blob: c8949385e56ef257f7882fe786fd95a38ceffa64 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
25#include <linux/fs.h>
Eric Parisc4ec54b2009-12-17 21:24:34 -050026#include <linux/fsnotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/binfmts.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050028#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/signal.h>
30#include <linux/resource.h>
31#include <linux/sem.h>
32#include <linux/shm.h>
Eric Parisa2551df2009-07-31 12:54:11 -040033#include <linux/mm.h> /* PAGE_ALIGN */
Linus Torvalds1da177e2005-04-16 15:20:36 -070034#include <linux/msg.h>
35#include <linux/sched.h>
David Howells29db9192005-10-30 15:02:44 -080036#include <linux/key.h>
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -070037#include <linux/xfrm.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090038#include <linux/slab.h>
Mimi Zohar9d8f13b2011-06-06 15:29:25 -040039#include <linux/xattr.h>
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -070040#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020042/* Maximum number of letters for an LSM name string */
43#define SECURITY_NAME_MAX 10
44
Eric Paris06112162008-11-11 22:02:50 +110045/* If capable should audit the security request */
46#define SECURITY_CAP_NOAUDIT 0
47#define SECURITY_CAP_AUDIT 1
48
Linus Torvalds1da177e2005-04-16 15:20:36 -070049struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020050struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070051struct user_namespace;
Linus Torvalds1da177e2005-04-16 15:20:36 -070052
53/*
54 * These functions are in security/capability.c and are used
55 * as the default capabilities functions
56 */
Eric Paris6a9de492012-01-03 12:25:14 -050057extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
58 int cap, int audit);
Richard Cochran1e6d7672011-02-01 13:50:58 +000059extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100060extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010061extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040062extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110063extern int cap_capset(struct cred *new, const struct cred *old,
64 const kernel_cap_t *effective,
65 const kernel_cap_t *inheritable,
66 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110067extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070068extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070069extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
70 const void *value, size_t size, int flags);
71extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070072extern int cap_inode_need_killpriv(struct dentry *dentry);
73extern int cap_inode_killpriv(struct dentry *dentry);
Eric Paris7c738752009-07-31 12:53:58 -040074extern int cap_file_mmap(struct file *file, unsigned long reqprot,
75 unsigned long prot, unsigned long flags,
76 unsigned long addr, unsigned long addr_only);
David Howellsd84f4f92008-11-14 10:39:23 +110077extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070078extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110079 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090080extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040081extern int cap_task_setioprio(struct task_struct *p, int ioprio);
82extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070083extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070084
85struct msghdr;
86struct sk_buff;
87struct sock;
88struct sockaddr;
89struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -080090struct flowi;
91struct dst_entry;
92struct xfrm_selector;
93struct xfrm_policy;
94struct xfrm_state;
95struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +100096struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
98extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +0800100void reset_security_ops(void);
101
David Howells6e141542009-12-15 19:27:45 +0000102#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400103extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400104extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000105#else
106#define dac_mmap_min_addr 0UL
107#endif
108
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109/*
110 * Values used in the task_security_ops calls
111 */
112/* setuid or setgid, id0 == uid or gid */
113#define LSM_SETID_ID 1
114
115/* setreuid or setregid, id0 == real, id1 == eff */
116#define LSM_SETID_RE 2
117
118/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
119#define LSM_SETID_RES 4
120
121/* setfsuid or setfsgid, id0 == fsuid or fsgid */
122#define LSM_SETID_FS 8
123
124/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700126struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127
David Howellsa6f76f22008-11-14 10:39:24 +1100128/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#define LSM_UNSAFE_SHARE 1
130#define LSM_UNSAFE_PTRACE 2
131#define LSM_UNSAFE_PTRACE_CAP 4
132
David Howells6e141542009-12-15 19:27:45 +0000133#ifdef CONFIG_MMU
Eric Paris47d439e2009-08-07 14:53:57 -0400134/*
135 * If a hint addr is less than mmap_min_addr change hint to be as
136 * low as possible but still greater than mmap_min_addr
137 */
138static inline unsigned long round_hint_to_min(unsigned long hint)
139{
140 hint &= PAGE_MASK;
141 if (((void *)hint != NULL) &&
142 (hint < mmap_min_addr))
143 return PAGE_ALIGN(mmap_min_addr);
144 return hint;
145}
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700146extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400147 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000148#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400149
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400150/* security_inode_init_security callback function to write xattrs */
151typedef int (*initxattrs) (struct inode *inode,
152 const struct xattr *xattr_array, void *fs_data);
153
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154#ifdef CONFIG_SECURITY
155
Eric Parise0007522008-03-05 10:31:54 -0500156struct security_mnt_opts {
157 char **mnt_opts;
158 int *mnt_opts_flags;
159 int num_mnt_opts;
160};
161
162static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
163{
164 opts->mnt_opts = NULL;
165 opts->mnt_opts_flags = NULL;
166 opts->num_mnt_opts = 0;
167}
168
169static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
170{
171 int i;
172 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400173 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500174 kfree(opts->mnt_opts[i]);
175 kfree(opts->mnt_opts);
176 opts->mnt_opts = NULL;
177 kfree(opts->mnt_opts_flags);
178 opts->mnt_opts_flags = NULL;
179 opts->num_mnt_opts = 0;
180}
181
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182/**
183 * struct security_operations - main security structure
184 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200185 * Security module identifier.
186 *
187 * @name:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700188 * A string that acts as a unique identifier for the LSM with max number
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200189 * of characters = SECURITY_NAME_MAX.
190 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 * Security hooks for program execution operations.
192 *
David Howellsa6f76f22008-11-14 10:39:24 +1100193 * @bprm_set_creds:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194 * Save security information in the bprm->security field, typically based
195 * on information about the bprm->file, for later use by the apply_creds
196 * hook. This hook may also optionally check permissions (e.g. for
197 * transitions between security domains).
198 * This hook may be called multiple times during a single execve, e.g. for
199 * interpreters. The hook can tell whether it has already been called by
200 * checking to see if @bprm->security is non-NULL. If so, then the hook
201 * may decide either to retain the security information saved earlier or
202 * to replace it.
203 * @bprm contains the linux_binprm structure.
204 * Return 0 if the hook is successful and permission is granted.
205 * @bprm_check_security:
David Howellsa6f76f22008-11-14 10:39:24 +1100206 * This hook mediates the point when a search for a binary handler will
207 * begin. It allows a check the @bprm->security value which is set in the
208 * preceding set_creds call. The primary difference from set_creds is
209 * that the argv list and envp list are reliably available in @bprm. This
210 * hook may be called multiple times during a single execve; and in each
211 * pass set_creds is called first.
