blob: 623f90e5f38de3f2fcc0a751a25eb10a97f21cd5 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
David Howells29db9192005-10-30 15:02:44 -080025#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000026#include <linux/capability.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090027#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <linux/err.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040029#include <linux/string.h>
Al Viro40401532012-02-13 03:58:52 +000030
31struct linux_binprm;
32struct cred;
33struct rlimit;
34struct siginfo;
35struct sem_array;
36struct sembuf;
37struct kern_ipc_perm;
38struct audit_context;
39struct super_block;
40struct inode;
41struct dentry;
42struct file;
43struct vfsmount;
44struct path;
45struct qstr;
46struct nameidata;
47struct iattr;
48struct fown_struct;
49struct file_operations;
50struct shmid_kernel;
51struct msg_msg;
52struct msg_queue;
53struct xattr;
54struct xfrm_sec_ctx;
55struct mm_struct;
Linus Torvalds1da177e2005-04-16 15:20:36 -070056
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020057/* Maximum number of letters for an LSM name string */
58#define SECURITY_NAME_MAX 10
59
Eric Paris06112162008-11-11 22:02:50 +110060/* If capable should audit the security request */
61#define SECURITY_CAP_NOAUDIT 0
62#define SECURITY_CAP_AUDIT 1
63
David Quigleyeb9ae682013-05-22 12:50:37 -040064/* LSM Agnostic defines for sb_set_mnt_opts */
65#define SECURITY_LSM_NATIVE_LABELS 1
66
Linus Torvalds1da177e2005-04-16 15:20:36 -070067struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020068struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070069struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000070struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070071
72/*
73 * These functions are in security/capability.c and are used
74 * as the default capabilities functions
75 */
Eric Paris6a9de492012-01-03 12:25:14 -050076extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
77 int cap, int audit);
Richard Cochran1e6d7672011-02-01 13:50:58 +000078extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100079extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010080extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040081extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110082extern int cap_capset(struct cred *new, const struct cred *old,
83 const kernel_cap_t *effective,
84 const kernel_cap_t *inheritable,
85 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110086extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070087extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070088extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
89 const void *value, size_t size, int flags);
90extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070091extern int cap_inode_need_killpriv(struct dentry *dentry);
92extern int cap_inode_killpriv(struct dentry *dentry);
Al Virod0077942012-05-30 13:11:37 -040093extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -040094extern int cap_mmap_file(struct file *file, unsigned long reqprot,
95 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +110096extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070097extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110098 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090099extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -0400100extern int cap_task_setioprio(struct task_struct *p, int ioprio);
101extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -0700102extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104struct msghdr;
105struct sk_buff;
106struct sock;
107struct sockaddr;
108struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800109struct flowi;
110struct dst_entry;
111struct xfrm_selector;
112struct xfrm_policy;
113struct xfrm_state;
114struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000115struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700116
117extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +0800119void reset_security_ops(void);
120
David Howells6e141542009-12-15 19:27:45 +0000121#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400122extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400123extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000124#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700125#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000126#define dac_mmap_min_addr 0UL
127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129/*
130 * Values used in the task_security_ops calls
131 */
132/* setuid or setgid, id0 == uid or gid */
133#define LSM_SETID_ID 1
134
135/* setreuid or setregid, id0 == real, id1 == eff */
136#define LSM_SETID_RE 2
137
138/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
139#define LSM_SETID_RES 4
140
141/* setfsuid or setfsgid, id0 == fsuid or fsgid */
142#define LSM_SETID_FS 8
143
144/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700145struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700146struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147
David Howellsa6f76f22008-11-14 10:39:24 +1100148/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149#define LSM_UNSAFE_SHARE 1
150#define LSM_UNSAFE_PTRACE 2
151#define LSM_UNSAFE_PTRACE_CAP 4
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500152#define LSM_UNSAFE_NO_NEW_PRIVS 8
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153
David Howells6e141542009-12-15 19:27:45 +0000154#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700155extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400156 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000157#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400158
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400159/* security_inode_init_security callback function to write xattrs */
160typedef int (*initxattrs) (struct inode *inode,
161 const struct xattr *xattr_array, void *fs_data);
162
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163#ifdef CONFIG_SECURITY
164
Eric Parise0007522008-03-05 10:31:54 -0500165struct security_mnt_opts {
166 char **mnt_opts;
167 int *mnt_opts_flags;
168 int num_mnt_opts;
169};
170
171static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
172{
173 opts->mnt_opts = NULL;
174 opts->mnt_opts_flags = NULL;
175 opts->num_mnt_opts = 0;
176}
177
178static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
179{
180 int i;
181 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400182 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500183 kfree(opts->mnt_opts[i]);
184 kfree(opts->mnt_opts);
185 opts->mnt_opts = NULL;
186 kfree(opts->mnt_opts_flags);
187 opts->mnt_opts_flags = NULL;
188 opts->num_mnt_opts = 0;
189}
190
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191/**
192 * struct security_operations - main security structure
193 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200194 * Security module identifier.
195 *
196 * @name:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700197 * A string that acts as a unique identifier for the LSM with max number
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200198 * of characters = SECURITY_NAME_MAX.
199 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 * Security hooks for program execution operations.
201 *
David Howellsa6f76f22008-11-14 10:39:24 +1100202 * @bprm_set_creds:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 * Save security information in the bprm->security field, typically based
204 * on information about the bprm->file, for later use by the apply_creds
205 * hook. This hook may also optionally check permissions (e.g. for
206 * transitions between security domains).
207 * This hook may be called multiple times during a single execve, e.g. for
208 * interpreters. The hook can tell whether it has already been called by
209 * checking to see if @bprm->security is non-NULL. If so, then the hook
210 * may decide either to retain the security information saved earlier or
211 * to replace it.
212 * @bprm contains the linux_binprm structure.
213 * Return 0 if the hook is successful and permission is granted.
214 * @bprm_check_security:
David Howellsa6f76f22008-11-14 10:39:24 +1100215 * This hook mediates the point when a search for a binary handler will
216 * begin. It allows a check the @bprm->security value which is set in the
217 * preceding set_creds call. The primary difference from set_creds is
218 * that the argv list and envp list are reliably available in @bprm. This
219 * hook may be called multiple times during a single execve; and in each
220 * pass set_creds is called first.
Eric Paris7b41b172008-04-23 14:10:25 -0400221 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 * Return 0 if the hook is successful and permission is granted.
David Howellsa6f76f22008-11-14 10:39:24 +1100223 * @bprm_committing_creds:
224 * Prepare to install the new security attributes of a process being
225 * transformed by an execve operation, based on the old credentials
226 * pointed to by @current->cred and the information set in @bprm->cred by
227 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
228 * This hook is a good place to perform state changes on the process such
229 * as closing open file descriptors to which access will no longer be
230 * granted when the attributes are changed. This is called immediately
231 * before commit_creds().
232 * @bprm_committed_creds:
233 * Tidy up after the installation of the new security attributes of a
234 * process being transformed by an execve operation. The new credentials
235 * have, by this point, been set to @current->cred. @bprm points to the
236 * linux_binprm structure. This hook is a good place to perform state
237 * changes on the process such as clearing out non-inheritable signal
238 * state. This is called immediately after commit_creds().
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 * @bprm_secureexec:
Eric Paris7b41b172008-04-23 14:10:25 -0400240 * Return a boolean value (0 or 1) indicating whether a "secure exec"
241 * is required. The flag is passed in the auxiliary table
242 * on the initial stack to the ELF interpreter to indicate whether libc
243 * should enable secure mode.
244 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 *
246 * Security hooks for filesystem operations.
247 *
248 * @sb_alloc_security:
249 * Allocate and attach a security structure to the sb->s_security field.
250 * The s_security field is initialized to NULL when the structure is
251 * allocated.
252 * @sb contains the super_block structure to be modified.
253 * Return 0 if operation was successful.
254 * @sb_free_security:
255 * Deallocate and clear the sb->s_security field.
256 * @sb contains the super_block structure to be modified.
257 * @sb_statfs:
David Howells726c3342006-06-23 02:02:58 -0700258 * Check permission before obtaining filesystem statistics for the @mnt
259 * mountpoint.
260 * @dentry is a handle on the superblock for the filesystem.
Eric Paris7b41b172008-04-23 14:10:25 -0400261 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 * @sb_mount:
263 * Check permission before an object specified by @dev_name is mounted on
264 * the mount point named by @nd. For an ordinary mount, @dev_name
265 * identifies a device if the file system type requires a device. For a
266 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
267 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
268 * pathname of the object being mounted.
269 * @dev_name contains the name for object being mounted.
Al Virob5266eb2008-03-22 17:48:24 -0400270 * @path contains the path for mount point object.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271 * @type contains the filesystem type.
272 * @flags contains the mount flags.
273 * @data contains the filesystem-specific data.
274 * Return 0 if permission is granted.
275 * @sb_copy_data:
276 * Allow mount option data to be copied prior to parsing by the filesystem,
277 * so that the security module can extract security-specific mount
278 * options cleanly (a filesystem may modify the data e.g. with strsep()).
279 * This also allows the original mount data to be stripped of security-
280 * specific options to avoid having to make filesystems aware of them.
281 * @type the type of filesystem being mounted.
282 * @orig the original mount data copied from userspace.
283 * @copy copied data which will be passed to the security module.
284 * Returns 0 if the copy was successful.
Eric Parisff36fe22011-03-03 16:09:14 -0500285 * @sb_remount:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700286 * Extracts security system specific mount options and verifies no changes
Eric Parisff36fe22011-03-03 16:09:14 -0500287 * are being made to those options.
288 * @sb superblock being remounted
289 * @data contains the filesystem-specific data.
290 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700291 * @sb_umount:
292 * Check permission before the @mnt file system is unmounted.
293 * @mnt contains the mounted file system.
294 * @flags contains the unmount flags, e.g. MNT_FORCE.
295 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 * @sb_pivotroot:
297 * Check permission before pivoting the root filesystem.
Al Virob5266eb2008-03-22 17:48:24 -0400298 * @old_path contains the path for the new location of the current root (put_old).
Eric Paris7b41b172008-04-23 14:10:25 -0400299 * @new_path contains the path for the new root (new_root).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300 * Return 0 if permission is granted.
Eric Parisc9180a52007-11-30 13:00:35 -0500301 * @sb_set_mnt_opts:
302 * Set the security relevant mount options used for a superblock
303 * @sb the superblock to set security mount options for
Eric Parise0007522008-03-05 10:31:54 -0500304 * @opts binary data structure containing all lsm mount data
Eric Parisc9180a52007-11-30 13:00:35 -0500305 * @sb_clone_mnt_opts:
306 * Copy all security options from a given superblock to another
307 * @oldsb old superblock which contain information to clone
308 * @newsb new superblock which needs filled in
Eric Parise0007522008-03-05 10:31:54 -0500309 * @sb_parse_opts_str:
310 * Parse a string of security data filling in the opts structure
311 * @options string containing all mount options known by the LSM
312 * @opts binary data structure usable by the LSM
David Quigleyd47be3d2013-05-22 12:50:34 -0400313 * @dentry_init_security:
314 * Compute a context for a dentry as the inode is not yet available
315 * since NFSv4 has no label backed by an EA anyway.
316 * @dentry dentry to use in calculating the context.
317 * @mode mode used to determine resource type.
318 * @name name of the last path component used to create file
319 * @ctx pointer to place the pointer to the resulting context in.
320 * @ctxlen point to place the length of the resulting context.
321 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 *
323 * Security hooks for inode operations.
324 *
325 * @inode_alloc_security:
326 * Allocate and attach a security structure to @inode->i_security. The
327 * i_security field is initialized to NULL when the inode structure is
328 * allocated.
329 * @inode contains the inode structure.
330 * Return 0 if operation was successful.
331 * @inode_free_security:
332 * @inode contains the inode structure.
333 * Deallocate the inode security structure and set @inode->i_security to
Eric Paris7b41b172008-04-23 14:10:25 -0400334 * NULL.
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700335 * @inode_init_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400336 * Obtain the security attribute name suffix and value to set on a newly
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700337 * created inode and set up the incore security field for the new inode.
338 * This hook is called by the fs code as part of the inode creation
339 * transaction and provides for atomic labeling of the inode, unlike
340 * the post_create/mkdir/... hooks called by the VFS. The hook function
341 * is expected to allocate the name and value via kmalloc, with the caller
342 * being responsible for calling kfree after using them.
343 * If the security module does not use security attributes or does
344 * not wish to put a security attribute on this particular inode,
345 * then it should return -EOPNOTSUPP to skip this processing.
346 * @inode contains the inode structure of the newly created inode.
347 * @dir contains the inode structure of the parent directory.
Eric Paris2a7dba32011-02-01 11:05:39 -0500348 * @qstr contains the last path component of the new object
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700349 * @name will be set to the allocated name suffix (e.g. selinux).
350 * @value will be set to the allocated attribute value.
351 * @len will be set to the length of the value.
352 * Returns 0 if @name and @value have been successfully set,
353 * -EOPNOTSUPP if no security attribute is needed, or
354 * -ENOMEM on memory allocation failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355 * @inode_create:
356 * Check permission to create a regular file.
357 * @dir contains inode structure of the parent of the new file.
358 * @dentry contains the dentry structure for the file to be created.
359 * @mode contains the file mode of the file to be created.
360 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 * @inode_link:
362 * Check permission before creating a new hard link to a file.
363 * @old_dentry contains the dentry structure for an existing link to the file.
364 * @dir contains the inode structure of the parent directory of the new link.
365 * @new_dentry contains the dentry structure for the new link.
366 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900367 * @path_link:
368 * Check permission before creating a new hard link to a file.
369 * @old_dentry contains the dentry structure for an existing link
370 * to the file.
371 * @new_dir contains the path structure of the parent directory of
372 * the new link.
373 * @new_dentry contains the dentry structure for the new link.
374 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 * @inode_unlink:
Eric Paris7b41b172008-04-23 14:10:25 -0400376 * Check the permission to remove a hard link to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 * @dir contains the inode structure of parent directory of the file.
378 * @dentry contains the dentry structure for file to be unlinked.
379 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900380 * @path_unlink:
381 * Check the permission to remove a hard link to a file.
382 * @dir contains the path structure of parent directory of the file.
383 * @dentry contains the dentry structure for file to be unlinked.
384 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385 * @inode_symlink:
386 * Check the permission to create a symbolic link to a file.
387 * @dir contains the inode structure of parent directory of the symbolic link.
388 * @dentry contains the dentry structure of the symbolic link.
389 * @old_name contains the pathname of file.
390 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900391 * @path_symlink:
392 * Check the permission to create a symbolic link to a file.
393 * @dir contains the path structure of parent directory of
394 * the symbolic link.
395 * @dentry contains the dentry structure of the symbolic link.
396 * @old_name contains the pathname of file.
397 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398 * @inode_mkdir:
399 * Check permissions to create a new directory in the existing directory
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700400 * associated with inode structure @dir.
401 * @dir contains the inode structure of parent of the directory to be created.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 * @dentry contains the dentry structure of new directory.
403 * @mode contains the mode of new directory.
