3025static inline void securityfs_remove(struct dentry *dentry)
3026{}
3027
3028#endif
3029
Pekka Enberg3d544f42009-03-24 11:59:23 +02003030#ifdef CONFIG_SECURITY
3031
3032static inline char *alloc_secdata(void)
3033{
3034 return (char *)get_zeroed_page(GFP_KERNEL);
3035}
3036
3037static inline void free_secdata(void *secdata)
3038{
3039 free_page((unsigned long)secdata);
3040}
3041
3042#else
3043
3044static inline char *alloc_secdata(void)
3045{
3046 return (char *)1;
3047}
3048
3049static inline void free_secdata(void *secdata)
3050{ }
3051#endif /* CONFIG_SECURITY */
3052
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053#endif /* ! __LINUX_SECURITY_H */
3054