Eric Paris7b41b172008-04-23 14:10:25 -0400212 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 * Return 0 if the hook is successful and permission is granted.
David Howellsa6f76f22008-11-14 10:39:24 +1100214 * @bprm_committing_creds:
215 * Prepare to install the new security attributes of a process being
216 * transformed by an execve operation, based on the old credentials
217 * pointed to by @current->cred and the information set in @bprm->cred by
218 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
219 * This hook is a good place to perform state changes on the process such
220 * as closing open file descriptors to which access will no longer be
221 * granted when the attributes are changed. This is called immediately
222 * before commit_creds().
223 * @bprm_committed_creds:
224 * Tidy up after the installation of the new security attributes of a
225 * process being transformed by an execve operation. The new credentials
226 * have, by this point, been set to @current->cred. @bprm points to the
227 * linux_binprm structure. This hook is a good place to perform state
228 * changes on the process such as clearing out non-inheritable signal
229 * state. This is called immediately after commit_creds().
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 * @bprm_secureexec:
Eric Paris7b41b172008-04-23 14:10:25 -0400231 * Return a boolean value (0 or 1) indicating whether a "secure exec"
232 * is required. The flag is passed in the auxiliary table
233 * on the initial stack to the ELF interpreter to indicate whether libc
234 * should enable secure mode.
235 * @bprm contains the linux_binprm structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 *
237 * Security hooks for filesystem operations.
238 *
239 * @sb_alloc_security:
240 * Allocate and attach a security structure to the sb->s_security field.
241 * The s_security field is initialized to NULL when the structure is
242 * allocated.
243 * @sb contains the super_block structure to be modified.
244 * Return 0 if operation was successful.
245 * @sb_free_security:
246 * Deallocate and clear the sb->s_security field.
247 * @sb contains the super_block structure to be modified.
248 * @sb_statfs:
David Howells726c3342006-06-23 02:02:58 -0700249 * Check permission before obtaining filesystem statistics for the @mnt
250 * mountpoint.
251 * @dentry is a handle on the superblock for the filesystem.
Eric Paris7b41b172008-04-23 14:10:25 -0400252 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 * @sb_mount:
254 * Check permission before an object specified by @dev_name is mounted on
255 * the mount point named by @nd. For an ordinary mount, @dev_name
256 * identifies a device if the file system type requires a device. For a
257 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
258 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
259 * pathname of the object being mounted.
260 * @dev_name contains the name for object being mounted.
Al Virob5266eb2008-03-22 17:48:24 -0400261 * @path contains the path for mount point object.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 * @type contains the filesystem type.
263 * @flags contains the mount flags.
264 * @data contains the filesystem-specific data.
265 * Return 0 if permission is granted.
266 * @sb_copy_data:
267 * Allow mount option data to be copied prior to parsing by the filesystem,
268 * so that the security module can extract security-specific mount
269 * options cleanly (a filesystem may modify the data e.g. with strsep()).
270 * This also allows the original mount data to be stripped of security-
271 * specific options to avoid having to make filesystems aware of them.
272 * @type the type of filesystem being mounted.
273 * @orig the original mount data copied from userspace.
274 * @copy copied data which will be passed to the security module.
275 * Returns 0 if the copy was successful.
Eric Parisff36fe22011-03-03 16:09:14 -0500276 * @sb_remount:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700277 * Extracts security system specific mount options and verifies no changes
Eric Parisff36fe22011-03-03 16:09:14 -0500278 * are being made to those options.
279 * @sb superblock being remounted
280 * @data contains the filesystem-specific data.
281 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 * @sb_umount:
283 * Check permission before the @mnt file system is unmounted.
284 * @mnt contains the mounted file system.
285 * @flags contains the unmount flags, e.g. MNT_FORCE.
286 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 * @sb_pivotroot:
288 * Check permission before pivoting the root filesystem.
Al Virob5266eb2008-03-22 17:48:24 -0400289 * @old_path contains the path for the new location of the current root (put_old).
Eric Paris7b41b172008-04-23 14:10:25 -0400290 * @new_path contains the path for the new root (new_root).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700291 * Return 0 if permission is granted.
Eric Parisc9180a52007-11-30 13:00:35 -0500292 * @sb_set_mnt_opts:
293 * Set the security relevant mount options used for a superblock
294 * @sb the superblock to set security mount options for
Eric Parise0007522008-03-05 10:31:54 -0500295 * @opts binary data structure containing all lsm mount data
Eric Parisc9180a52007-11-30 13:00:35 -0500296 * @sb_clone_mnt_opts:
297 * Copy all security options from a given superblock to another
298 * @oldsb old superblock which contain information to clone
299 * @newsb new superblock which needs filled in
Eric Parise0007522008-03-05 10:31:54 -0500300 * @sb_parse_opts_str:
301 * Parse a string of security data filling in the opts structure
302 * @options string containing all mount options known by the LSM
303 * @opts binary data structure usable by the LSM
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 *
305 * Security hooks for inode operations.
306 *
307 * @inode_alloc_security:
308 * Allocate and attach a security structure to @inode->i_security. The
309 * i_security field is initialized to NULL when the inode structure is
310 * allocated.
311 * @inode contains the inode structure.
312 * Return 0 if operation was successful.
313 * @inode_free_security:
314 * @inode contains the inode structure.
315 * Deallocate the inode security structure and set @inode->i_security to
Eric Paris7b41b172008-04-23 14:10:25 -0400316 * NULL.
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700317 * @inode_init_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400318 * Obtain the security attribute name suffix and value to set on a newly
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700319 * created inode and set up the incore security field for the new inode.
320 * This hook is called by the fs code as part of the inode creation
321 * transaction and provides for atomic labeling of the inode, unlike
322 * the post_create/mkdir/... hooks called by the VFS. The hook function
323 * is expected to allocate the name and value via kmalloc, with the caller
324 * being responsible for calling kfree after using them.
325 * If the security module does not use security attributes or does
326 * not wish to put a security attribute on this particular inode,
327 * then it should return -EOPNOTSUPP to skip this processing.
328 * @inode contains the inode structure of the newly created inode.
329 * @dir contains the inode structure of the parent directory.
Eric Paris2a7dba32011-02-01 11:05:39 -0500330 * @qstr contains the last path component of the new object
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700331 * @name will be set to the allocated name suffix (e.g. selinux).
332 * @value will be set to the allocated attribute value.
333 * @len will be set to the length of the value.