404 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900405 * @path_mkdir:
406 * Check permissions to create a new directory in the existing directory
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700407 * associated with path structure @path.
408 * @dir contains the path structure of parent of the directory
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900409 * to be created.
410 * @dentry contains the dentry structure of new directory.
411 * @mode contains the mode of new directory.
412 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 * @inode_rmdir:
414 * Check the permission to remove a directory.
415 * @dir contains the inode structure of parent of the directory to be removed.
416 * @dentry contains the dentry structure of directory to be removed.
417 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900418 * @path_rmdir:
419 * Check the permission to remove a directory.
420 * @dir contains the path structure of parent of the directory to be
421 * removed.
422 * @dentry contains the dentry structure of directory to be removed.
423 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 * @inode_mknod:
425 * Check permissions when creating a special file (or a socket or a fifo
426 * file created via the mknod system call). Note that if mknod operation
427 * is being done for a regular file, then the create hook will be called
428 * and not this hook.
429 * @dir contains the inode structure of parent of the new file.
430 * @dentry contains the dentry structure of the new file.
431 * @mode contains the mode of the new file.
Michael Opdenacker59c51592007-05-09 08:57:56 +0200432 * @dev contains the device number.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900434 * @path_mknod:
435 * Check permissions when creating a file. Note that this hook is called
436 * even if mknod operation is being done for a regular file.
437 * @dir contains the path structure of parent of the new file.
438 * @dentry contains the dentry structure of the new file.
439 * @mode contains the mode of the new file.
440 * @dev contains the undecoded device number. Use new_decode_dev() to get
441 * the decoded device number.
442 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443 * @inode_rename:
444 * Check for permission to rename a file or directory.
445 * @old_dir contains the inode structure for parent of the old link.
446 * @old_dentry contains the dentry structure of the old link.
447 * @new_dir contains the inode structure for parent of the new link.
448 * @new_dentry contains the dentry structure of the new link.
449 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900450 * @path_rename:
451 * Check for permission to rename a file or directory.
452 * @old_dir contains the path structure for parent of the old link.
453 * @old_dentry contains the dentry structure of the old link.
454 * @new_dir contains the path structure for parent of the new link.
455 * @new_dentry contains the dentry structure of the new link.
456 * Return 0 if permission is granted.
Tetsuo Handa89eda062009-10-04 21:49:47 +0900457 * @path_chmod:
458 * Check for permission to change DAC's permission of a file or directory.
459 * @dentry contains the dentry structure.
460 * @mnt contains the vfsmnt structure.
461 * @mode contains DAC's mode.
462 * Return 0 if permission is granted.
463 * @path_chown:
464 * Check for permission to change owner/group of a file or directory.
465 * @path contains the path structure.
466 * @uid contains new owner's ID.
467 * @gid contains new group's ID.
468 * Return 0 if permission is granted.
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900469 * @path_chroot:
470 * Check for permission to change root directory.
471 * @path contains the path structure.
472 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 * @inode_readlink:
474 * Check the permission to read the symbolic link.
475 * @dentry contains the dentry structure for the file link.
476 * Return 0 if permission is granted.
477 * @inode_follow_link:
478 * Check permission to follow a symbolic link when looking up a pathname.
479 * @dentry contains the dentry structure for the link.
480 * @nd contains the nameidata structure for the parent directory.
481 * Return 0 if permission is granted.
482 * @inode_permission:
483 * Check permission before accessing an inode. This hook is called by the
484 * existing Linux permission function, so a security module can use it to
485 * provide additional checking for existing Linux permission checks.
486 * Notice that this hook is called when a file is opened (as well as many
487 * other operations), whereas the file_security_ops permission hook is
488 * called when the actual read/write operations are performed.
489 * @inode contains the inode structure to check.
490 * @mask contains the permission mask.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 * Return 0 if permission is granted.
492 * @inode_setattr:
493 * Check permission before setting file attributes. Note that the kernel
494 * call to notify_change is performed from several locations, whenever
495 * file attributes change (such as when a file is truncated, chown/chmod
496 * operations, transferring disk quotas, etc).
497 * @dentry contains the dentry structure for the file.
498 * @attr is the iattr structure containing the new file attributes.
499 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900500 * @path_truncate:
501 * Check permission before truncating a file.
502 * @path contains the path structure for the file.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900503 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 * @inode_getattr:
505 * Check permission before obtaining file attributes.
506 * @mnt is the vfsmount where the dentry was looked up
507 * @dentry contains the dentry structure for the file.
508 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509 * @inode_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400510 * Check permission before setting the extended attributes
511 * @value identified by @name for @dentry.
512 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 * @inode_post_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400514 * Update inode security field after successful setxattr operation.
515 * @value identified by @name for @dentry.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516 * @inode_getxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400517 * Check permission before obtaining the extended attributes
518 * identified by @name for @dentry.
519 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520 * @inode_listxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400521 * Check permission before obtaining the list of extended attribute
522 * names for @dentry.
523 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 * @inode_removexattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400525 * Check permission before removing the extended attribute
526 * identified by @name for @dentry.
527 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 * @inode_getsecurity:
David P. Quigley42492592008-02-04 22:29:39 -0800529 * Retrieve a copy of the extended attribute representation of the
530 * security label associated with @name for @inode via @buffer. Note that
531 * @name is the remainder of the attribute name after the security prefix
532 * has been removed. @alloc is used to specify of the call should return a
533 * value via the buffer or just the value length Return size of buffer on
534 * success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535 * @inode_setsecurity:
536 * Set the security label associated with @name for @inode from the
537 * extended attribute value @value. @size indicates the size of the
538 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
Eric Paris7b41b172008-04-23 14:10:25 -0400539 * Note that @name is the remainder of the attribute name after the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 * security. prefix has been removed.
541 * Return 0 on success.
542 * @inode_listsecurity:
543 * Copy the extended attribute names for the security labels
544 * associated with @inode into @buffer. The maximum size of @buffer
545 * is specified by @buffer_size. @buffer may be NULL to request
546 * the size of the buffer required.
547 * Returns number of bytes used/required on success.
Serge E. Hallynb5376772007-10-16 23:31:36 -0700548 * @inode_need_killpriv:
549 * Called when an inode has been changed.
550 * @dentry is the dentry being changed.
551 * Return <0 on error to abort the inode change operation.
552 * Return 0 if inode_killpriv does not need to be called.
553 * Return >0 if inode_killpriv does need to be called.
554 * @inode_killpriv:
555 * The setuid bit is being removed. Remove similar security labels.
556 * Called with the dentry->d_inode->i_mutex held.
557 * @dentry is the dentry being changed.
558 * Return 0 on success. If error is returned, then the operation
559 * causing setuid bit removal is failed.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200560 * @inode_getsecid:
561 * Get the secid associated with the node.
562 * @inode contains a pointer to the inode.
563 * @secid contains a pointer to the location where result will be saved.
564 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 *
566 * Security hooks for file operations
567 *
568 * @file_permission:
569 * Check file permissions before accessing an open file. This hook is
570 * called by various operations that read or write files. A security
571 * module can use this hook to perform additional checking on these
572 * operations, e.g. to revalidate permissions on use to support privilege
573 * bracketing or policy changes. Notice that this hook is used when the
574 * actual read/write operations are performed, whereas the
575 * inode_security_ops hook is called when a file is opened (as well as
576 * many other operations).
577 * Caveat: Although this hook can be used to revalidate permissions for
578 * various system call operations that read or write files, it does not
579 * address the revalidation of permissions for memory-mapped files.
580 * Security modules must handle this separately if they need such
581 * revalidation.
582 * @file contains the file structure being accessed.
583 * @mask contains the requested permissions.
584 * Return 0 if permission is granted.
585 * @file_alloc_security:
586 * Allocate and attach a security structure to the file->f_security field.
587 * The security field is initialized to NULL when the structure is first
588 * created.
589 * @file contains the file structure to secure.
590 * Return 0 if the hook is successful and permission is granted.
591 * @file_free_security:
592 * Deallocate and free any security structures stored in file->f_security.
593 * @file contains the file structure being modified.
594 * @file_ioctl:
595 * @file contains the file structure.
596 * @cmd contains the operation to perform.
597 * @arg contains the operational arguments.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700598 * Check permission for an ioctl operation on @file. Note that @arg
Linus Torvalds1da177e2005-04-16 15:20:36 -0700599 * sometimes represents a user space pointer; in other cases, it may be a
600 * simple integer value. When @arg represents a user space pointer, it
601 * should never be used by the security module.
602 * Return 0 if permission is granted.
Al Viroe5467852012-05-30 13:30:51 -0400603 * @mmap_addr :
604 * Check permissions for a mmap operation at @addr.
605 * @addr contains virtual address that will be used for the operation.
606 * Return 0 if permission is granted.
607 * @mmap_file :
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608 * Check permissions for a mmap operation. The @file may be NULL, e.g.
609 * if mapping anonymous memory.
610 * @file contains the file structure for file to map (may be NULL).
611 * @reqprot contains the protection requested by the application.
612 * @prot contains the protection that will be applied by the kernel.
613 * @flags contains the operational flags.
614 * Return 0 if permission is granted.
615 * @file_mprotect:
616 * Check permissions before changing memory access permissions.
617 * @vma contains the memory region to modify.
618 * @reqprot contains the protection requested by the application.
619 * @prot contains the protection that will be applied by the kernel.
620 * Return 0 if permission is granted.
621 * @file_lock:
622 * Check permission before performing file locking operations.
623 * Note: this hook mediates both flock and fcntl style locks.
624 * @file contains the file structure.
625 * @cmd contains the posix-translated lock operation to perform
626 * (e.g. F_RDLCK, F_WRLCK).
627 * Return 0 if permission is granted.
628 * @file_fcntl:
629 * Check permission before allowing the file operation specified by @cmd
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700630 * from being performed on the file @file. Note that @arg sometimes
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631 * represents a user space pointer; in other cases, it may be a simple
632 * integer value. When @arg represents a user space pointer, it should
633 * never be used by the security module.
634 * @file contains the file structure.
635 * @cmd contains the operation to be performed.
636 * @arg contains the operational arguments.
637 * Return 0 if permission is granted.
638 * @file_set_fowner:
639 * Save owner security information (typically from current->security) in
640 * file->f_security for later use by the send_sigiotask hook.
641 * @file contains the file structure to update.
642 * Return 0 on success.
643 * @file_send_sigiotask:
644 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
645 * process @tsk. Note that this hook is sometimes called from interrupt.
646 * Note that the fown_struct, @fown, is never outside the context of a
647 * struct file, so the file structure (and associated security information)
648 * can always be obtained:
Robert P. J. Dayb385a142007-02-10 01:46:25 -0800649 * container_of(fown, struct file, f_owner)
Eric Paris7b41b172008-04-23 14:10:25 -0400650 * @tsk contains the structure of task receiving signal.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651 * @fown contains the file owner information.
652 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
653 * Return 0 if permission is granted.
654 * @file_receive:
655 * This hook allows security modules to control the ability of a process
656 * to receive an open file descriptor via socket IPC.
657 * @file contains the file structure being received.
658 * Return 0 if permission is granted.
Eric Paris83d49852012-04-04 13:45:40 -0400659 * @file_open
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900660 * Save open-time permission checking state for later use upon
661 * file_permission, and recheck access if anything has changed
662 * since inode_permission.
663 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 * Security hooks for task operations.
665 *
666 * @task_create:
667 * Check permission before creating a child process. See the clone(2)
668 * manual page for definitions of the @clone_flags.
669 * @clone_flags contains the flags indicating what should be shared.
670 * Return 0 if permission is granted.
Kees Cook1a2a4d02011-12-21 12:17:03 -0800671 * @task_free:
672 * @task task being freed
673 * Handle release of task-related resources. (Note that this can be called
674 * from interrupt context.)
David Howellsee18d642009-09-02 09:14:21 +0100675 * @cred_alloc_blank:
676 * @cred points to the credentials.
677 * @gfp indicates the atomicity of any memory allocations.
678 * Only allocate sufficient memory and attach to @cred such that
679 * cred_transfer() will not get ENOMEM.
David Howellsf1752ee2008-11-14 10:39:17 +1100680 * @cred_free:
681 * @cred points to the credentials.
682 * Deallocate and clear the cred->security field in a set of credentials.
David Howellsd84f4f92008-11-14 10:39:23 +1100683 * @cred_prepare:
684 * @new points to the new credentials.
685 * @old points to the original credentials.
686 * @gfp indicates the atomicity of any memory allocations.
687 * Prepare a new set of credentials by copying the data from the old set.
David Howellsee18d642009-09-02 09:14:21 +0100688 * @cred_transfer:
689 * @new points to the new credentials.
690 * @old points to the original credentials.
691 * Transfer data from original creds to new creds
David Howells3a3b7ce2008-11-14 10:39:28 +1100692 * @kernel_act_as:
693 * Set the credentials for a kernel service to act as (subjective context).
694 * @new points to the credentials to be modified.
695 * @secid specifies the security ID to be set
696 * The current task must be the one that nominated @secid.
697 * Return 0 if successful.
698 * @kernel_create_files_as:
699 * Set the file creation context in a set of credentials to be the same as
700 * the objective context of the specified inode.
701 * @new points to the credentials to be modified.
702 * @inode points to the inode to use as a reference.
703 * The current task must be the one that nominated @inode.
704 * Return 0 if successful.
Kees Cook13752fe2014-02-25 10:28:04 -0800705 * @kernel_fw_from_file:
706 * Load firmware from userspace (not called for built-in firmware).
707 * @file contains the file structure pointing to the file containing
708 * the firmware to load. This argument will be NULL if the firmware
709 * was loaded via the uevent-triggered blob-based interface exposed
710 * by CONFIG_FW_LOADER_USER_HELPER.
711 * @buf pointer to buffer containing firmware contents.
712 * @size length of the firmware contents.
713 * Return 0 if permission is granted.
Eric Paris91884992009-08-13 09:44:57 -0400714 * @kernel_module_request:
715 * Ability to trigger the kernel to automatically upcall to userspace for
716 * userspace to load a kernel module with the given name.
Eric Parisdd8dbf22009-11-03 16:35:32 +1100717 * @kmod_name name of the module requested by the kernel
James Morrisf322abf2009-08-14 11:19:29 +1000718 * Return 0 if successful.
Kees Cook2e72d512012-10-16 07:32:07 +1030719 * @kernel_module_from_file:
720 * Load a kernel module from userspace.
721 * @file contains the file structure pointing to the file containing
722 * the kernel module to load. If the module is being loaded from a blob,
723 * this argument will be NULL.
724 * Return 0 if permission is granted.
David Howellsd84f4f92008-11-14 10:39:23 +1100725 * @task_fix_setuid:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726 * Update the module's state after setting one or more of the user
727 * identity attributes of the current process. The @flags parameter
728 * indicates which of the set*uid system calls invoked this hook. If
David Howellsd84f4f92008-11-14 10:39:23 +1100729 * @new is the set of credentials that will be installed. Modifications
730 * should be made to this rather than to @current->cred.
731 * @old is the set of credentials that are being replaces
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732 * @flags contains one of the LSM_SETID_* values.
733 * Return 0 on success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 * @task_setpgid:
735 * Check permission before setting the process group identifier of the
736 * process @p to @pgid.