334 * Returns 0 if @name and @value have been successfully set,
335 * -EOPNOTSUPP if no security attribute is needed, or
336 * -ENOMEM on memory allocation failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 * @inode_create:
338 * Check permission to create a regular file.
339 * @dir contains inode structure of the parent of the new file.
340 * @dentry contains the dentry structure for the file to be created.
341 * @mode contains the file mode of the file to be created.
342 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 * @inode_link:
344 * Check permission before creating a new hard link to a file.
345 * @old_dentry contains the dentry structure for an existing link to the file.
346 * @dir contains the inode structure of the parent directory of the new link.
347 * @new_dentry contains the dentry structure for the new link.
348 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900349 * @path_link:
350 * Check permission before creating a new hard link to a file.
351 * @old_dentry contains the dentry structure for an existing link
352 * to the file.
353 * @new_dir contains the path structure of the parent directory of
354 * the new link.
355 * @new_dentry contains the dentry structure for the new link.
356 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357 * @inode_unlink:
Eric Paris7b41b172008-04-23 14:10:25 -0400358 * Check the permission to remove a hard link to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 * @dir contains the inode structure of parent directory of the file.
360 * @dentry contains the dentry structure for file to be unlinked.
361 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900362 * @path_unlink:
363 * Check the permission to remove a hard link to a file.
364 * @dir contains the path structure of parent directory of the file.
365 * @dentry contains the dentry structure for file to be unlinked.
366 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 * @inode_symlink:
368 * Check the permission to create a symbolic link to a file.
369 * @dir contains the inode structure of parent directory of the symbolic link.
370 * @dentry contains the dentry structure of the symbolic link.
371 * @old_name contains the pathname of file.
372 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900373 * @path_symlink:
374 * Check the permission to create a symbolic link to a file.
375 * @dir contains the path structure of parent directory of
376 * the symbolic link.
377 * @dentry contains the dentry structure of the symbolic link.
378 * @old_name contains the pathname of file.
379 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380 * @inode_mkdir:
381 * Check permissions to create a new directory in the existing directory
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700382 * associated with inode structure @dir.
383 * @dir contains the inode structure of parent of the directory to be created.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384 * @dentry contains the dentry structure of new directory.
385 * @mode contains the mode of new directory.
386 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900387 * @path_mkdir:
388 * Check permissions to create a new directory in the existing directory
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700389 * associated with path structure @path.
390 * @dir contains the path structure of parent of the directory
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900391 * to be created.
392 * @dentry contains the dentry structure of new directory.
393 * @mode contains the mode of new directory.
394 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 * @inode_rmdir:
396 * Check the permission to remove a directory.
397 * @dir contains the inode structure of parent of the directory to be removed.
398 * @dentry contains the dentry structure of directory to be removed.
399 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900400 * @path_rmdir:
401 * Check the permission to remove a directory.
402 * @dir contains the path structure of parent of the directory to be
403 * removed.
404 * @dentry contains the dentry structure of directory to be removed.
405 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 * @inode_mknod:
407 * Check permissions when creating a special file (or a socket or a fifo
408 * file created via the mknod system call). Note that if mknod operation
409 * is being done for a regular file, then the create hook will be called
410 * and not this hook.
411 * @dir contains the inode structure of parent of the new file.
412 * @dentry contains the dentry structure of the new file.
413 * @mode contains the mode of the new file.
Michael Opdenacker59c51592007-05-09 08:57:56 +0200414 * @dev contains the device number.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900416 * @path_mknod:
417 * Check permissions when creating a file. Note that this hook is called
418 * even if mknod operation is being done for a regular file.
419 * @dir contains the path structure of parent of the new file.
420 * @dentry contains the dentry structure of the new file.
421 * @mode contains the mode of the new file.
422 * @dev contains the undecoded device number. Use new_decode_dev() to get
423 * the decoded device number.
424 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 * @inode_rename:
426 * Check for permission to rename a file or directory.
427 * @old_dir contains the inode structure for parent of the old link.
428 * @old_dentry contains the dentry structure of the old link.
429 * @new_dir contains the inode structure for parent of the new link.
430 * @new_dentry contains the dentry structure of the new link.
431 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900432 * @path_rename:
433 * Check for permission to rename a file or directory.
434 * @old_dir contains the path structure for parent of the old link.
435 * @old_dentry contains the dentry structure of the old link.
436 * @new_dir contains the path structure for parent of the new link.
437 * @new_dentry contains the dentry structure of the new link.
438 * Return 0 if permission is granted.
Tetsuo Handa89eda062009-10-04 21:49:47 +0900439 * @path_chmod:
440 * Check for permission to change DAC's permission of a file or directory.
441 * @dentry contains the dentry structure.
442 * @mnt contains the vfsmnt structure.
443 * @mode contains DAC's mode.
444 * Return 0 if permission is granted.
445 * @path_chown:
446 * Check for permission to change owner/group of a file or directory.
447 * @path contains the path structure.
448 * @uid contains new owner's ID.
449 * @gid contains new group's ID.
450 * Return 0 if permission is granted.
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900451 * @path_chroot:
452 * Check for permission to change root directory.
453 * @path contains the path structure.
454 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455 * @inode_readlink:
456 * Check the permission to read the symbolic link.
457 * @dentry contains the dentry structure for the file link.
458 * Return 0 if permission is granted.
459 * @inode_follow_link:
460 * Check permission to follow a symbolic link when looking up a pathname.
461 * @dentry contains the dentry structure for the link.
462 * @nd contains the nameidata structure for the parent directory.
463 * Return 0 if permission is granted.
464 * @inode_permission:
465 * Check permission before accessing an inode. This hook is called by the
466 * existing Linux permission function, so a security module can use it to
467 * provide additional checking for existing Linux permission checks.
468 * Notice that this hook is called when a file is opened (as well as many
469 * other operations), whereas the file_security_ops permission hook is
470 * called when the actual read/write operations are performed.
471 * @inode contains the inode structure to check.
472 * @mask contains the permission mask.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 * Return 0 if permission is granted.
474 * @inode_setattr:
475 * Check permission before setting file attributes. Note that the kernel
476 * call to notify_change is performed from several locations, whenever
477 * file attributes change (such as when a file is truncated, chown/chmod
478 * operations, transferring disk quotas, etc).
479 * @dentry contains the dentry structure for the file.
480 * @attr is the iattr structure containing the new file attributes.
481 * Return 0 if permission is granted.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900482 * @path_truncate:
483 * Check permission before truncating a file.
484 * @path contains the path structure for the file.
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900485 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 * @inode_getattr:
487 * Check permission before obtaining file attributes.
488 * @mnt is the vfsmount where the dentry was looked up
489 * @dentry contains the dentry structure for the file.
490 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 * @inode_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400492 * Check permission before setting the extended attributes
493 * @value identified by @name for @dentry.
494 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 * @inode_post_setxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400496 * Update inode security field after successful setxattr operation.
497 * @value identified by @name for @dentry.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 * @inode_getxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400499 * Check permission before obtaining the extended attributes
500 * identified by @name for @dentry.
501 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 * @inode_listxattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400503 * Check permission before obtaining the list of extended attribute
504 * names for @dentry.
505 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 * @inode_removexattr:
Eric Paris7b41b172008-04-23 14:10:25 -0400507 * Check permission before removing the extended attribute
508 * identified by @name for @dentry.
509 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 * @inode_getsecurity:
David P. Quigley42492592008-02-04 22:29:39 -0800511 * Retrieve a copy of the extended attribute representation of the
512 * security label associated with @name for @inode via @buffer. Note that
513 * @name is the remainder of the attribute name after the security prefix
514 * has been removed. @alloc is used to specify of the call should return a
515 * value via the buffer or just the value length Return size of buffer on
516 * success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 * @inode_setsecurity:
518 * Set the security label associated with @name for @inode from the
519 * extended attribute value @value. @size indicates the size of the
520 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
Eric Paris7b41b172008-04-23 14:10:25 -0400521 * Note that @name is the remainder of the attribute name after the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 * security. prefix has been removed.
523 * Return 0 on success.
524 * @inode_listsecurity:
525 * Copy the extended attribute names for the security labels
526 * associated with @inode into @buffer. The maximum size of @buffer
527 * is specified by @buffer_size. @buffer may be NULL to request
528 * the size of the buffer required.
529 * Returns number of bytes used/required on success.
Serge E. Hallynb5376772007-10-16 23:31:36 -0700530 * @inode_need_killpriv:
531 * Called when an inode has been changed.
532 * @dentry is the dentry being changed.
533 * Return <0 on error to abort the inode change operation.
534 * Return 0 if inode_killpriv does not need to be called.
535 * Return >0 if inode_killpriv does need to be called.
536 * @inode_killpriv:
537 * The setuid bit is being removed. Remove similar security labels.
538 * Called with the dentry->d_inode->i_mutex held.
539 * @dentry is the dentry being changed.
540 * Return 0 on success. If error is returned, then the operation
541 * causing setuid bit removal is failed.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200542 * @inode_getsecid:
543 * Get the secid associated with the node.
544 * @inode contains a pointer to the inode.
545 * @secid contains a pointer to the location where result will be saved.
546 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547 *
548 * Security hooks for file operations
549 *
550 * @file_permission:
551 * Check file permissions before accessing an open file. This hook is
552 * called by various operations that read or write files. A security
553 * module can use this hook to perform additional checking on these
554 * operations, e.g. to revalidate permissions on use to support privilege
555 * bracketing or policy changes. Notice that this hook is used when the
556 * actual read/write operations are performed, whereas the
557 * inode_security_ops hook is called when a file is opened (as well as
558 * many other operations).
559 * Caveat: Although this hook can be used to revalidate permissions for
560 * various system call operations that read or write files, it does not
561 * address the revalidation of permissions for memory-mapped files.
562 * Security modules must handle this separately if they need such
563 * revalidation.
564 * @file contains the file structure being accessed.
565 * @mask contains the requested permissions.
566 * Return 0 if permission is granted.
567 * @file_alloc_security:
568 * Allocate and attach a security structure to the file->f_security field.
569 * The security field is initialized to NULL when the structure is first
570 * created.
571 * @file contains the file structure to secure.
572 * Return 0 if the hook is successful and permission is granted.
573 * @file_free_security:
574 * Deallocate and free any security structures stored in file->f_security.
575 * @file contains the file structure being modified.
576 * @file_ioctl:
577 * @file contains the file structure.
578 * @cmd contains the operation to perform.
579 * @arg contains the operational arguments.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700580 * Check permission for an ioctl operation on @file. Note that @arg
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581 * sometimes represents a user space pointer; in other cases, it may be a
582 * simple integer value. When @arg represents a user space pointer, it
583 * should never be used by the security module.
584 * Return 0 if permission is granted.
585 * @file_mmap :
586 * Check permissions for a mmap operation. The @file may be NULL, e.g.
587 * if mapping anonymous memory.
588 * @file contains the file structure for file to map (may be NULL).
589 * @reqprot contains the protection requested by the application.
590 * @prot contains the protection that will be applied by the kernel.
591 * @flags contains the operational flags.
Kees Cook114d6e92011-12-19 11:32:56 -0800592 * @addr contains virtual address that will be used for the operation.
593 * @addr_only contains a boolean: 0 if file-backed VMA, otherwise 1.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700594 * Return 0 if permission is granted.
595 * @file_mprotect:
596 * Check permissions before changing memory access permissions.
597 * @vma contains the memory region to modify.
598 * @reqprot contains the protection requested by the application.
599 * @prot contains the protection that will be applied by the kernel.
600 * Return 0 if permission is granted.
601 * @file_lock:
602 * Check permission before performing file locking operations.
603 * Note: this hook mediates both flock and fcntl style locks.
604 * @file contains the file structure.
605 * @cmd contains the posix-translated lock operation to perform
606 * (e.g. F_RDLCK, F_WRLCK).
607 * Return 0 if permission is granted.
608 * @file_fcntl:
609 * Check permission before allowing the file operation specified by @cmd
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700610 * from being performed on the file @file. Note that @arg sometimes
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611 * represents a user space pointer; in other cases, it may be a simple
612 * integer value. When @arg represents a user space pointer, it should
613 * never be used by the security module.
614 * @file contains the file structure.
615 * @cmd contains the operation to be performed.
616 * @arg contains the operational arguments.
617 * Return 0 if permission is granted.
618 * @file_set_fowner:
619 * Save owner security information (typically from current->security) in
620 * file->f_security for later use by the send_sigiotask hook.
621 * @file contains the file structure to update.
622 * Return 0 on success.
623 * @file_send_sigiotask:
624 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
625 * process @tsk. Note that this hook is sometimes called from interrupt.
626 * Note that the fown_struct, @fown, is never outside the context of a
627 * struct file, so the file structure (and associated security information)
628 * can always be obtained:
Robert P. J. Dayb385a142007-02-10 01:46:25 -0800629 * container_of(fown, struct file, f_owner)
Eric Paris7b41b172008-04-23 14:10:25 -0400630 * @tsk contains the structure of task receiving signal.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631 * @fown contains the file owner information.