737 * @p contains the task_struct for process being modified.
738 * @pgid contains the new pgid.
739 * Return 0 if permission is granted.
740 * @task_getpgid:
741 * Check permission before getting the process group identifier of the
742 * process @p.
743 * @p contains the task_struct for the process.
744 * Return 0 if permission is granted.
745 * @task_getsid:
746 * Check permission before getting the session identifier of the process
747 * @p.
748 * @p contains the task_struct for the process.
749 * Return 0 if permission is granted.
David Quigleyf9008e42006-06-30 01:55:46 -0700750 * @task_getsecid:
751 * Retrieve the security identifier of the process @p.
752 * @p contains the task_struct for the process and place is into @secid.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200753 * In case of failure, @secid will be set to zero.
754 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 * @task_setnice:
756 * Check permission before setting the nice value of @p to @nice.
757 * @p contains the task_struct of process.
758 * @nice contains the new nice value.
759 * Return 0 if permission is granted.
James Morris03e68062006-06-23 02:03:58 -0700760 * @task_setioprio
761 * Check permission before setting the ioprio value of @p to @ioprio.
762 * @p contains the task_struct of process.
763 * @ioprio contains the new ioprio value
764 * Return 0 if permission is granted.
David Quigleya1836a42006-06-30 01:55:49 -0700765 * @task_getioprio
766 * Check permission before getting the ioprio value of @p.
767 * @p contains the task_struct of process.
768 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 * @task_setrlimit:
770 * Check permission before setting the resource limits of the current
771 * process for @resource to @new_rlim. The old resource limit values can
772 * be examined by dereferencing (current->signal->rlim + resource).
773 * @resource contains the resource whose limit is being set.
774 * @new_rlim contains the new limits for @resource.
775 * Return 0 if permission is granted.
776 * @task_setscheduler:
777 * Check permission before setting scheduling policy and/or parameters of
778 * process @p based on @policy and @lp.
779 * @p contains the task_struct for process.
780 * @policy contains the scheduling policy.
781 * @lp contains the scheduling parameters.
782 * Return 0 if permission is granted.
783 * @task_getscheduler:
784 * Check permission before obtaining scheduling information for process
785 * @p.
786 * @p contains the task_struct for process.
787 * Return 0 if permission is granted.
David Quigley35601542006-06-23 02:04:01 -0700788 * @task_movememory
789 * Check permission before moving memory owned by process @p.
790 * @p contains the task_struct for process.
791 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 * @task_kill:
793 * Check permission before sending signal @sig to @p. @info can be NULL,
794 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
795 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
796 * from the kernel and should typically be permitted.
797 * SIGIO signals are handled separately by the send_sigiotask hook in
798 * file_security_ops.
799 * @p contains the task_struct for process.
800 * @info contains the signal information.
801 * @sig contains the signal value.
David Quigleyf9008e42006-06-30 01:55:46 -0700802 * @secid contains the sid of the process where the signal originated
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803 * Return 0 if permission is granted.
804 * @task_wait:
805 * Check permission before allowing a process to reap a child process @p
806 * and collect its status information.
807 * @p contains the task_struct for process.
808 * Return 0 if permission is granted.
809 * @task_prctl:
810 * Check permission before performing a process control operation on the
811 * current process.
812 * @option contains the operation.
813 * @arg2 contains a argument.
814 * @arg3 contains a argument.
815 * @arg4 contains a argument.
816 * @arg5 contains a argument.
David Howellsd84f4f92008-11-14 10:39:23 +1100817 * Return -ENOSYS if no-one wanted to handle this op, any other value to
818 * cause prctl() to return immediately with that value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819 * @task_to_inode:
Eric Paris7b41b172008-04-23 14:10:25 -0400820 * Set the security attributes for an inode based on an associated task's
821 * security attributes, e.g. for /proc/pid inodes.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822 * @p contains the task_struct for the task.
823 * @inode contains the inode structure for the inode.
824 *
825 * Security hooks for Netlink messaging.
826 *
827 * @netlink_send:
828 * Save security information for a netlink message so that permission
829 * checking can be performed when the message is processed. The security
830 * information can be saved using the eff_cap field of the
Eric Paris7b41b172008-04-23 14:10:25 -0400831 * netlink_skb_parms structure. Also may be used to provide fine
Linus Torvalds1da177e2005-04-16 15:20:36 -0700832 * grained control over message transmission.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700833 * @sk associated sock of task sending the message.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700834 * @skb contains the sk_buff structure for the netlink message.
835 * Return 0 if the information was successfully saved and message
836 * is allowed to be transmitted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700837 *
838 * Security hooks for Unix domain networking.
839 *
840 * @unix_stream_connect:
841 * Check permissions before establishing a Unix domain stream connection
842 * between @sock and @other.
David S. Miller3610cda2011-01-05 15:38:53 -0800843 * @sock contains the sock structure.
844 * @other contains the peer sock structure.
845 * @newsk contains the new sock structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846 * Return 0 if permission is granted.
847 * @unix_may_send:
848 * Check permissions before connecting or sending datagrams from @sock to
849 * @other.
850 * @sock contains the socket structure.
Javier Martinez Canillasfbe74e32012-02-15 11:58:54 +0100851 * @other contains the peer socket structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700852 * Return 0 if permission is granted.
853 *
854 * The @unix_stream_connect and @unix_may_send hooks were necessary because
855 * Linux provides an alternative to the conventional file name space for Unix
856 * domain sockets. Whereas binding and connecting to sockets in the file name
857 * space is mediated by the typical file permissions (and caught by the mknod
858 * and permission hooks in inode_security_ops), binding and connecting to
859 * sockets in the abstract name space is completely unmediated. Sufficient
860 * control of Unix domain sockets in the abstract name space isn't possible
861 * using only the socket layer hooks, since we need to know the actual target
862 * socket, which is not looked up until we are inside the af_unix code.
863 *
864 * Security hooks for socket operations.
865 *
866 * @socket_create:
867 * Check permissions prior to creating a new socket.
868 * @family contains the requested protocol family.
869 * @type contains the requested communications type.
870 * @protocol contains the requested protocol.
871 * @kern set to 1 if a kernel socket.
872 * Return 0 if permission is granted.
873 * @socket_post_create:
874 * This hook allows a module to update or allocate a per-socket security
875 * structure. Note that the security field was not added directly to the
876 * socket structure, but rather, the socket security information is stored
877 * in the associated inode. Typically, the inode alloc_security hook will
878 * allocate and and attach security information to
879 * sock->inode->i_security. This hook may be used to update the
880 * sock->inode->i_security field with additional information that wasn't
881 * available when the inode was allocated.
882 * @sock contains the newly created socket structure.
883 * @family contains the requested protocol family.
884 * @type contains the requested communications type.
885 * @protocol contains the requested protocol.
886 * @kern set to 1 if a kernel socket.
887 * @socket_bind:
888 * Check permission before socket protocol layer bind operation is
889 * performed and the socket @sock is bound to the address specified in the
890 * @address parameter.
891 * @sock contains the socket structure.
892 * @address contains the address to bind to.
893 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400894 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700895 * @socket_connect:
896 * Check permission before socket protocol layer connect operation
897 * attempts to connect socket @sock to a remote address, @address.
898 * @sock contains the socket structure.
899 * @address contains the address of remote endpoint.
900 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400901 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902 * @socket_listen:
903 * Check permission before socket protocol layer listen operation.
904 * @sock contains the socket structure.
905 * @backlog contains the maximum length for the pending connection queue.
906 * Return 0 if permission is granted.
907 * @socket_accept:
908 * Check permission before accepting a new connection. Note that the new
909 * socket, @newsock, has been created and some information copied to it,
910 * but the accept operation has not actually been performed.
911 * @sock contains the listening socket structure.
912 * @newsock contains the newly created server socket for connection.
913 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700914 * @socket_sendmsg:
915 * Check permission before transmitting a message to another socket.
916 * @sock contains the socket structure.
917 * @msg contains the message to be transmitted.
918 * @size contains the size of message.
919 * Return 0 if permission is granted.
920 * @socket_recvmsg:
921 * Check permission before receiving a message from a socket.
922 * @sock contains the socket structure.
923 * @msg contains the message structure.
924 * @size contains the size of message structure.
925 * @flags contains the operational flags.
Eric Paris7b41b172008-04-23 14:10:25 -0400926 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927 * @socket_getsockname:
928 * Check permission before the local address (name) of the socket object
929 * @sock is retrieved.
930 * @sock contains the socket structure.
931 * Return 0 if permission is granted.
932 * @socket_getpeername:
933 * Check permission before the remote address (name) of a socket object
934 * @sock is retrieved.
935 * @sock contains the socket structure.
936 * Return 0 if permission is granted.
937 * @socket_getsockopt:
938 * Check permissions before retrieving the options associated with socket
939 * @sock.
940 * @sock contains the socket structure.
941 * @level contains the protocol level to retrieve option from.
942 * @optname contains the name of option to retrieve.
943 * Return 0 if permission is granted.
944 * @socket_setsockopt:
945 * Check permissions before setting the options associated with socket
946 * @sock.
947 * @sock contains the socket structure.
948 * @level contains the protocol level to set options for.
949 * @optname contains the name of the option to set.
Eric Paris7b41b172008-04-23 14:10:25 -0400950 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951 * @socket_shutdown:
952 * Checks permission before all or part of a connection on the socket
953 * @sock is shut down.
954 * @sock contains the socket structure.
955 * @how contains the flag indicating how future sends and receives are handled.
956 * Return 0 if permission is granted.
957 * @socket_sock_rcv_skb:
958 * Check permissions on incoming network packets. This hook is distinct
959 * from Netfilter's IP input hooks since it is the first time that the
960 * incoming sk_buff @skb has been associated with a particular socket, @sk.
Tetsuo Handa0ed73182010-01-06 09:23:54 +0900961 * Must not sleep inside this hook because some callers hold spinlocks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962 * @sk contains the sock (not socket) associated with the incoming sk_buff.
963 * @skb contains the incoming network data.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200964 * @socket_getpeersec_stream:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700965 * This hook allows the security module to provide peer socket security
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200966 * state for unix or connected tcp sockets to userspace via getsockopt
967 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
968 * socket is associated with an ipsec SA.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969 * @sock is the local socket.
970 * @optval userspace memory where the security state is to be copied.
971 * @optlen userspace int where the module should copy the actual length
972 * of the security state.
973 * @len as input is the maximum length to copy to userspace provided
974 * by the caller.
975 * Return 0 if all is well, otherwise, typical getsockopt return
976 * values.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200977 * @socket_getpeersec_dgram:
Eric Paris7b41b172008-04-23 14:10:25 -0400978 * This hook allows the security module to provide peer socket security
979 * state for udp sockets on a per-packet basis to userspace via
980 * getsockopt SO_GETPEERSEC. The application must first have indicated
981 * the IP_PASSSEC option via getsockopt. It can then retrieve the
982 * security state returned by this hook for a packet via the SCM_SECURITY
983 * ancillary message type.
984 * @skb is the skbuff for the packet being queried
985 * @secdata is a pointer to a buffer in which to copy the security data
986 * @seclen is the maximum length for @secdata
987 * Return 0 on success, error on failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700988 * @sk_alloc_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400989 * Allocate and attach a security structure to the sk->sk_security field,
990 * which is used to copy security attributes between local stream sockets.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700991 * @sk_free_security:
992 * Deallocate security structure.
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700993 * @sk_clone_security:
994 * Clone/copy security structure.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -0700995 * @sk_getsecid:
996 * Retrieve the LSM-specific secid for the sock to enable caching of network
Trent Jaegerdf718372005-12-13 23:12:27 -0800997 * authorizations.
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700998 * @sock_graft:
Paul Moore2873ead2014-07-28 10:42:48 -0400999 * Sets the socket's isec sid to the sock's sid.
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001000 * @inet_conn_request:
1001 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
1002 * @inet_csk_clone:
1003 * Sets the new child socket's sid to the openreq sid.
Venkat Yekkirala6b877692006-11-08 17:04:09 -06001004 * @inet_conn_established:
Eric Paris7b41b172008-04-23 14:10:25 -04001005 * Sets the connection's peersid to the secmark on skb.
Eric Paris2606fd12010-10-13 16:24:41 -04001006 * @secmark_relabel_packet:
1007 * check if the process should be allowed to relabel packets to the given secid
1008 * @security_secmark_refcount_inc
1009 * tells the LSM to increment the number of secmark labeling rules loaded
1010 * @security_secmark_refcount_dec
1011 * tells the LSM to decrement the number of secmark labeling rules loaded
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001012 * @req_classify_flow:
1013 * Sets the flow's sid to the openreq sid.
Paul Moore5dbbaf22013-01-14 07:12:19 +00001014 * @tun_dev_alloc_security:
1015 * This hook allows a module to allocate a security structure for a TUN
1016 * device.
1017 * @security pointer to a security structure pointer.
1018 * Returns a zero on success, negative values on failure.
1019 * @tun_dev_free_security:
1020 * This hook allows a module to free the security structure for a TUN
1021 * device.
1022 * @security pointer to the TUN device's security structure
Paul Moore2b980db2009-08-28 18:12:43 -04001023 * @tun_dev_create:
1024 * Check permissions prior to creating a new TUN device.
Paul Moore5dbbaf22013-01-14 07:12:19 +00001025 * @tun_dev_attach_queue:
1026 * Check permissions prior to attaching to a TUN device queue.
1027 * @security pointer to the TUN device's security structure.
Paul Moore2b980db2009-08-28 18:12:43 -04001028 * @tun_dev_attach:
Paul Moore5dbbaf22013-01-14 07:12:19 +00001029 * This hook can be used by the module to update any security state
Paul Moore2b980db2009-08-28 18:12:43 -04001030 * associated with the TUN device's sock structure.
1031 * @sk contains the existing sock structure.
Paul Moore5dbbaf22013-01-14 07:12:19 +00001032 * @security pointer to the TUN device's security structure.
1033 * @tun_dev_open:
1034 * This hook can be used by the module to update any security state
1035 * associated with the TUN device's security structure.
1036 * @security pointer to the TUN devices's security structure.
Paul Moore6b07a242013-04-10 15:34:14 -04001037 * @skb_owned_by:
1038 * This hook sets the packet's owning sock.
1039 * @skb is the packet.
1040 * @sk the sock which owns the packet.
Trent Jaegerdf718372005-12-13 23:12:27 -08001041 *
1042 * Security hooks for XFRM operations.
1043 *
1044 * @xfrm_policy_alloc_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001045 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
1046 * Database used by the XFRM system.
Trent Jaegerdf718372005-12-13 23:12:27 -08001047 * @sec_ctx contains the security context information being provided by
1048 * the user-level policy update program (e.g., setkey).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001049 * Allocate a security structure to the xp->security field; the security
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001050 * field is initialized to NULL when the xfrm_policy is allocated.
Trent Jaegerdf718372005-12-13 23:12:27 -08001051 * Return 0 if operation was successful (memory to allocate, legal context)
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001052 * @gfp is to specify the context for the allocation
Trent Jaegerdf718372005-12-13 23:12:27 -08001053 * @xfrm_policy_clone_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001054 * @old_ctx contains an existing xfrm_sec_ctx.