632 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
633 * Return 0 if permission is granted.
634 * @file_receive:
635 * This hook allows security modules to control the ability of a process
636 * to receive an open file descriptor via socket IPC.
637 * @file contains the file structure being received.
638 * Return 0 if permission is granted.
639 *
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900640 * Security hook for dentry
641 *
642 * @dentry_open
643 * Save open-time permission checking state for later use upon
644 * file_permission, and recheck access if anything has changed
645 * since inode_permission.
646 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647 * Security hooks for task operations.
648 *
649 * @task_create:
650 * Check permission before creating a child process. See the clone(2)
651 * manual page for definitions of the @clone_flags.
652 * @clone_flags contains the flags indicating what should be shared.
653 * Return 0 if permission is granted.
David Howellsee18d642009-09-02 09:14:21 +0100654 * @cred_alloc_blank:
655 * @cred points to the credentials.
656 * @gfp indicates the atomicity of any memory allocations.
657 * Only allocate sufficient memory and attach to @cred such that
658 * cred_transfer() will not get ENOMEM.
David Howellsf1752ee2008-11-14 10:39:17 +1100659 * @cred_free:
660 * @cred points to the credentials.
661 * Deallocate and clear the cred->security field in a set of credentials.
David Howellsd84f4f92008-11-14 10:39:23 +1100662 * @cred_prepare:
663 * @new points to the new credentials.
664 * @old points to the original credentials.
665 * @gfp indicates the atomicity of any memory allocations.
666 * Prepare a new set of credentials by copying the data from the old set.
David Howellsee18d642009-09-02 09:14:21 +0100667 * @cred_transfer:
668 * @new points to the new credentials.
669 * @old points to the original credentials.
670 * Transfer data from original creds to new creds
David Howells3a3b7ce2008-11-14 10:39:28 +1100671 * @kernel_act_as:
672 * Set the credentials for a kernel service to act as (subjective context).
673 * @new points to the credentials to be modified.
674 * @secid specifies the security ID to be set
675 * The current task must be the one that nominated @secid.
676 * Return 0 if successful.
677 * @kernel_create_files_as:
678 * Set the file creation context in a set of credentials to be the same as
679 * the objective context of the specified inode.
680 * @new points to the credentials to be modified.
681 * @inode points to the inode to use as a reference.
682 * The current task must be the one that nominated @inode.
683 * Return 0 if successful.
Eric Paris91884992009-08-13 09:44:57 -0400684 * @kernel_module_request:
685 * Ability to trigger the kernel to automatically upcall to userspace for
686 * userspace to load a kernel module with the given name.
Eric Parisdd8dbf22009-11-03 16:35:32 +1100687 * @kmod_name name of the module requested by the kernel
James Morrisf322abf2009-08-14 11:19:29 +1000688 * Return 0 if successful.
David Howellsd84f4f92008-11-14 10:39:23 +1100689 * @task_fix_setuid:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 * Update the module's state after setting one or more of the user
691 * identity attributes of the current process. The @flags parameter
692 * indicates which of the set*uid system calls invoked this hook. If
David Howellsd84f4f92008-11-14 10:39:23 +1100693 * @new is the set of credentials that will be installed. Modifications
694 * should be made to this rather than to @current->cred.
695 * @old is the set of credentials that are being replaces
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 * @flags contains one of the LSM_SETID_* values.
697 * Return 0 on success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698 * @task_setpgid:
699 * Check permission before setting the process group identifier of the
700 * process @p to @pgid.
701 * @p contains the task_struct for process being modified.
702 * @pgid contains the new pgid.
703 * Return 0 if permission is granted.
704 * @task_getpgid:
705 * Check permission before getting the process group identifier of the
706 * process @p.
707 * @p contains the task_struct for the process.
708 * Return 0 if permission is granted.
709 * @task_getsid:
710 * Check permission before getting the session identifier of the process
711 * @p.
712 * @p contains the task_struct for the process.
713 * Return 0 if permission is granted.
David Quigleyf9008e42006-06-30 01:55:46 -0700714 * @task_getsecid:
715 * Retrieve the security identifier of the process @p.
716 * @p contains the task_struct for the process and place is into @secid.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200717 * In case of failure, @secid will be set to zero.
718 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719 * @task_setnice:
720 * Check permission before setting the nice value of @p to @nice.
721 * @p contains the task_struct of process.
722 * @nice contains the new nice value.
723 * Return 0 if permission is granted.
James Morris03e68062006-06-23 02:03:58 -0700724 * @task_setioprio
725 * Check permission before setting the ioprio value of @p to @ioprio.
726 * @p contains the task_struct of process.
727 * @ioprio contains the new ioprio value
728 * Return 0 if permission is granted.
David Quigleya1836a42006-06-30 01:55:49 -0700729 * @task_getioprio
730 * Check permission before getting the ioprio value of @p.
731 * @p contains the task_struct of process.
732 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700733 * @task_setrlimit:
734 * Check permission before setting the resource limits of the current
735 * process for @resource to @new_rlim. The old resource limit values can
736 * be examined by dereferencing (current->signal->rlim + resource).
737 * @resource contains the resource whose limit is being set.
738 * @new_rlim contains the new limits for @resource.
739 * Return 0 if permission is granted.
740 * @task_setscheduler:
741 * Check permission before setting scheduling policy and/or parameters of
742 * process @p based on @policy and @lp.
743 * @p contains the task_struct for process.
744 * @policy contains the scheduling policy.
745 * @lp contains the scheduling parameters.
746 * Return 0 if permission is granted.
747 * @task_getscheduler:
748 * Check permission before obtaining scheduling information for process
749 * @p.
750 * @p contains the task_struct for process.
751 * Return 0 if permission is granted.
David Quigley35601542006-06-23 02:04:01 -0700752 * @task_movememory
753 * Check permission before moving memory owned by process @p.
754 * @p contains the task_struct for process.
755 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756 * @task_kill:
757 * Check permission before sending signal @sig to @p. @info can be NULL,
758 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
759 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
760 * from the kernel and should typically be permitted.
761 * SIGIO signals are handled separately by the send_sigiotask hook in
762 * file_security_ops.
763 * @p contains the task_struct for process.
764 * @info contains the signal information.
765 * @sig contains the signal value.
David Quigleyf9008e42006-06-30 01:55:46 -0700766 * @secid contains the sid of the process where the signal originated
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767 * Return 0 if permission is granted.
768 * @task_wait:
769 * Check permission before allowing a process to reap a child process @p
770 * and collect its status information.
771 * @p contains the task_struct for process.
772 * Return 0 if permission is granted.
773 * @task_prctl:
774 * Check permission before performing a process control operation on the
775 * current process.
776 * @option contains the operation.
777 * @arg2 contains a argument.
778 * @arg3 contains a argument.
779 * @arg4 contains a argument.
780 * @arg5 contains a argument.
David Howellsd84f4f92008-11-14 10:39:23 +1100781 * Return -ENOSYS if no-one wanted to handle this op, any other value to
782 * cause prctl() to return immediately with that value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 * @task_to_inode:
Eric Paris7b41b172008-04-23 14:10:25 -0400784 * Set the security attributes for an inode based on an associated task's
785 * security attributes, e.g. for /proc/pid inodes.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786 * @p contains the task_struct for the task.
787 * @inode contains the inode structure for the inode.
788 *
789 * Security hooks for Netlink messaging.
790 *
791 * @netlink_send:
792 * Save security information for a netlink message so that permission
793 * checking can be performed when the message is processed. The security
794 * information can be saved using the eff_cap field of the
Eric Paris7b41b172008-04-23 14:10:25 -0400795 * netlink_skb_parms structure. Also may be used to provide fine
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 * grained control over message transmission.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -0700797 * @sk associated sock of task sending the message.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700798 * @skb contains the sk_buff structure for the netlink message.
799 * Return 0 if the information was successfully saved and message
800 * is allowed to be transmitted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 *
802 * Security hooks for Unix domain networking.
803 *
804 * @unix_stream_connect:
805 * Check permissions before establishing a Unix domain stream connection
806 * between @sock and @other.
David S. Miller3610cda2011-01-05 15:38:53 -0800807 * @sock contains the sock structure.
808 * @other contains the peer sock structure.
809 * @newsk contains the new sock structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810 * Return 0 if permission is granted.
811 * @unix_may_send:
812 * Check permissions before connecting or sending datagrams from @sock to
813 * @other.
814 * @sock contains the socket structure.
Javier Martinez Canillasfbe74e32012-02-15 11:58:54 +0100815 * @other contains the peer socket structure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700816 * Return 0 if permission is granted.
817 *
818 * The @unix_stream_connect and @unix_may_send hooks were necessary because
819 * Linux provides an alternative to the conventional file name space for Unix
820 * domain sockets. Whereas binding and connecting to sockets in the file name
821 * space is mediated by the typical file permissions (and caught by the mknod
822 * and permission hooks in inode_security_ops), binding and connecting to
823 * sockets in the abstract name space is completely unmediated. Sufficient
824 * control of Unix domain sockets in the abstract name space isn't possible
825 * using only the socket layer hooks, since we need to know the actual target
826 * socket, which is not looked up until we are inside the af_unix code.
827 *
828 * Security hooks for socket operations.
829 *
830 * @socket_create:
831 * Check permissions prior to creating a new socket.
832 * @family contains the requested protocol family.
833 * @type contains the requested communications type.
834 * @protocol contains the requested protocol.
835 * @kern set to 1 if a kernel socket.
836 * Return 0 if permission is granted.
837 * @socket_post_create:
838 * This hook allows a module to update or allocate a per-socket security
839 * structure. Note that the security field was not added directly to the
840 * socket structure, but rather, the socket security information is stored
841 * in the associated inode. Typically, the inode alloc_security hook will
842 * allocate and and attach security information to
843 * sock->inode->i_security. This hook may be used to update the
844 * sock->inode->i_security field with additional information that wasn't
845 * available when the inode was allocated.
846 * @sock contains the newly created socket structure.
847 * @family contains the requested protocol family.
848 * @type contains the requested communications type.
849 * @protocol contains the requested protocol.
850 * @kern set to 1 if a kernel socket.
851 * @socket_bind:
852 * Check permission before socket protocol layer bind operation is
853 * performed and the socket @sock is bound to the address specified in the
854 * @address parameter.
855 * @sock contains the socket structure.
856 * @address contains the address to bind to.
857 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400858 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700859 * @socket_connect:
860 * Check permission before socket protocol layer connect operation
861 * attempts to connect socket @sock to a remote address, @address.
862 * @sock contains the socket structure.
863 * @address contains the address of remote endpoint.
864 * @addrlen contains the length of address.
Eric Paris7b41b172008-04-23 14:10:25 -0400865 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866 * @socket_listen:
867 * Check permission before socket protocol layer listen operation.
868 * @sock contains the socket structure.
869 * @backlog contains the maximum length for the pending connection queue.
870 * Return 0 if permission is granted.
871 * @socket_accept:
872 * Check permission before accepting a new connection. Note that the new
873 * socket, @newsock, has been created and some information copied to it,
874 * but the accept operation has not actually been performed.
875 * @sock contains the listening socket structure.
876 * @newsock contains the newly created server socket for connection.
877 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878 * @socket_sendmsg:
879 * Check permission before transmitting a message to another socket.
880 * @sock contains the socket structure.
881 * @msg contains the message to be transmitted.
882 * @size contains the size of message.
883 * Return 0 if permission is granted.
884 * @socket_recvmsg:
885 * Check permission before receiving a message from a socket.
886 * @sock contains the socket structure.
887 * @msg contains the message structure.
888 * @size contains the size of message structure.
889 * @flags contains the operational flags.
Eric Paris7b41b172008-04-23 14:10:25 -0400890 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700891 * @socket_getsockname:
892 * Check permission before the local address (name) of the socket object
893 * @sock is retrieved.
894 * @sock contains the socket structure.
895 * Return 0 if permission is granted.
896 * @socket_getpeername:
897 * Check permission before the remote address (name) of a socket object
898 * @sock is retrieved.
899 * @sock contains the socket structure.
900 * Return 0 if permission is granted.
901 * @socket_getsockopt:
902 * Check permissions before retrieving the options associated with socket
903 * @sock.
904 * @sock contains the socket structure.
905 * @level contains the protocol level to retrieve option from.
906 * @optname contains the name of option to retrieve.
907 * Return 0 if permission is granted.
908 * @socket_setsockopt:
909 * Check permissions before setting the options associated with socket
910 * @sock.
911 * @sock contains the socket structure.
912 * @level contains the protocol level to set options for.
913 * @optname contains the name of the option to set.
Eric Paris7b41b172008-04-23 14:10:25 -0400914 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915 * @socket_shutdown:
916 * Checks permission before all or part of a connection on the socket
917 * @sock is shut down.
918 * @sock contains the socket structure.
919 * @how contains the flag indicating how future sends and receives are handled.