1055 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
1056 * Allocate a security structure in new_ctxp that contains the
1057 * information from the old_ctx structure.
Trent Jaegerdf718372005-12-13 23:12:27 -08001058 * Return 0 if operation was successful (memory to allocate).
1059 * @xfrm_policy_free_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001060 * @ctx contains the xfrm_sec_ctx
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001061 * Deallocate xp->security.
1062 * @xfrm_policy_delete_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001063 * @ctx contains the xfrm_sec_ctx.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001064 * Authorize deletion of xp->security.
Paul Moore2e5aa862013-07-23 17:38:38 -04001065 * @xfrm_state_alloc:
Trent Jaegerdf718372005-12-13 23:12:27 -08001066 * @x contains the xfrm_state being added to the Security Association
1067 * Database by the XFRM system.
1068 * @sec_ctx contains the security context information being provided by
1069 * the user-level SA generation program (e.g., setkey or racoon).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001070 * Allocate a security structure to the x->security field; the security
1071 * field is initialized to NULL when the xfrm_state is allocated. Set the
Paul Moore2e5aa862013-07-23 17:38:38 -04001072 * context to correspond to sec_ctx. Return 0 if operation was successful
1073 * (memory to allocate, legal context).
1074 * @xfrm_state_alloc_acquire:
1075 * @x contains the xfrm_state being added to the Security Association
1076 * Database by the XFRM system.
1077 * @polsec contains the policy's security context.
1078 * @secid contains the secid from which to take the mls portion of the
1079 * context.
1080 * Allocate a security structure to the x->security field; the security
1081 * field is initialized to NULL when the xfrm_state is allocated. Set the
1082 * context to correspond to secid. Return 0 if operation was successful
1083 * (memory to allocate, legal context).
Trent Jaegerdf718372005-12-13 23:12:27 -08001084 * @xfrm_state_free_security:
1085 * @x contains the xfrm_state.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001086 * Deallocate x->security.
1087 * @xfrm_state_delete_security:
1088 * @x contains the xfrm_state.
1089 * Authorize deletion of x->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001090 * @xfrm_policy_lookup:
Paul Moore03e1ad72008-04-12 19:07:52 -07001091 * @ctx contains the xfrm_sec_ctx for which the access control is being
Trent Jaegerdf718372005-12-13 23:12:27 -08001092 * checked.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001093 * @fl_secid contains the flow security label that is used to authorize
Trent Jaegerdf718372005-12-13 23:12:27 -08001094 * access to the policy xp.
1095 * @dir contains the direction of the flow (input or output).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001096 * Check permission when a flow selects a xfrm_policy for processing
Trent Jaegerdf718372005-12-13 23:12:27 -08001097 * XFRMs on a packet. The hook is called when selecting either a
1098 * per-socket policy or a generic xfrm policy.
Venkat Yekkirala5b368e62006-10-05 15:42:18 -05001099 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
1100 * on other errors.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001101 * @xfrm_state_pol_flow_match:
1102 * @x contains the state to match.
1103 * @xp contains the policy to check for a match.
1104 * @fl contains the flow to check for a match.
1105 * Return 1 if there is a match.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001106 * @xfrm_decode_session:
1107 * @skb points to skb to decode.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001108 * @secid points to the flow key secid to set.
1109 * @ckall says if all xfrms used should be checked for same secid.
1110 * Return 0 if ckall is zero or all xfrms used have the same secid.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 *
David Howells29db9192005-10-30 15:02:44 -08001112 * Security hooks affecting all Key Management operations
1113 *
1114 * @key_alloc:
1115 * Permit allocation of a key and assign security data. Note that key does
1116 * not have a serial number assigned at this point.
1117 * @key points to the key.
David Howells7e047ef2006-06-26 00:24:50 -07001118 * @flags is the allocation flags
David Howells29db9192005-10-30 15:02:44 -08001119 * Return 0 if permission is granted, -ve error otherwise.
1120 * @key_free:
1121 * Notification of destruction; free security data.
1122 * @key points to the key.
1123 * No return value.
1124 * @key_permission:
1125 * See whether a specific operational right is granted to a process on a
Eric Paris7b41b172008-04-23 14:10:25 -04001126 * key.
David Howells29db9192005-10-30 15:02:44 -08001127 * @key_ref refers to the key (key pointer + possession attribute bit).
David Howellsd84f4f92008-11-14 10:39:23 +11001128 * @cred points to the credentials to provide the context against which to
Eric Paris7b41b172008-04-23 14:10:25 -04001129 * evaluate the security data on the key.
David Howells29db9192005-10-30 15:02:44 -08001130 * @perm describes the combination of permissions required of this key.
Tetsuo Handaad9c2b02010-11-30 11:06:47 +09001131 * Return 0 if permission is granted, -ve error otherwise.
David Howells70a5bb72008-04-29 01:01:26 -07001132 * @key_getsecurity:
1133 * Get a textual representation of the security context attached to a key
1134 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1135 * allocates the storage for the NUL-terminated string and the caller
1136 * should free it.
1137 * @key points to the key to be queried.
1138 * @_buffer points to a pointer that should be set to point to the
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001139 * resulting string (if no label or an error occurs).
David Howells70a5bb72008-04-29 01:01:26 -07001140 * Return the length of the string (including terminating NUL) or -ve if
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001141 * an error.
David Howells70a5bb72008-04-29 01:01:26 -07001142 * May also return 0 (and a NULL buffer pointer) if there is no label.
David Howells29db9192005-10-30 15:02:44 -08001143 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001144 * Security hooks affecting all System V IPC operations.
1145 *
1146 * @ipc_permission:
1147 * Check permissions for access to IPC
1148 * @ipcp contains the kernel IPC permission structure
1149 * @flag contains the desired (requested) permission set
1150 * Return 0 if permission is granted.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001151 * @ipc_getsecid:
1152 * Get the secid associated with the ipc object.
1153 * @ipcp contains the kernel IPC permission structure.
1154 * @secid contains a pointer to the location where result will be saved.
1155 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156 *
1157 * Security hooks for individual messages held in System V IPC message queues
1158 * @msg_msg_alloc_security:
1159 * Allocate and attach a security structure to the msg->security field.
1160 * The security field is initialized to NULL when the structure is first
1161 * created.
1162 * @msg contains the message structure to be modified.
1163 * Return 0 if operation was successful and permission is granted.
1164 * @msg_msg_free_security:
1165 * Deallocate the security structure for this message.
1166 * @msg contains the message structure to be modified.
1167 *
1168 * Security hooks for System V IPC Message Queues
1169 *
1170 * @msg_queue_alloc_security:
1171 * Allocate and attach a security structure to the
1172 * msq->q_perm.security field. The security field is initialized to
1173 * NULL when the structure is first created.
1174 * @msq contains the message queue structure to be modified.
1175 * Return 0 if operation was successful and permission is granted.
1176 * @msg_queue_free_security:
1177 * Deallocate security structure for this message queue.
1178 * @msq contains the message queue structure to be modified.
1179 * @msg_queue_associate:
1180 * Check permission when a message queue is requested through the
1181 * msgget system call. This hook is only called when returning the
1182 * message queue identifier for an existing message queue, not when a
1183 * new message queue is created.
1184 * @msq contains the message queue to act upon.
1185 * @msqflg contains the operation control flags.
1186 * Return 0 if permission is granted.
1187 * @msg_queue_msgctl:
1188 * Check permission when a message control operation specified by @cmd
1189 * is to be performed on the message queue @msq.
1190 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1191 * @msq contains the message queue to act upon. May be NULL.
1192 * @cmd contains the operation to be performed.
Eric Paris7b41b172008-04-23 14:10:25 -04001193 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194 * @msg_queue_msgsnd:
1195 * Check permission before a message, @msg, is enqueued on the message
1196 * queue, @msq.
1197 * @msq contains the message queue to send message to.
1198 * @msg contains the message to be enqueued.
1199 * @msqflg contains operational flags.
1200 * Return 0 if permission is granted.
1201 * @msg_queue_msgrcv:
1202 * Check permission before a message, @msg, is removed from the message
Eric Paris7b41b172008-04-23 14:10:25 -04001203 * queue, @msq. The @target task structure contains a pointer to the
1204 * process that will be receiving the message (not equal to the current
Linus Torvalds1da177e2005-04-16 15:20:36 -07001205 * process when inline receives are being performed).
1206 * @msq contains the message queue to retrieve message from.
1207 * @msg contains the message destination.
1208 * @target contains the task structure for recipient process.
1209 * @type contains the type of message requested.
1210 * @mode contains the operational flags.
1211 * Return 0 if permission is granted.
1212 *
1213 * Security hooks for System V Shared Memory Segments
1214 *
1215 * @shm_alloc_security:
1216 * Allocate and attach a security structure to the shp->shm_perm.security
1217 * field. The security field is initialized to NULL when the structure is
1218 * first created.
1219 * @shp contains the shared memory structure to be modified.
1220 * Return 0 if operation was successful and permission is granted.
1221 * @shm_free_security:
1222 * Deallocate the security struct for this memory segment.
1223 * @shp contains the shared memory structure to be modified.
1224 * @shm_associate:
1225 * Check permission when a shared memory region is requested through the
1226 * shmget system call. This hook is only called when returning the shared
1227 * memory region identifier for an existing region, not when a new shared
1228 * memory region is created.
1229 * @shp contains the shared memory structure to be modified.
1230 * @shmflg contains the operation control flags.
1231 * Return 0 if permission is granted.
1232 * @shm_shmctl:
1233 * Check permission when a shared memory control operation specified by
1234 * @cmd is to be performed on the shared memory region @shp.
1235 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1236 * @shp contains shared memory structure to be modified.
1237 * @cmd contains the operation to be performed.
1238 * Return 0 if permission is granted.
1239 * @shm_shmat:
1240 * Check permissions prior to allowing the shmat system call to attach the
1241 * shared memory segment @shp to the data segment of the calling process.
1242 * The attaching address is specified by @shmaddr.
1243 * @shp contains the shared memory structure to be modified.
1244 * @shmaddr contains the address to attach memory region to.
1245 * @shmflg contains the operational flags.
1246 * Return 0 if permission is granted.
1247 *
1248 * Security hooks for System V Semaphores
1249 *
1250 * @sem_alloc_security:
1251 * Allocate and attach a security structure to the sma->sem_perm.security
1252 * field. The security field is initialized to NULL when the structure is
1253 * first created.
1254 * @sma contains the semaphore structure
1255 * Return 0 if operation was successful and permission is granted.
1256 * @sem_free_security:
1257 * deallocate security struct for this semaphore
1258 * @sma contains the semaphore structure.
1259 * @sem_associate:
1260 * Check permission when a semaphore is requested through the semget
1261 * system call. This hook is only called when returning the semaphore
1262 * identifier for an existing semaphore, not when a new one must be
1263 * created.
1264 * @sma contains the semaphore structure.
1265 * @semflg contains the operation control flags.
1266 * Return 0 if permission is granted.
1267 * @sem_semctl:
1268 * Check permission when a semaphore operation specified by @cmd is to be
Eric Paris7b41b172008-04-23 14:10:25 -04001269 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 * IPC_INFO or SEM_INFO.
1271 * @sma contains the semaphore structure. May be NULL.
1272 * @cmd contains the operation to be performed.
1273 * Return 0 if permission is granted.
1274 * @sem_semop
1275 * Check permissions before performing operations on members of the
Eric Paris7b41b172008-04-23 14:10:25 -04001276 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1277 * may be modified.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 * @sma contains the semaphore structure.
1279 * @sops contains the operations to perform.
1280 * @nsops contains the number of operations to perform.
1281 * @alter contains the flag indicating whether changes are to be made.
1282 * Return 0 if permission is granted.
1283 *
Ingo Molnar9e488582009-05-07 19:26:19 +10001284 * @ptrace_access_check:
David Howells5cd9c582008-08-14 11:37:28 +01001285 * Check permission before allowing the current process to trace the
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 * @child process.
1287 * Security modules may also want to perform a process tracing check
1288 * during an execve in the set_security or apply_creds hooks of
David Howellsd84f4f92008-11-14 10:39:23 +11001289 * tracing check during an execve in the bprm_set_creds hook of
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290 * binprm_security_ops if the process is being traced and its security
1291 * attributes would be changed by the execve.
David Howells5cd9c582008-08-14 11:37:28 +01001292 * @child contains the task_struct structure for the target process.
Stephen Smalley006ebb42008-05-19 08:32:49 -04001293 * @mode contains the PTRACE_MODE flags indicating the form of access.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 * Return 0 if permission is granted.
David Howells5cd9c582008-08-14 11:37:28 +01001295 * @ptrace_traceme:
1296 * Check that the @parent process has sufficient permission to trace the
1297 * current process before allowing the current process to present itself
1298 * to the @parent process for tracing.
David Howells5cd9c582008-08-14 11:37:28 +01001299 * @parent contains the task_struct structure for debugger process.
1300 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 * @capget:
1302 * Get the @effective, @inheritable, and @permitted capability sets for
1303 * the @target process. The hook may also perform permission checking to
1304 * determine if the current process is allowed to see the capability sets
1305 * of the @target process.
1306 * @target contains the task_struct structure for target process.
1307 * @effective contains the effective capability set.
1308 * @inheritable contains the inheritable capability set.
1309 * @permitted contains the permitted capability set.
1310 * Return 0 if the capability sets were successfully obtained.
David Howellsd84f4f92008-11-14 10:39:23 +11001311 * @capset:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 * Set the @effective, @inheritable, and @permitted capability sets for
David Howells1cdcbec2008-11-14 10:39:14 +11001313 * the current process.
David Howellsd84f4f92008-11-14 10:39:23 +11001314 * @new contains the new credentials structure for target process.
1315 * @old contains the current credentials structure for target process.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 * @effective contains the effective capability set.
1317 * @inheritable contains the inheritable capability set.
1318 * @permitted contains the permitted capability set.
David Howellsd84f4f92008-11-14 10:39:23 +11001319 * Return 0 and update @new if permission is granted.
Chris Wright12b59892006-03-25 03:07:41 -08001320 * @capable:
David Howells3699c532009-01-06 22:27:01 +00001321 * Check whether the @tsk process has the @cap capability in the indicated
1322 * credentials.
David Howells3699c532009-01-06 22:27:01 +00001323 * @cred contains the credentials to use.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001324 * @ns contains the user namespace we want the capability in
Chris Wright12b59892006-03-25 03:07:41 -08001325 * @cap contains the capability <include/linux/capability.h>.
David Howells3699c532009-01-06 22:27:01 +00001326 * @audit: Whether to write an audit message or not
Chris Wright12b59892006-03-25 03:07:41 -08001327 * Return 0 if the capability is granted for @tsk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 * @syslog:
1329 * Check permission before accessing the kernel message ring or changing
1330 * logging to the console.
Eric Paris7b41b172008-04-23 14:10:25 -04001331 * See the syslog(2) manual page for an explanation of the @type values.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 * @type contains the type of action.
Kees Cook00234592010-02-03 15:36:43 -08001333 * @from_file indicates the context of action (if it came from /proc).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334 * Return 0 if permission is granted.
1335 * @settime:
1336 * Check permission to change the system time.
1337 * struct timespec and timezone are defined in include/linux/time.h
1338 * @ts contains new time
1339 * @tz contains new timezone
1340 * Return 0 if permission is granted.
1341 * @vm_enough_memory:
1342 * Check permissions for allocating a new virtual mapping.
Alan Cox34b4e4a2007-08-22 14:01:28 -07001343 * @mm contains the mm struct it is being added to.
Eric Paris7b41b172008-04-23 14:10:25 -04001344 * @pages contains the number of pages.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345 * Return 0 if permission is granted.
1346 *
David Quigley746df9b2013-05-22 12:50:35 -04001347 * @ismaclabel:
1348 * Check if the extended attribute specified by @name
1349 * represents a MAC label. Returns 1 if name is a MAC
1350 * attribute otherwise returns 0.
1351 * @name full extended attribute name to check against
1352 * LSM as a MAC label.
1353 *
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001354 * @secid_to_secctx:
Eric Parisd5630b92010-10-13 16:24:48 -04001355 * Convert secid to security context. If secdata is NULL the length of
1356 * the result will be returned in seclen, but no secdata will be returned.
1357 * This does mean that the length could change between calls to check the
1358 * length and the next call which actually allocates and returns the secdata.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001359 * @secid contains the security ID.
1360 * @secdata contains the pointer that stores the converted security context.
Eric Parisd5630b92010-10-13 16:24:48 -04001361 * @seclen pointer which contains the length of the data
David Howells63cb3442008-01-15 23:47:35 +00001362 * @secctx_to_secid:
Eric Paris7b41b172008-04-23 14:10:25 -04001363 * Convert security context to secid.
1364 * @secid contains the pointer to the generated security ID.
1365 * @secdata contains the security context.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001366 *
1367 * @release_secctx:
1368 * Release the security context.
1369 * @secdata contains the security context.
1370 * @seclen contains the length of the security context.
1371 *
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001372 * Security hooks for Audit
1373 *
1374 * @audit_rule_init:
1375 * Allocate and initialize an LSM audit rule structure.
1376 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1377 * @op contains the operator the rule uses.
1378 * @rulestr contains the context where the rule will be applied to.
1379 * @lsmrule contains a pointer to receive the result.
1380 * Return 0 if @lsmrule has been successfully set,
1381 * -EINVAL in case of an invalid rule.
1382 *
1383 * @audit_rule_known:
1384 * Specifies whether given @rule contains any fields related to current LSM.
1385 * @rule contains the audit rule of interest.
1386 * Return 1 in case of relation found, 0 otherwise.
1387 *
1388 * @audit_rule_match:
1389 * Determine if given @secid matches a rule previously approved
1390 * by @audit_rule_known.
1391 * @secid contains the security id in question.
1392 * @field contains the field which relates to current LSM.
1393 * @op contains the operator that will be used for matching.
1394 * @rule points to the audit rule that will be checked against.
1395 * @actx points to the audit context associated with the check.
1396 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1397 *
1398 * @audit_rule_free:
1399 * Deallocate the LSM audit rule structure previously allocated by
1400 * audit_rule_init.
1401 * @rule contains the allocated rule
1402 *
David P. Quigley1ee65e32009-09-03 14:25:57 -04001403 * @inode_notifysecctx:
1404 * Notify the security module of what the security context of an inode
1405 * should be. Initializes the incore security context managed by the
1406 * security module for this inode. Example usage: NFS client invokes
1407 * this hook to initialize the security context in its incore inode to the
1408 * value provided by the server for the file when the server returned the
1409 * file's attributes to the client.
1410 *
1411 * Must be called with inode->i_mutex locked.
1412 *
1413 * @inode we wish to set the security context of.
1414 * @ctx contains the string which we wish to set in the inode.
1415 * @ctxlen contains the length of @ctx.
1416 *
1417 * @inode_setsecctx:
1418 * Change the security context of an inode. Updates the
1419 * incore security context managed by the security module and invokes the
1420 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1421 * xattrs that represent the context. Example usage: NFS server invokes
1422 * this hook to change the security context in its incore inode and on the
1423 * backing filesystem to a value provided by the client on a SETATTR
1424 * operation.
1425 *
1426 * Must be called with inode->i_mutex locked.
1427 *
1428 * @dentry contains the inode we wish to set the security context of.
1429 * @ctx contains the string which we wish to set in the inode.
1430 * @ctxlen contains the length of @ctx.
1431 *
1432 * @inode_getsecctx:
J. Bruce Fields4726e8f2013-05-09 11:41:04 -04001433 * On success, returns 0 and fills out @ctx and @ctxlen with the security
1434 * context for the given @inode.
David P. Quigley1ee65e32009-09-03 14:25:57 -04001435 *
rongqing.li@windriver.comfc9ff9b2011-09-06 11:35:36 +08001436 * @inode we wish to get the security context of.
David P. Quigley1ee65e32009-09-03 14:25:57 -04001437 * @ctx is a pointer in which to place the allocated security context.
1438 * @ctxlen points to the place to put the length of @ctx.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 * This is the main security structure.
1440 */
1441struct security_operations {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001442 char name[SECURITY_NAME_MAX + 1];
1443
Ingo Molnar9e488582009-05-07 19:26:19 +10001444 int (*ptrace_access_check) (struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001445 int (*ptrace_traceme) (struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -04001446 int (*capget) (struct task_struct *target,
1447 kernel_cap_t *effective,
1448 kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001449 int (*capset) (struct cred *new,
1450 const struct cred *old,
1451 const kernel_cap_t *effective,
1452 const kernel_cap_t *inheritable,
1453 const kernel_cap_t *permitted);
Eric Paris6a9de492012-01-03 12:25:14 -05001454 int (*capable) (const struct cred *cred, struct user_namespace *ns,
1455 int cap, int audit);
Eric Paris7b41b172008-04-23 14:10:25 -04001456 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1457 int (*quota_on) (struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001458 int (*syslog) (int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001459 int (*settime) (const struct timespec *ts, const struct timezone *tz);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001460 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461
David Howellsa6f76f22008-11-14 10:39:24 +11001462 int (*bprm_set_creds) (struct linux_binprm *bprm);
Eric Paris7b41b172008-04-23 14:10:25 -04001463 int (*bprm_check_security) (struct linux_binprm *bprm);
1464 int (*bprm_secureexec) (struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001465 void (*bprm_committing_creds) (struct linux_binprm *bprm);
1466 void (*bprm_committed_creds) (struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467
Eric Paris7b41b172008-04-23 14:10:25 -04001468 int (*sb_alloc_security) (struct super_block *sb);
1469 void (*sb_free_security) (struct super_block *sb);
1470 int (*sb_copy_data) (char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001471 int (*sb_remount) (struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001472 int (*sb_kern_mount) (struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001473 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
David Howells726c3342006-06-23 02:02:58 -07001474 int (*sb_statfs) (struct dentry *dentry);
Al Viro808d4e32012-10-11 11:42:01 -04001475 int (*sb_mount) (const char *dev_name, struct path *path,
1476 const char *type, unsigned long flags, void *data);
Eric Paris7b41b172008-04-23 14:10:25 -04001477 int (*sb_umount) (struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001478 int (*sb_pivotroot) (struct path *old_path,
1479 struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001480 int (*sb_set_mnt_opts) (struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -04001481 struct security_mnt_opts *opts,
1482 unsigned long kern_flags,
1483 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -04001484 int (*sb_clone_mnt_opts) (const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -05001485 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001486 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
David Quigleyd47be3d2013-05-22 12:50:34 -04001487 int (*dentry_init_security) (struct dentry *dentry, int mode,
1488 struct qstr *name, void **ctx,
1489 u32 *ctxlen);
1490
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001492#ifdef CONFIG_SECURITY_PATH
1493 int (*path_unlink) (struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05001494 int (*path_mkdir) (struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001495 int (*path_rmdir) (struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05001496 int (*path_mknod) (struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001497 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001498 int (*path_truncate) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001499 int (*path_symlink) (struct path *dir, struct dentry *dentry,
1500 const char *old_name);
1501 int (*path_link) (struct dentry *old_dentry, struct path *new_dir,
1502 struct dentry *new_dentry);
1503 int (*path_rename) (struct path *old_dir, struct dentry *old_dentry,
1504 struct path *new_dir, struct dentry *new_dentry);
Al Virocdcf1162011-12-08 10:51:53 -05001505 int (*path_chmod) (struct path *path, umode_t mode);
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06001506 int (*path_chown) (struct path *path, kuid_t uid, kgid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001507 int (*path_chroot) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001508#endif
1509
Eric Paris7b41b172008-04-23 14:10:25 -04001510 int (*inode_alloc_security) (struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001511 void (*inode_free_security) (struct inode *inode);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001512 int (*inode_init_security) (struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001513 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001514 void **value, size_t *len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515 int (*inode_create) (struct inode *dir,
Al Viro4acdaf22011-07-26 01:42:34 -04001516 struct dentry *dentry, umode_t mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517 int (*inode_link) (struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001518 struct inode *dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1520 int (*inode_symlink) (struct inode *dir,
Eric Paris7b41b172008-04-23 14:10:25 -04001521 struct dentry *dentry, const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -04001522 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, umode_t mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1524 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
Al Viro1a67aaf2011-07-26 01:52:52 -04001525 umode_t mode, dev_t dev);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001527 struct inode *new_dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 int (*inode_readlink) (struct dentry *dentry);
1529 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
Al Viroe74f71e2011-06-20 19:38:15 -04001530 int (*inode_permission) (struct inode *inode, int mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1532 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001533 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1534 const void *value, size_t size, int flags);
1535 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1536 const void *value, size_t size, int flags);
1537 int (*inode_getxattr) (struct dentry *dentry, const char *name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 int (*inode_listxattr) (struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001539 int (*inode_removexattr) (struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001540 int (*inode_need_killpriv) (struct dentry *dentry);
1541 int (*inode_killpriv) (struct dentry *dentry);
Eric Paris7b41b172008-04-23 14:10:25 -04001542 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1543 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1544 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1545 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546
Eric Paris7b41b172008-04-23 14:10:25 -04001547 int (*file_permission) (struct file *file, int mask);
1548 int (*file_alloc_security) (struct file *file);
1549 void (*file_free_security) (struct file *file);
1550 int (*file_ioctl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551 unsigned long arg);
Al Viroe5467852012-05-30 13:30:51 -04001552 int (*mmap_addr) (unsigned long addr);
1553 int (*mmap_file) (struct file *file,
Eric Parised032182007-06-28 15:55:21 -04001554 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001555 unsigned long flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001556 int (*file_mprotect) (struct vm_area_struct *vma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 unsigned long reqprot,
1558 unsigned long prot);
Eric Paris7b41b172008-04-23 14:10:25 -04001559 int (*file_lock) (struct file *file, unsigned int cmd);
1560 int (*file_fcntl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001561 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001562 int (*file_set_fowner) (struct file *file);
1563 int (*file_send_sigiotask) (struct task_struct *tsk,
1564 struct fown_struct *fown, int sig);
1565 int (*file_receive) (struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -04001566 int (*file_open) (struct file *file, const struct cred *cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567
1568 int (*task_create) (unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -08001569 void (*task_free) (struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +01001570 int (*cred_alloc_blank) (struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001571 void (*cred_free) (struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001572 int (*cred_prepare)(struct cred *new, const struct cred *old,
1573 gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001574 void (*cred_transfer)(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001575 int (*kernel_act_as)(struct cred *new, u32 secid);
1576 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
Kees Cook13752fe2014-02-25 10:28:04 -08001577 int (*kernel_fw_from_file)(struct file *file, char *buf, size_t size);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001578 int (*kernel_module_request)(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +10301579 int (*kernel_module_from_file)(struct file *file);
David Howellsd84f4f92008-11-14 10:39:23 +11001580 int (*task_fix_setuid) (struct cred *new, const struct cred *old,
1581 int flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001582 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1583 int (*task_getpgid) (struct task_struct *p);
1584 int (*task_getsid) (struct task_struct *p);
1585 void (*task_getsecid) (struct task_struct *p, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001586 int (*task_setnice) (struct task_struct *p, int nice);
1587 int (*task_setioprio) (struct task_struct *p, int ioprio);
1588 int (*task_getioprio) (struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001589 int (*task_setrlimit) (struct task_struct *p, unsigned int resource,
1590 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001591 int (*task_setscheduler) (struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -04001592 int (*task_getscheduler) (struct task_struct *p);
1593 int (*task_movememory) (struct task_struct *p);
1594 int (*task_kill) (struct task_struct *p,
1595 struct siginfo *info, int sig, u32 secid);
1596 int (*task_wait) (struct task_struct *p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 int (*task_prctl) (int option, unsigned long arg2,
1598 unsigned long arg3, unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11001599 unsigned long arg5);
Eric Paris7b41b172008-04-23 14:10:25 -04001600 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601
Eric Paris7b41b172008-04-23 14:10:25 -04001602 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001603 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604
Eric Paris7b41b172008-04-23 14:10:25 -04001605 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1606 void (*msg_msg_free_security) (struct msg_msg *msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
Eric Paris7b41b172008-04-23 14:10:25 -04001608 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1609 void (*msg_queue_free_security) (struct msg_queue *msq);
1610 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1611 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1612 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1613 struct msg_msg *msg, int msqflg);
1614 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1615 struct msg_msg *msg,
1616 struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 long type, int mode);
1618
Eric Paris7b41b172008-04-23 14:10:25 -04001619 int (*shm_alloc_security) (struct shmid_kernel *shp);
1620 void (*shm_free_security) (struct shmid_kernel *shp);
1621 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1622 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1623 int (*shm_shmat) (struct shmid_kernel *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 char __user *shmaddr, int shmflg);
1625
Eric Paris7b41b172008-04-23 14:10:25 -04001626 int (*sem_alloc_security) (struct sem_array *sma);
1627 void (*sem_free_security) (struct sem_array *sma);
1628 int (*sem_associate) (struct sem_array *sma, int semflg);
1629 int (*sem_semctl) (struct sem_array *sma, int cmd);
1630 int (*sem_semop) (struct sem_array *sma,
1631 struct sembuf *sops, unsigned nsops, int alter);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632
Eric Paris7b41b172008-04-23 14:10:25 -04001633 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1636
Eric Paris7b41b172008-04-23 14:10:25 -04001637 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1638 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
David Quigley746df9b2013-05-22 12:50:35 -04001639 int (*ismaclabel) (const char *name);
Eric Paris7b41b172008-04-23 14:10:25 -04001640 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001641 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001642 void (*release_secctx) (char *secdata, u32 seclen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643
David P. Quigley1ee65e32009-09-03 14:25:57 -04001644 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1645 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1646 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1647
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648#ifdef CONFIG_SECURITY_NETWORK
David S. Miller3610cda2011-01-05 15:38:53 -08001649 int (*unix_stream_connect) (struct sock *sock, struct sock *other, struct sock *newsk);
Eric Paris7b41b172008-04-23 14:10:25 -04001650 int (*unix_may_send) (struct socket *sock, struct socket *other);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651
1652 int (*socket_create) (int family, int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001653 int (*socket_post_create) (struct socket *sock, int family,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001654 int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001655 int (*socket_bind) (struct socket *sock,
1656 struct sockaddr *address, int addrlen);
1657 int (*socket_connect) (struct socket *sock,
1658 struct sockaddr *address, int addrlen);
1659 int (*socket_listen) (struct socket *sock, int backlog);