920 * Return 0 if permission is granted.
921 * @socket_sock_rcv_skb:
922 * Check permissions on incoming network packets. This hook is distinct
923 * from Netfilter's IP input hooks since it is the first time that the
924 * incoming sk_buff @skb has been associated with a particular socket, @sk.
Tetsuo Handa0ed73182010-01-06 09:23:54 +0900925 * Must not sleep inside this hook because some callers hold spinlocks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926 * @sk contains the sock (not socket) associated with the incoming sk_buff.
927 * @skb contains the incoming network data.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200928 * @socket_getpeersec_stream:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929 * This hook allows the security module to provide peer socket security
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200930 * state for unix or connected tcp sockets to userspace via getsockopt
931 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
932 * socket is associated with an ipsec SA.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933 * @sock is the local socket.
934 * @optval userspace memory where the security state is to be copied.
935 * @optlen userspace int where the module should copy the actual length
936 * of the security state.
937 * @len as input is the maximum length to copy to userspace provided
938 * by the caller.
939 * Return 0 if all is well, otherwise, typical getsockopt return
940 * values.
Serge Hallyn6da34ba2007-10-20 00:53:30 +0200941 * @socket_getpeersec_dgram:
Eric Paris7b41b172008-04-23 14:10:25 -0400942 * This hook allows the security module to provide peer socket security
943 * state for udp sockets on a per-packet basis to userspace via
944 * getsockopt SO_GETPEERSEC. The application must first have indicated
945 * the IP_PASSSEC option via getsockopt. It can then retrieve the
946 * security state returned by this hook for a packet via the SCM_SECURITY
947 * ancillary message type.
948 * @skb is the skbuff for the packet being queried
949 * @secdata is a pointer to a buffer in which to copy the security data
950 * @seclen is the maximum length for @secdata
951 * Return 0 on success, error on failure.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700952 * @sk_alloc_security:
Eric Paris7b41b172008-04-23 14:10:25 -0400953 * Allocate and attach a security structure to the sk->sk_security field,
954 * which is used to copy security attributes between local stream sockets.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 * @sk_free_security:
956 * Deallocate security structure.
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700957 * @sk_clone_security:
958 * Clone/copy security structure.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -0700959 * @sk_getsecid:
960 * Retrieve the LSM-specific secid for the sock to enable caching of network
Trent Jaegerdf718372005-12-13 23:12:27 -0800961 * authorizations.
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700962 * @sock_graft:
963 * Sets the socket's isec sid to the sock's sid.
964 * @inet_conn_request:
965 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
966 * @inet_csk_clone:
967 * Sets the new child socket's sid to the openreq sid.
Venkat Yekkirala6b877692006-11-08 17:04:09 -0600968 * @inet_conn_established:
Eric Paris7b41b172008-04-23 14:10:25 -0400969 * Sets the connection's peersid to the secmark on skb.
Eric Paris2606fd12010-10-13 16:24:41 -0400970 * @secmark_relabel_packet:
971 * check if the process should be allowed to relabel packets to the given secid
972 * @security_secmark_refcount_inc
973 * tells the LSM to increment the number of secmark labeling rules loaded
974 * @security_secmark_refcount_dec
975 * tells the LSM to decrement the number of secmark labeling rules loaded
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700976 * @req_classify_flow:
977 * Sets the flow's sid to the openreq sid.
Paul Moore2b980db2009-08-28 18:12:43 -0400978 * @tun_dev_create:
979 * Check permissions prior to creating a new TUN device.
980 * @tun_dev_post_create:
981 * This hook allows a module to update or allocate a per-socket security
982 * structure.
983 * @sk contains the newly created sock structure.
984 * @tun_dev_attach:
985 * Check permissions prior to attaching to a persistent TUN device. This
986 * hook can also be used by the module to update any security state
987 * associated with the TUN device's sock structure.
988 * @sk contains the existing sock structure.
Trent Jaegerdf718372005-12-13 23:12:27 -0800989 *
990 * Security hooks for XFRM operations.
991 *
992 * @xfrm_policy_alloc_security:
Paul Moore03e1ad72008-04-12 19:07:52 -0700993 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
994 * Database used by the XFRM system.
Trent Jaegerdf718372005-12-13 23:12:27 -0800995 * @sec_ctx contains the security context information being provided by
996 * the user-level policy update program (e.g., setkey).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -0700997 * Allocate a security structure to the xp->security field; the security
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -0600998 * field is initialized to NULL when the xfrm_policy is allocated.
Trent Jaegerdf718372005-12-13 23:12:27 -0800999 * Return 0 if operation was successful (memory to allocate, legal context)
1000 * @xfrm_policy_clone_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001001 * @old_ctx contains an existing xfrm_sec_ctx.
1002 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
1003 * Allocate a security structure in new_ctxp that contains the
1004 * information from the old_ctx structure.
Trent Jaegerdf718372005-12-13 23:12:27 -08001005 * Return 0 if operation was successful (memory to allocate).
1006 * @xfrm_policy_free_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001007 * @ctx contains the xfrm_sec_ctx
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001008 * Deallocate xp->security.
1009 * @xfrm_policy_delete_security:
Paul Moore03e1ad72008-04-12 19:07:52 -07001010 * @ctx contains the xfrm_sec_ctx.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001011 * Authorize deletion of xp->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001012 * @xfrm_state_alloc_security:
1013 * @x contains the xfrm_state being added to the Security Association
1014 * Database by the XFRM system.
1015 * @sec_ctx contains the security context information being provided by
1016 * the user-level SA generation program (e.g., setkey or racoon).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001017 * @secid contains the secid from which to take the mls portion of the context.
1018 * Allocate a security structure to the x->security field; the security
1019 * field is initialized to NULL when the xfrm_state is allocated. Set the
1020 * context to correspond to either sec_ctx or polsec, with the mls portion
1021 * taken from secid in the latter case.
Trent Jaegerdf718372005-12-13 23:12:27 -08001022 * Return 0 if operation was successful (memory to allocate, legal context).
1023 * @xfrm_state_free_security:
1024 * @x contains the xfrm_state.
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001025 * Deallocate x->security.
1026 * @xfrm_state_delete_security:
1027 * @x contains the xfrm_state.
1028 * Authorize deletion of x->security.
Trent Jaegerdf718372005-12-13 23:12:27 -08001029 * @xfrm_policy_lookup:
Paul Moore03e1ad72008-04-12 19:07:52 -07001030 * @ctx contains the xfrm_sec_ctx for which the access control is being
Trent Jaegerdf718372005-12-13 23:12:27 -08001031 * checked.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001032 * @fl_secid contains the flow security label that is used to authorize
Trent Jaegerdf718372005-12-13 23:12:27 -08001033 * access to the policy xp.