1660 int (*socket_accept) (struct socket *sock, struct socket *newsock);
Eric Paris7b41b172008-04-23 14:10:25 -04001661 int (*socket_sendmsg) (struct socket *sock,
1662 struct msghdr *msg, int size);
1663 int (*socket_recvmsg) (struct socket *sock,
1664 struct msghdr *msg, int size, int flags);
1665 int (*socket_getsockname) (struct socket *sock);
1666 int (*socket_getpeername) (struct socket *sock);
1667 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1668 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1669 int (*socket_shutdown) (struct socket *sock, int how);
1670 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001671 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001672 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
Al Viro7d877f32005-10-21 03:20:43 -04001673 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 void (*sk_free_security) (struct sock *sk);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001675 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001676 void (*sk_getsecid) (struct sock *sk, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001677 void (*sock_graft) (struct sock *sk, struct socket *parent);
1678 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1679 struct request_sock *req);
1680 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1681 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001682 int (*secmark_relabel_packet) (u32 secid);
1683 void (*secmark_refcount_inc) (void);
1684 void (*secmark_refcount_dec) (void);
Eric Paris7b41b172008-04-23 14:10:25 -04001685 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001686 int (*tun_dev_alloc_security) (void **security);
1687 void (*tun_dev_free_security) (void *security);
1688 int (*tun_dev_create) (void);
1689 int (*tun_dev_attach_queue) (void *security);
1690 int (*tun_dev_attach) (struct sock *sk, void *security);
1691 int (*tun_dev_open) (void *security);
Eric Dumazetca10b9e2013-04-08 17:58:11 +00001692 void (*skb_owned_by) (struct sk_buff *skb, struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693#endif /* CONFIG_SECURITY_NETWORK */
David Howells29db9192005-10-30 15:02:44 -08001694
Trent Jaegerdf718372005-12-13 23:12:27 -08001695#ifdef CONFIG_SECURITY_NETWORK_XFRM
Paul Moore03e1ad72008-04-12 19:07:52 -07001696 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001697 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07001698 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1699 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1700 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
Paul Moore2e5aa862013-07-23 17:38:38 -04001701 int (*xfrm_state_alloc) (struct xfrm_state *x,
1702 struct xfrm_user_sec_ctx *sec_ctx);
1703 int (*xfrm_state_alloc_acquire) (struct xfrm_state *x,
1704 struct xfrm_sec_ctx *polsec,
1705 u32 secid);
Trent Jaegerdf718372005-12-13 23:12:27 -08001706 void (*xfrm_state_free_security) (struct xfrm_state *x);
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001707 int (*xfrm_state_delete_security) (struct xfrm_state *x);
Eric Paris7b41b172008-04-23 14:10:25 -04001708 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1709 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1710 struct xfrm_policy *xp,
David S. Millere33f7702011-02-22 18:13:15 -08001711 const struct flowi *fl);
Eric Paris7b41b172008-04-23 14:10:25 -04001712 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
Trent Jaegerdf718372005-12-13 23:12:27 -08001713#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1714
David Howells29db9192005-10-30 15:02:44 -08001715 /* key management security hooks */
1716#ifdef CONFIG_KEYS
David Howellsd84f4f92008-11-14 10:39:23 +11001717 int (*key_alloc) (struct key *key, const struct cred *cred, unsigned long flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001718 void (*key_free) (struct key *key);
1719 int (*key_permission) (key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001720 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00001721 unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07001722 int (*key_getsecurity)(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001723#endif /* CONFIG_KEYS */
1724
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001725#ifdef CONFIG_AUDIT
Eric Paris7b41b172008-04-23 14:10:25 -04001726 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1727 int (*audit_rule_known) (struct audit_krule *krule);
1728 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1729 struct audit_context *actx);
1730 void (*audit_rule_free) (void *lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001731#endif /* CONFIG_AUDIT */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732};
1733
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -04001735extern int security_init(void);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001736extern int security_module_enable(struct security_operations *ops);
Eric Paris7b41b172008-04-23 14:10:25 -04001737extern int register_security(struct security_operations *ops);
James Morris5dbe3042011-08-30 13:48:53 +10001738extern void __init security_fixup_ops(struct security_operations *ops);
1739
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740
James Morris20510f22007-10-16 23:31:32 -07001741/* Security operations */
Ingo Molnar9e488582009-05-07 19:26:19 +10001742int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001743int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -07001744int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -04001745 kernel_cap_t *effective,
1746 kernel_cap_t *inheritable,
1747 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001748int security_capset(struct cred *new, const struct cred *old,
1749 const kernel_cap_t *effective,
1750 const kernel_cap_t *inheritable,
1751 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -05001752int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001753 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -05001754int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
1755 int cap);
James Morris20510f22007-10-16 23:31:32 -07001756int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1757int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001758int security_syslog(int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001759int security_settime(const struct timespec *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -07001760int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +11001761int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001762int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001763void security_bprm_committing_creds(struct linux_binprm *bprm);
1764void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001765int security_bprm_secureexec(struct linux_binprm *bprm);
1766int security_sb_alloc(struct super_block *sb);
1767void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -05001768int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001769int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001770int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001771int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -07001772int security_sb_statfs(struct dentry *dentry);
Al Viro808d4e32012-10-11 11:42:01 -04001773int security_sb_mount(const char *dev_name, struct path *path,
1774 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -07001775int security_sb_umount(struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001776int security_sb_pivotroot(struct path *old_path, struct path *new_path);
David Quigley649f6e72013-05-22 12:50:36 -04001777int security_sb_set_mnt_opts(struct super_block *sb,
1778 struct security_mnt_opts *opts,
1779 unsigned long kern_flags,
1780 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -04001781int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -05001782 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001783int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
David Quigleyd47be3d2013-05-22 12:50:34 -04001784int security_dentry_init_security(struct dentry *dentry, int mode,
1785 struct qstr *name, void **ctx,
1786 u32 *ctxlen);
Eric Parisc9180a52007-11-30 13:00:35 -05001787
James Morris20510f22007-10-16 23:31:32 -07001788int security_inode_alloc(struct inode *inode);
1789void security_inode_free(struct inode *inode);
1790int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001791 const struct qstr *qstr,
1792 initxattrs initxattrs, void *fs_data);
1793int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001794 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001795 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -04001796int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -07001797int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1798 struct dentry *new_dentry);
1799int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1800int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001801 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -04001802int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -07001803int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -04001804int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -07001805int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001806 struct inode *new_dir, struct dentry *new_dentry,
1807 unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -07001808int security_inode_readlink(struct dentry *dentry);
1809int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
Al Virob77b0642008-07-17 09:37:02 -04001810int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -07001811int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1812int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001813int security_inode_setxattr(struct dentry *dentry, const char *name,
1814 const void *value, size_t size, int flags);
1815void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1816 const void *value, size_t size, int flags);
1817int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -07001818int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001819int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001820int security_inode_need_killpriv(struct dentry *dentry);
1821int security_inode_killpriv(struct dentry *dentry);
David P. Quigley42492592008-02-04 22:29:39 -08001822int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -07001823int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1824int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001825void security_inode_getsecid(const struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001826int security_file_permission(struct file *file, int mask);
1827int security_file_alloc(struct file *file);
1828void security_file_free(struct file *file);
1829int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -04001830int security_mmap_file(struct file *file, unsigned long prot,
1831 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -04001832int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -07001833int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -04001834 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -07001835int security_file_lock(struct file *file, unsigned int cmd);
1836int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1837int security_file_set_fowner(struct file *file);
1838int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -04001839 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -07001840int security_file_receive(struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -04001841int security_file_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -07001842int security_task_create(unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -08001843void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +01001844int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001845void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001846int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001847void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001848int security_kernel_act_as(struct cred *new, u32 secid);
1849int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Kees Cook13752fe2014-02-25 10:28:04 -08001850int security_kernel_fw_from_file(struct file *file, char *buf, size_t size);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001851int security_kernel_module_request(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +10301852int security_kernel_module_from_file(struct file *file);
David Howellsd84f4f92008-11-14 10:39:23 +11001853int security_task_fix_setuid(struct cred *new, const struct cred *old,
1854 int flags);
James Morris20510f22007-10-16 23:31:32 -07001855int security_task_setpgid(struct task_struct *p, pid_t pgid);
1856int security_task_getpgid(struct task_struct *p);
1857int security_task_getsid(struct task_struct *p);
1858void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001859int security_task_setnice(struct task_struct *p, int nice);
1860int security_task_setioprio(struct task_struct *p, int ioprio);
1861int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001862int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1863 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001864int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -07001865int security_task_getscheduler(struct task_struct *p);
1866int security_task_movememory(struct task_struct *p);
1867int security_task_kill(struct task_struct *p, struct siginfo *info,
1868 int sig, u32 secid);
1869int security_task_wait(struct task_struct *p);
1870int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001871 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -07001872void security_task_to_inode(struct task_struct *p, struct inode *inode);
1873int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001874void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001875int security_msg_msg_alloc(struct msg_msg *msg);
1876void security_msg_msg_free(struct msg_msg *msg);
1877int security_msg_queue_alloc(struct msg_queue *msq);
1878void security_msg_queue_free(struct msg_queue *msq);
1879int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1880int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1881int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001882 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -07001883int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -04001884 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -07001885int security_shm_alloc(struct shmid_kernel *shp);
1886void security_shm_free(struct shmid_kernel *shp);
1887int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1888int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1889int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1890int security_sem_alloc(struct sem_array *sma);
1891void security_sem_free(struct sem_array *sma);
1892int security_sem_associate(struct sem_array *sma, int semflg);
1893int security_sem_semctl(struct sem_array *sma, int cmd);
1894int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1895 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -04001896void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -07001897int security_getprocattr(struct task_struct *p, char *name, char **value);
1898int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1899int security_netlink_send(struct sock *sk, struct sk_buff *skb);
David Quigley746df9b2013-05-22 12:50:35 -04001900int security_ismaclabel(const char *name);
James Morris20510f22007-10-16 23:31:32 -07001901int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001902int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001903void security_release_secctx(char *secdata, u32 seclen);
1904
David P. Quigley1ee65e32009-09-03 14:25:57 -04001905int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
1906int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
1907int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -05001909struct security_mnt_opts {
1910};
1911
1912static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1913{
1914}
1915
1916static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1917{
1918}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919
1920/*
1921 * This is the default capabilities functionality. Most of these functions
1922 * are just stubbed out, but a few must call the proper capable code.
1923 */
1924
1925static inline int security_init(void)
1926{
1927 return 0;
1928}
1929
Ingo Molnar9e488582009-05-07 19:26:19 +10001930static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001931 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932{
Ingo Molnar9e488582009-05-07 19:26:19 +10001933 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +01001934}
1935
Alexander Beregalov5e186b52008-08-17 05:34:20 +04001936static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +01001937{
1938 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939}
1940
Eric Paris7b41b172008-04-23 14:10:25 -04001941static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942 kernel_cap_t *effective,
1943 kernel_cap_t *inheritable,
1944 kernel_cap_t *permitted)
1945{
Eric Paris7b41b172008-04-23 14:10:25 -04001946 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947}
1948
David Howellsd84f4f92008-11-14 10:39:23 +11001949static inline int security_capset(struct cred *new,
1950 const struct cred *old,
1951 const kernel_cap_t *effective,
1952 const kernel_cap_t *inheritable,
1953 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954{
David Howellsd84f4f92008-11-14 10:39:23 +11001955 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956}
1957
Eric Parisb7e724d2012-01-03 12:25:15 -05001958static inline int security_capable(const struct cred *cred,
1959 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -08001960{
Eric Paris6a9de492012-01-03 12:25:14 -05001961 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +11001962}
1963
Eric Parisc7eba4a2012-01-03 12:25:15 -05001964static inline int security_capable_noaudit(const struct cred *cred,
1965 struct user_namespace *ns, int cap) {
1966 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -08001967}
1968
Eric Paris7b41b172008-04-23 14:10:25 -04001969static inline int security_quotactl(int cmds, int type, int id,
1970 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971{
1972 return 0;
1973}
1974
Eric Paris7b41b172008-04-23 14:10:25 -04001975static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976{
1977 return 0;
1978}
1979
Eric Paris12b30522010-11-15 18:36:29 -05001980static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981{
Eric Paris12b30522010-11-15 18:36:29 -05001982 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983}
1984
Richard Cochran1e6d7672011-02-01 13:50:58 +00001985static inline int security_settime(const struct timespec *ts,
1986 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987{
1988 return cap_settime(ts, tz);
1989}
1990
Alan Cox34b4e4a2007-08-22 14:01:28 -07001991static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1992{
1993 return cap_vm_enough_memory(mm, pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994}
1995
David Howellsa6f76f22008-11-14 10:39:24 +11001996static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997{
David Howellsa6f76f22008-11-14 10:39:24 +11001998 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999}
2000
Eric Paris7b41b172008-04-23 14:10:25 -04002001static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002{
2003 return 0;
2004}
2005
David Howellsa6f76f22008-11-14 10:39:24 +11002006static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
2007{
2008}
2009
2010static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
2011{
2012}
2013
Eric Paris7b41b172008-04-23 14:10:25 -04002014static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015{
2016 return cap_bprm_secureexec(bprm);
2017}
2018
Eric Paris7b41b172008-04-23 14:10:25 -04002019static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020{
2021 return 0;
2022}
2023
Eric Paris7b41b172008-04-23 14:10:25 -04002024static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025{ }
2026
Eric Paris7b41b172008-04-23 14:10:25 -04002027static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002028{
2029 return 0;
2030}
2031
Eric Parisff36fe22011-03-03 16:09:14 -05002032static inline int security_sb_remount(struct super_block *sb, void *data)
2033{
2034 return 0;
2035}
2036
James Morris12204e22008-12-19 10:44:42 +11002037static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038{
2039 return 0;
2040}
2041
Eric Paris2069f452008-07-04 09:47:13 +10002042static inline int security_sb_show_options(struct seq_file *m,
2043 struct super_block *sb)
2044{
2045 return 0;
2046}
2047
Eric Paris7b41b172008-04-23 14:10:25 -04002048static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049{
2050 return 0;
2051}
2052
Al Viro808d4e32012-10-11 11:42:01 -04002053static inline int security_sb_mount(const char *dev_name, struct path *path,
2054 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 void *data)
2056{
2057 return 0;
2058}
2059
Eric Paris7b41b172008-04-23 14:10:25 -04002060static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061{
2062 return 0;
2063}
2064
Eric Paris7b41b172008-04-23 14:10:25 -04002065static inline int security_sb_pivotroot(struct path *old_path,
2066 struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067{
2068 return 0;
2069}
2070
Eric Parise0007522008-03-05 10:31:54 -05002071static inline int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -04002072 struct security_mnt_opts *opts,
2073 unsigned long kern_flags,
2074 unsigned long *set_kern_flags)
Eric Parise0007522008-03-05 10:31:54 -05002075{
2076 return 0;
2077}
2078
Jeff Layton094f7b62013-04-01 08:14:24 -04002079static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parise0007522008-03-05 10:31:54 -05002080 struct super_block *newsb)
Jeff Layton094f7b62013-04-01 08:14:24 -04002081{
2082 return 0;
2083}
Eric Parise0007522008-03-05 10:31:54 -05002084
2085static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
2086{
2087 return 0;
2088}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089
Eric Paris7b41b172008-04-23 14:10:25 -04002090static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091{
2092 return 0;
2093}
2094
Eric Paris7b41b172008-04-23 14:10:25 -04002095static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002097
David Quigleyd47be3d2013-05-22 12:50:34 -04002098static inline int security_dentry_init_security(struct dentry *dentry,
2099 int mode,
2100 struct qstr *name,
2101 void **ctx,
2102 u32 *ctxlen)
2103{
2104 return -EOPNOTSUPP;
2105}
2106
2107
Eric Paris7b41b172008-04-23 14:10:25 -04002108static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002109 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002110 const struct qstr *qstr,
Andrew Morton1933ca82011-11-15 15:11:44 -08002111 const initxattrs initxattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04002112 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002113{
Mimi Zohar1e39f382011-08-15 09:09:16 -04002114 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002115}
Eric Paris7b41b172008-04-23 14:10:25 -04002116
Mimi Zohar1e39f382011-08-15 09:09:16 -04002117static inline int security_old_inode_init_security(struct inode *inode,
2118 struct inode *dir,
2119 const struct qstr *qstr,
Tetsuo Handa95489062013-07-25 05:44:02 +09002120 const char **name,
2121 void **value, size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -04002122{
Jan Kara30e05322012-01-03 13:14:29 +01002123 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -04002124}
2125
Eric Paris7b41b172008-04-23 14:10:25 -04002126static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -04002128 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129{
2130 return 0;
2131}
2132
Eric Paris7b41b172008-04-23 14:10:25 -04002133static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 struct inode *dir,
2135 struct dentry *new_dentry)
2136{
2137 return 0;
2138}
2139
Eric Paris7b41b172008-04-23 14:10:25 -04002140static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141 struct dentry *dentry)
2142{
2143 return 0;
2144}
2145
Eric Paris7b41b172008-04-23 14:10:25 -04002146static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147 struct dentry *dentry,
2148 const char *old_name)
2149{
2150 return 0;
2151}
2152
Eric Paris7b41b172008-04-23 14:10:25 -04002153static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 struct dentry *dentry,
2155 int mode)
2156{
2157 return 0;
2158}
2159
Eric Paris7b41b172008-04-23 14:10:25 -04002160static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 struct dentry *dentry)
2162{
2163 return 0;
2164}
2165
Eric Paris7b41b172008-04-23 14:10:25 -04002166static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167 struct dentry *dentry,
2168 int mode, dev_t dev)
2169{
2170 return 0;
2171}
2172
Eric Paris7b41b172008-04-23 14:10:25 -04002173static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 struct dentry *old_dentry,
2175 struct inode *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02002176 struct dentry *new_dentry,
2177 unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178{
2179 return 0;
2180}
2181
Eric Paris7b41b172008-04-23 14:10:25 -04002182static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183{
2184 return 0;
2185}
2186
Eric Paris7b41b172008-04-23 14:10:25 -04002187static inline int security_inode_follow_link(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 struct nameidata *nd)
2189{
2190 return 0;
2191}
2192
Al Virob77b0642008-07-17 09:37:02 -04002193static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194{
2195 return 0;
2196}
2197
Eric Paris7b41b172008-04-23 14:10:25 -04002198static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199 struct iattr *attr)
2200{
2201 return 0;
2202}
2203
Eric Paris7b41b172008-04-23 14:10:25 -04002204static inline int security_inode_getattr(struct vfsmount *mnt,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 struct dentry *dentry)
2206{
2207 return 0;
2208}
2209
David Howells8f0cfa52008-04-29 00:59:41 -07002210static inline int security_inode_setxattr(struct dentry *dentry,
2211 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212{
2213 return cap_inode_setxattr(dentry, name, value, size, flags);
2214}
2215
David Howells8f0cfa52008-04-29 00:59:41 -07002216static inline void security_inode_post_setxattr(struct dentry *dentry,
2217 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218{ }
2219
David Howells8f0cfa52008-04-29 00:59:41 -07002220static inline int security_inode_getxattr(struct dentry *dentry,
2221 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222{
2223 return 0;
2224}
2225
Eric Paris7b41b172008-04-23 14:10:25 -04002226static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227{
2228 return 0;
2229}
2230
David Howells8f0cfa52008-04-29 00:59:41 -07002231static inline int security_inode_removexattr(struct dentry *dentry,
2232 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233{
2234 return cap_inode_removexattr(dentry, name);
2235}
2236
Serge E. Hallynb5376772007-10-16 23:31:36 -07002237static inline int security_inode_need_killpriv(struct dentry *dentry)
2238{
2239 return cap_inode_need_killpriv(dentry);
2240}
2241
2242static inline int security_inode_killpriv(struct dentry *dentry)
2243{
2244 return cap_inode_killpriv(dentry);
2245}
2246
David P. Quigley42492592008-02-04 22:29:39 -08002247static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248{
2249 return -EOPNOTSUPP;
2250}
2251
2252static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2253{
2254 return -EOPNOTSUPP;
2255}
2256
2257static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2258{
2259 return 0;
2260}
2261
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002262static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2263{
2264 *secid = 0;
2265}
2266
Eric Paris7b41b172008-04-23 14:10:25 -04002267static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268{
2269 return 0;
2270}
2271
Eric Paris7b41b172008-04-23 14:10:25 -04002272static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273{
2274 return 0;
2275}
2276
Eric Paris7b41b172008-04-23 14:10:25 -04002277static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278{ }
2279
Eric Paris7b41b172008-04-23 14:10:25 -04002280static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2281 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282{
2283 return 0;
2284}
2285
Al Viro8b3ec682012-05-30 17:11:23 -04002286static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04002287 unsigned long flags)
2288{
2289 return 0;
2290}
2291
2292static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293{
Al Virod0077942012-05-30 13:11:37 -04002294 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295}
2296
Eric Paris7b41b172008-04-23 14:10:25 -04002297static inline int security_file_mprotect(struct vm_area_struct *vma,
2298 unsigned long reqprot,
2299 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002300{
2301 return 0;
2302}
2303
Eric Paris7b41b172008-04-23 14:10:25 -04002304static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305{
2306 return 0;
2307}
2308
Eric Paris7b41b172008-04-23 14:10:25 -04002309static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2310 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311{
2312 return 0;
2313}
2314
Eric Paris7b41b172008-04-23 14:10:25 -04002315static inline int security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316{
2317 return 0;
2318}
2319
Eric Paris7b41b172008-04-23 14:10:25 -04002320static inline int security_file_send_sigiotask(struct task_struct *tsk,
2321 struct fown_struct *fown,
2322 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323{
2324 return 0;
2325}
2326
Eric Paris7b41b172008-04-23 14:10:25 -04002327static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328{
2329 return 0;
2330}
2331
Eric Paris83d49852012-04-04 13:45:40 -04002332static inline int security_file_open(struct file *file,
2333 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002334{
2335 return 0;
2336}
2337
Eric Paris7b41b172008-04-23 14:10:25 -04002338static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339{
2340 return 0;
2341}
2342
Kees Cook1a2a4d02011-12-21 12:17:03 -08002343static inline void security_task_free(struct task_struct *task)
2344{ }
2345
David Howells945af7c2009-09-04 09:19:48 +01002346static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
2347{
2348 return 0;
2349}
David Howellsee18d642009-09-02 09:14:21 +01002350
David Howellsd84f4f92008-11-14 10:39:23 +11002351static inline void security_cred_free(struct cred *cred)
2352{ }
2353
2354static inline int security_prepare_creds(struct cred *new,
2355 const struct cred *old,
2356 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357{
2358 return 0;
2359}
2360
David Howellsee18d642009-09-02 09:14:21 +01002361static inline void security_transfer_creds(struct cred *new,
2362 const struct cred *old)
2363{
2364}
2365
David Howells3a3b7ce2008-11-14 10:39:28 +11002366static inline int security_kernel_act_as(struct cred *cred, u32 secid)
2367{
2368 return 0;
2369}
2370
2371static inline int security_kernel_create_files_as(struct cred *cred,
2372 struct inode *inode)
2373{
2374 return 0;
2375}
2376
Kees Cook13752fe2014-02-25 10:28:04 -08002377static inline int security_kernel_fw_from_file(struct file *file,
2378 char *buf, size_t size)
2379{
2380 return 0;
2381}
2382
Eric Parisdd8dbf22009-11-03 16:35:32 +11002383static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04002384{
2385 return 0;
2386}
2387
Kees Cook2e72d512012-10-16 07:32:07 +10302388static inline int security_kernel_module_from_file(struct file *file)
2389{
2390 return 0;
2391}
2392
David Howellsd84f4f92008-11-14 10:39:23 +11002393static inline int security_task_fix_setuid(struct cred *new,
2394 const struct cred *old,
2395 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396{
David Howellsd84f4f92008-11-14 10:39:23 +11002397 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398}
2399
Eric Paris7b41b172008-04-23 14:10:25 -04002400static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401{
2402 return 0;
2403}
2404
Eric Paris7b41b172008-04-23 14:10:25 -04002405static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406{
2407 return 0;
2408}
2409
Eric Paris7b41b172008-04-23 14:10:25 -04002410static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411{
2412 return 0;
2413}
2414
Eric Paris7b41b172008-04-23 14:10:25 -04002415static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002416{
2417 *secid = 0;
2418}
David Quigleyf9008e42006-06-30 01:55:46 -07002419
Eric Paris7b41b172008-04-23 14:10:25 -04002420static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002422 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423}
2424
Eric Paris7b41b172008-04-23 14:10:25 -04002425static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -07002426{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002427 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -07002428}
2429
Eric Paris7b41b172008-04-23 14:10:25 -04002430static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -07002431{
2432 return 0;
2433}
2434
Jiri Slaby8fd00b42009-08-26 18:41:16 +02002435static inline int security_task_setrlimit(struct task_struct *p,
2436 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -04002437 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438{
2439 return 0;
2440}
2441
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002442static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002444 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445}
2446
Eric Paris7b41b172008-04-23 14:10:25 -04002447static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448{
2449 return 0;
2450}
2451
Eric Paris7b41b172008-04-23 14:10:25 -04002452static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -07002453{
2454 return 0;
2455}
2456
Eric Paris7b41b172008-04-23 14:10:25 -04002457static inline int security_task_kill(struct task_struct *p,
2458 struct siginfo *info, int sig,
2459 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002460{
Serge Hallynaedb60a2008-02-29 15:14:57 +00002461 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462}
2463
Eric Paris7b41b172008-04-23 14:10:25 -04002464static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002465{
2466 return 0;
2467}
2468
Eric Paris7b41b172008-04-23 14:10:25 -04002469static inline int security_task_prctl(int option, unsigned long arg2,
2470 unsigned long arg3,
2471 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11002472 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473{
David Howellsd84f4f92008-11-14 10:39:23 +11002474 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475}
2476
2477static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2478{ }
2479
Eric Paris7b41b172008-04-23 14:10:25 -04002480static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2481 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482{
2483 return 0;
2484}
2485
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002486static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2487{
2488 *secid = 0;
2489}
2490
Eric Paris7b41b172008-04-23 14:10:25 -04002491static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
2493 return 0;
2494}
2495
Eric Paris7b41b172008-04-23 14:10:25 -04002496static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497{ }
2498
Eric Paris7b41b172008-04-23 14:10:25 -04002499static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500{
2501 return 0;
2502}
2503
Eric Paris7b41b172008-04-23 14:10:25 -04002504static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505{ }
2506
Eric Paris7b41b172008-04-23 14:10:25 -04002507static inline int security_msg_queue_associate(struct msg_queue *msq,
2508 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509{
2510 return 0;
2511}
2512
Eric Paris7b41b172008-04-23 14:10:25 -04002513static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514{
2515 return 0;
2516}
2517
Eric Paris7b41b172008-04-23 14:10:25 -04002518static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2519 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520{
2521 return 0;
2522}
2523
Eric Paris7b41b172008-04-23 14:10:25 -04002524static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2525 struct msg_msg *msg,
2526 struct task_struct *target,
2527 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528{
2529 return 0;
2530}
2531
Eric Paris7b41b172008-04-23 14:10:25 -04002532static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533{
2534 return 0;
2535}
2536
Eric Paris7b41b172008-04-23 14:10:25 -04002537static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538{ }
2539
Eric Paris7b41b172008-04-23 14:10:25 -04002540static inline int security_shm_associate(struct shmid_kernel *shp,
2541 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542{
2543 return 0;
2544}
2545
Eric Paris7b41b172008-04-23 14:10:25 -04002546static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547{
2548 return 0;
2549}
2550
Eric Paris7b41b172008-04-23 14:10:25 -04002551static inline int security_shm_shmat(struct shmid_kernel *shp,
2552 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553{
2554 return 0;
2555}
2556
Eric Paris7b41b172008-04-23 14:10:25 -04002557static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558{
2559 return 0;
2560}
2561
Eric Paris7b41b172008-04-23 14:10:25 -04002562static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563{ }
2564
Eric Paris7b41b172008-04-23 14:10:25 -04002565static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566{
2567 return 0;
2568}
2569
Eric Paris7b41b172008-04-23 14:10:25 -04002570static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571{
2572 return 0;
2573}
2574
Eric Paris7b41b172008-04-23 14:10:25 -04002575static inline int security_sem_semop(struct sem_array *sma,
2576 struct sembuf *sops, unsigned nsops,
2577 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578{
2579 return 0;
2580}
2581
Eric Paris7b41b172008-04-23 14:10:25 -04002582static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583{ }
2584
Al Viro04ff9702007-03-12 16:17:58 +00002585static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586{
2587 return -EINVAL;
2588}
2589
2590static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2591{
2592 return -EINVAL;
2593}
2594
Eric Paris7b41b172008-04-23 14:10:25 -04002595static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596{
Eric Paris7b41b172008-04-23 14:10:25 -04002597 return cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598}
2599
David Quigley746df9b2013-05-22 12:50:35 -04002600static inline int security_ismaclabel(const char *name)
2601{
2602 return 0;
2603}
2604
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002605static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2606{
2607 return -EOPNOTSUPP;
2608}
2609
David Howells7bf570d2008-04-29 20:52:51 +01002610static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00002611 u32 seclen,
2612 u32 *secid)
2613{
2614 return -EOPNOTSUPP;
2615}
2616
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002617static inline void security_release_secctx(char *secdata, u32 seclen)
2618{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002619}
David P. Quigley1ee65e32009-09-03 14:25:57 -04002620
2621static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2622{
2623 return -EOPNOTSUPP;
2624}
2625static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2626{
2627 return -EOPNOTSUPP;
2628}
2629static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2630{
2631 return -EOPNOTSUPP;
2632}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633#endif /* CONFIG_SECURITY */
2634
2635#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636
David S. Miller3610cda2011-01-05 15:38:53 -08002637int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07002638int security_unix_may_send(struct socket *sock, struct socket *other);
2639int security_socket_create(int family, int type, int protocol, int kern);
2640int security_socket_post_create(struct socket *sock, int family,
2641 int type, int protocol, int kern);
2642int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2643int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2644int security_socket_listen(struct socket *sock, int backlog);
2645int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07002646int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2647int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2648 int size, int flags);
2649int security_socket_getsockname(struct socket *sock);
2650int security_socket_getpeername(struct socket *sock);
2651int security_socket_getsockopt(struct socket *sock, int level, int optname);
2652int security_socket_setsockopt(struct socket *sock, int level, int optname);
2653int security_socket_shutdown(struct socket *sock, int how);
2654int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2655int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2656 int __user *optlen, unsigned len);
2657int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2658int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2659void security_sk_free(struct sock *sk);
2660void security_sk_clone(const struct sock *sk, struct sock *newsk);
2661void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2662void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2663void security_sock_graft(struct sock*sk, struct socket *parent);
2664int security_inet_conn_request(struct sock *sk,
2665 struct sk_buff *skb, struct request_sock *req);
2666void security_inet_csk_clone(struct sock *newsk,
2667 const struct request_sock *req);
2668void security_inet_conn_established(struct sock *sk,
2669 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04002670int security_secmark_relabel_packet(u32 secid);
2671void security_secmark_refcount_inc(void);
2672void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00002673int security_tun_dev_alloc_security(void **security);
2674void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04002675int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00002676int security_tun_dev_attach_queue(void *security);
2677int security_tun_dev_attach(struct sock *sk, void *security);
2678int security_tun_dev_open(void *security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679
Eric Dumazetca10b9e2013-04-08 17:58:11 +00002680void security_skb_owned_by(struct sk_buff *skb, struct sock *sk);
2681
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08002683static inline int security_unix_stream_connect(struct sock *sock,
2684 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04002685 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686{
2687 return 0;
2688}
2689
Eric Paris7b41b172008-04-23 14:10:25 -04002690static inline int security_unix_may_send(struct socket *sock,
2691 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692{
2693 return 0;
2694}
2695
Eric Paris7b41b172008-04-23 14:10:25 -04002696static inline int security_socket_create(int family, int type,
2697 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698{
2699 return 0;
2700}
2701
Eric Paris7b41b172008-04-23 14:10:25 -04002702static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002703 int family,
2704 int type,
2705 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002707 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708}
2709
Eric Paris7b41b172008-04-23 14:10:25 -04002710static inline int security_socket_bind(struct socket *sock,
2711 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712 int addrlen)
2713{
2714 return 0;
2715}
2716
Eric Paris7b41b172008-04-23 14:10:25 -04002717static inline int security_socket_connect(struct socket *sock,
2718 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 int addrlen)
2720{
2721 return 0;
2722}
2723
Eric Paris7b41b172008-04-23 14:10:25 -04002724static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725{
2726 return 0;
2727}
2728
Eric Paris7b41b172008-04-23 14:10:25 -04002729static inline int security_socket_accept(struct socket *sock,
2730 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731{
2732 return 0;
2733}
2734
Eric Paris7b41b172008-04-23 14:10:25 -04002735static inline int security_socket_sendmsg(struct socket *sock,
2736 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737{
2738 return 0;
2739}
2740
Eric Paris7b41b172008-04-23 14:10:25 -04002741static inline int security_socket_recvmsg(struct socket *sock,
2742 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 int flags)
2744{
2745 return 0;
2746}
2747
Eric Paris7b41b172008-04-23 14:10:25 -04002748static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749{
2750 return 0;
2751}
2752
Eric Paris7b41b172008-04-23 14:10:25 -04002753static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754{
2755 return 0;
2756}
2757
Eric Paris7b41b172008-04-23 14:10:25 -04002758static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002759 int level, int optname)
2760{
2761 return 0;
2762}
2763
Eric Paris7b41b172008-04-23 14:10:25 -04002764static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765 int level, int optname)
2766{
2767 return 0;
2768}
2769
Eric Paris7b41b172008-04-23 14:10:25 -04002770static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771{
2772 return 0;
2773}
Eric Paris7b41b172008-04-23 14:10:25 -04002774static inline int security_sock_rcv_skb(struct sock *sk,
2775 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776{
2777 return 0;
2778}
2779
Catherine Zhang2c7946a2006-03-20 22:41:23 -08002780static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2781 int __user *optlen, unsigned len)
2782{
2783 return -ENOPROTOOPT;
2784}
2785
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002786static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787{
2788 return -ENOPROTOOPT;
2789}
2790
Al Virodd0fc662005-10-07 07:46:04 +01002791static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
2793 return 0;
2794}
2795
2796static inline void security_sk_free(struct sock *sk)
2797{
2798}
Trent Jaegerdf718372005-12-13 23:12:27 -08002799
Venkat Yekkirala892c1412006-08-04 23:08:56 -07002800static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2801{
2802}
2803
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002804static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08002805{
Trent Jaegerdf718372005-12-13 23:12:27 -08002806}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002807
2808static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2809{
2810}
2811
Eric Paris7b41b172008-04-23 14:10:25 -04002812static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002813{
2814}
2815
2816static inline int security_inet_conn_request(struct sock *sk,
2817 struct sk_buff *skb, struct request_sock *req)
2818{
2819 return 0;
2820}
2821
2822static inline void security_inet_csk_clone(struct sock *newsk,
2823 const struct request_sock *req)
2824{
2825}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06002826
2827static inline void security_inet_conn_established(struct sock *sk,
2828 struct sk_buff *skb)
2829{
2830}
Paul Moore2b980db2009-08-28 18:12:43 -04002831
Eric Paris2606fd12010-10-13 16:24:41 -04002832static inline int security_secmark_relabel_packet(u32 secid)
2833{
2834 return 0;
2835}
2836
2837static inline void security_secmark_refcount_inc(void)
2838{
2839}
2840
2841static inline void security_secmark_refcount_dec(void)
2842{
2843}
2844
Paul Moore5dbbaf22013-01-14 07:12:19 +00002845static inline int security_tun_dev_alloc_security(void **security)
2846{
2847 return 0;
2848}
2849
2850static inline void security_tun_dev_free_security(void *security)
2851{
2852}
2853
Paul Moore2b980db2009-08-28 18:12:43 -04002854static inline int security_tun_dev_create(void)
2855{
2856 return 0;
2857}
2858
Paul Moore5dbbaf22013-01-14 07:12:19 +00002859static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04002860{
Paul Moore5dbbaf22013-01-14 07:12:19 +00002861 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04002862}
2863
Paul Moore5dbbaf22013-01-14 07:12:19 +00002864static inline int security_tun_dev_attach(struct sock *sk, void *security)
2865{
2866 return 0;
2867}
2868
2869static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04002870{
2871 return 0;
2872}
Eric Dumazetca10b9e2013-04-08 17:58:11 +00002873
2874static inline void security_skb_owned_by(struct sk_buff *skb, struct sock *sk)
2875{
2876}
2877
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878#endif /* CONFIG_SECURITY_NETWORK */
2879
Trent Jaegerdf718372005-12-13 23:12:27 -08002880#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07002881
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002882int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2883 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07002884int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2885void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2886int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07002887int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2888int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2889 struct xfrm_sec_ctx *polsec, u32 secid);
2890int security_xfrm_state_delete(struct xfrm_state *x);
2891void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07002892int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07002893int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002894 struct xfrm_policy *xp,
2895 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07002896int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2897void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08002898
Trent Jaegerdf718372005-12-13 23:12:27 -08002899#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07002900
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002901static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2902 struct xfrm_user_sec_ctx *sec_ctx,
2903 gfp_t gfp)
Trent Jaegerdf718372005-12-13 23:12:27 -08002904{
2905 return 0;
2906}
2907
Paul Moore03e1ad72008-04-12 19:07:52 -07002908static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08002909{
2910 return 0;
2911}
2912
Paul Moore03e1ad72008-04-12 19:07:52 -07002913static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002914{
2915}
2916
Paul Moore03e1ad72008-04-12 19:07:52 -07002917static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002918{
2919 return 0;
2920}
2921
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002922static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2923 struct xfrm_user_sec_ctx *sec_ctx)
2924{
2925 return 0;
2926}
2927
2928static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2929 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08002930{
2931 return 0;
2932}
2933
2934static inline void security_xfrm_state_free(struct xfrm_state *x)
2935{
2936}
2937
David S. Miller6f68dc32006-06-08 23:58:52 -07002938static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002939{
2940 return 0;
2941}
2942
Paul Moore03e1ad72008-04-12 19:07:52 -07002943static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08002944{
2945 return 0;
2946}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002947
2948static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002949 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002950{
2951 return 1;
2952}
2953
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002954static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002955{
2956 return 0;
2957}
2958
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002959static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2960{
2961}
2962
Trent Jaegerdf718372005-12-13 23:12:27 -08002963#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2964
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002965#ifdef CONFIG_SECURITY_PATH
2966int security_path_unlink(struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05002967int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002968int security_path_rmdir(struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05002969int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002970 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002971int security_path_truncate(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002972int security_path_symlink(struct path *dir, struct dentry *dentry,
2973 const char *old_name);
2974int security_path_link(struct dentry *old_dentry, struct path *new_dir,
2975 struct dentry *new_dentry);
2976int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02002977 struct path *new_dir, struct dentry *new_dentry,
2978 unsigned int flags);
Al Virocdcf1162011-12-08 10:51:53 -05002979int security_path_chmod(struct path *path, umode_t mode);
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06002980int security_path_chown(struct path *path, kuid_t uid, kgid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002981int security_path_chroot(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002982#else /* CONFIG_SECURITY_PATH */
2983static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
2984{
2985 return 0;
2986}
2987
2988static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05002989 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002990{
2991 return 0;
2992}
2993
2994static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
2995{
2996 return 0;
2997}
2998
2999static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05003000 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09003001{
3002 return 0;
3003}
3004
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09003005static inline int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09003006{
3007 return 0;
3008}
3009
3010static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
3011 const char *old_name)
3012{
3013 return 0;
3014}
3015
3016static inline int security_path_link(struct dentry *old_dentry,
3017 struct path *new_dir,
3018 struct dentry *new_dentry)
3019{
3020 return 0;
3021}
3022
3023static inline int security_path_rename(struct path *old_dir,
3024 struct dentry *old_dentry,
3025 struct path *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02003026 struct dentry *new_dentry,
3027 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09003028{
3029 return 0;
3030}
Tetsuo Handa89eda062009-10-04 21:49:47 +09003031
Al Virocdcf1162011-12-08 10:51:53 -05003032static inline int security_path_chmod(struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09003033{
3034 return 0;
3035}
3036
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06003037static inline int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09003038{
3039 return 0;
3040}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09003041
3042static inline int security_path_chroot(struct path *path)
3043{
3044 return 0;
3045}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09003046#endif /* CONFIG_SECURITY_PATH */
3047
David Howells29db9192005-10-30 15:02:44 -08003048#ifdef CONFIG_KEYS
3049#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08003050
David Howellsd84f4f92008-11-14 10:39:23 +11003051int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07003052void security_key_free(struct key *key);
3053int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00003054 const struct cred *cred, unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07003055int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08003056
3057#else
3058
Michael LeMayd7200242006-06-22 14:47:17 -07003059static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11003060 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07003061 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08003062{
3063 return 0;
3064}
3065
3066static inline void security_key_free(struct key *key)
3067{
3068}
3069
3070static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11003071 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00003072 unsigned perm)
David Howells29db9192005-10-30 15:02:44 -08003073{
3074 return 0;
3075}
3076
David Howells70a5bb72008-04-29 01:01:26 -07003077static inline int security_key_getsecurity(struct key *key, char **_buffer)
3078{
3079 *_buffer = NULL;
3080 return 0;
3081}
3082
David Howells29db9192005-10-30 15:02:44 -08003083#endif
3084#endif /* CONFIG_KEYS */
3085
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02003086#ifdef CONFIG_AUDIT
3087#ifdef CONFIG_SECURITY
3088int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
3089int security_audit_rule_known(struct audit_krule *krule);
3090int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
3091 struct audit_context *actx);
3092void security_audit_rule_free(void *lsmrule);
3093
3094#else
3095
3096static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
3097 void **lsmrule)
3098{
3099 return 0;
3100}
3101
3102static inline int security_audit_rule_known(struct audit_krule *krule)
3103{
3104 return 0;
3105}
3106
3107static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
3108 void *lsmrule, struct audit_context *actx)
3109{
3110 return 0;
3111}
3112
3113static inline void security_audit_rule_free(void *lsmrule)
3114{ }
3115
3116#endif /* CONFIG_SECURITY */
3117#endif /* CONFIG_AUDIT */
3118
Eric Parisda318942008-08-22 11:35:57 -04003119#ifdef CONFIG_SECURITYFS
3120
Al Viro52ef0c02011-07-26 04:30:04 -04003121extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04003122 struct dentry *parent, void *data,
3123 const struct file_operations *fops);
3124extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
3125extern void securityfs_remove(struct dentry *dentry);
3126
3127#else /* CONFIG_SECURITYFS */
3128
3129static inline struct dentry *securityfs_create_dir(const char *name,
3130 struct dentry *parent)
3131{
3132 return ERR_PTR(-ENODEV);
3133}
3134
3135static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04003136 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04003137 struct dentry *parent,
3138 void *data,
3139 const struct file_operations *fops)
3140{
3141 return ERR_PTR(-ENODEV);
3142}
3143
3144static inline void securityfs_remove(struct dentry *dentry)
3145{}
3146
3147#endif
3148
Pekka Enberg3d544f42009-03-24 11:59:23 +02003149#ifdef CONFIG_SECURITY
3150
3151static inline char *alloc_secdata(void)
3152{
3153 return (char *)get_zeroed_page(GFP_KERNEL);
3154}
3155
3156static inline void free_secdata(void *secdata)
3157{
3158 free_page((unsigned long)secdata);
3159}
3160
3161#else
3162
3163static inline char *alloc_secdata(void)
3164{
3165 return (char *)1;
3166}
3167
3168static inline void free_secdata(void *secdata)
3169{ }
3170#endif /* CONFIG_SECURITY */
3171
Kees Cookc6993e42012-09-04 13:32:13 -07003172#ifdef CONFIG_SECURITY_YAMA
3173extern int yama_ptrace_access_check(struct task_struct *child,
3174 unsigned int mode);
3175extern int yama_ptrace_traceme(struct task_struct *parent);
3176extern void yama_task_free(struct task_struct *task);
3177extern int yama_task_prctl(int option, unsigned long arg2, unsigned long arg3,
3178 unsigned long arg4, unsigned long arg5);
3179#else
3180static inline int yama_ptrace_access_check(struct task_struct *child,
3181 unsigned int mode)
3182{
3183 return 0;
3184}
3185
3186static inline int yama_ptrace_traceme(struct task_struct *parent)
3187{
3188 return 0;
3189}
3190
3191static inline void yama_task_free(struct task_struct *task)
3192{
3193}
3194
3195static inline int yama_task_prctl(int option, unsigned long arg2,
3196 unsigned long arg3, unsigned long arg4,
3197 unsigned long arg5)
3198{
3199 return -ENOSYS;
3200}
3201#endif /* CONFIG_SECURITY_YAMA */
3202
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203#endif /* ! __LINUX_SECURITY_H */
3204