1034 * @dir contains the direction of the flow (input or output).
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001035 * Check permission when a flow selects a xfrm_policy for processing
Trent Jaegerdf718372005-12-13 23:12:27 -08001036 * XFRMs on a packet. The hook is called when selecting either a
1037 * per-socket policy or a generic xfrm policy.
Venkat Yekkirala5b368e62006-10-05 15:42:18 -05001038 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
1039 * on other errors.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001040 * @xfrm_state_pol_flow_match:
1041 * @x contains the state to match.
1042 * @xp contains the policy to check for a match.
1043 * @fl contains the flow to check for a match.
1044 * Return 1 if there is a match.
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001045 * @xfrm_decode_session:
1046 * @skb points to skb to decode.
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001047 * @secid points to the flow key secid to set.
1048 * @ckall says if all xfrms used should be checked for same secid.
1049 * Return 0 if ckall is zero or all xfrms used have the same secid.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 *
David Howells29db9192005-10-30 15:02:44 -08001051 * Security hooks affecting all Key Management operations
1052 *
1053 * @key_alloc:
1054 * Permit allocation of a key and assign security data. Note that key does
1055 * not have a serial number assigned at this point.
1056 * @key points to the key.
David Howells7e047ef2006-06-26 00:24:50 -07001057 * @flags is the allocation flags
David Howells29db9192005-10-30 15:02:44 -08001058 * Return 0 if permission is granted, -ve error otherwise.
1059 * @key_free:
1060 * Notification of destruction; free security data.
1061 * @key points to the key.
1062 * No return value.
1063 * @key_permission:
1064 * See whether a specific operational right is granted to a process on a
Eric Paris7b41b172008-04-23 14:10:25 -04001065 * key.
David Howells29db9192005-10-30 15:02:44 -08001066 * @key_ref refers to the key (key pointer + possession attribute bit).
David Howellsd84f4f92008-11-14 10:39:23 +11001067 * @cred points to the credentials to provide the context against which to
Eric Paris7b41b172008-04-23 14:10:25 -04001068 * evaluate the security data on the key.
David Howells29db9192005-10-30 15:02:44 -08001069 * @perm describes the combination of permissions required of this key.
Tetsuo Handaad9c2b02010-11-30 11:06:47 +09001070 * Return 0 if permission is granted, -ve error otherwise.
David Howells70a5bb72008-04-29 01:01:26 -07001071 * @key_getsecurity:
1072 * Get a textual representation of the security context attached to a key
1073 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1074 * allocates the storage for the NUL-terminated string and the caller
1075 * should free it.
1076 * @key points to the key to be queried.
1077 * @_buffer points to a pointer that should be set to point to the
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001078 * resulting string (if no label or an error occurs).
David Howells70a5bb72008-04-29 01:01:26 -07001079 * Return the length of the string (including terminating NUL) or -ve if
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001080 * an error.
David Howells70a5bb72008-04-29 01:01:26 -07001081 * May also return 0 (and a NULL buffer pointer) if there is no label.
David Howells29db9192005-10-30 15:02:44 -08001082 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 * Security hooks affecting all System V IPC operations.
1084 *
1085 * @ipc_permission:
1086 * Check permissions for access to IPC
1087 * @ipcp contains the kernel IPC permission structure
1088 * @flag contains the desired (requested) permission set
1089 * Return 0 if permission is granted.
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001090 * @ipc_getsecid:
1091 * Get the secid associated with the ipc object.
1092 * @ipcp contains the kernel IPC permission structure.
1093 * @secid contains a pointer to the location where result will be saved.
1094 * In case of failure, @secid will be set to zero.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 *
1096 * Security hooks for individual messages held in System V IPC message queues
1097 * @msg_msg_alloc_security:
1098 * Allocate and attach a security structure to the msg->security field.
1099 * The security field is initialized to NULL when the structure is first
1100 * created.
1101 * @msg contains the message structure to be modified.
1102 * Return 0 if operation was successful and permission is granted.
1103 * @msg_msg_free_security:
1104 * Deallocate the security structure for this message.
1105 * @msg contains the message structure to be modified.
1106 *
1107 * Security hooks for System V IPC Message Queues
1108 *
1109 * @msg_queue_alloc_security:
1110 * Allocate and attach a security structure to the
1111 * msq->q_perm.security field. The security field is initialized to
1112 * NULL when the structure is first created.
1113 * @msq contains the message queue structure to be modified.
1114 * Return 0 if operation was successful and permission is granted.
1115 * @msg_queue_free_security:
1116 * Deallocate security structure for this message queue.
1117 * @msq contains the message queue structure to be modified.
1118 * @msg_queue_associate:
1119 * Check permission when a message queue is requested through the
1120 * msgget system call. This hook is only called when returning the
1121 * message queue identifier for an existing message queue, not when a
1122 * new message queue is created.
1123 * @msq contains the message queue to act upon.
1124 * @msqflg contains the operation control flags.
1125 * Return 0 if permission is granted.
1126 * @msg_queue_msgctl:
1127 * Check permission when a message control operation specified by @cmd
1128 * is to be performed on the message queue @msq.
1129 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1130 * @msq contains the message queue to act upon. May be NULL.
1131 * @cmd contains the operation to be performed.
Eric Paris7b41b172008-04-23 14:10:25 -04001132 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 * @msg_queue_msgsnd:
1134 * Check permission before a message, @msg, is enqueued on the message
1135 * queue, @msq.
1136 * @msq contains the message queue to send message to.
1137 * @msg contains the message to be enqueued.
1138 * @msqflg contains operational flags.
1139 * Return 0 if permission is granted.
1140 * @msg_queue_msgrcv:
1141 * Check permission before a message, @msg, is removed from the message
Eric Paris7b41b172008-04-23 14:10:25 -04001142 * queue, @msq. The @target task structure contains a pointer to the
1143 * process that will be receiving the message (not equal to the current
Linus Torvalds1da177e2005-04-16 15:20:36 -07001144 * process when inline receives are being performed).
1145 * @msq contains the message queue to retrieve message from.
1146 * @msg contains the message destination.
1147 * @target contains the task structure for recipient process.
1148 * @type contains the type of message requested.
1149 * @mode contains the operational flags.
1150 * Return 0 if permission is granted.
1151 *
1152 * Security hooks for System V Shared Memory Segments
1153 *
1154 * @shm_alloc_security:
1155 * Allocate and attach a security structure to the shp->shm_perm.security
1156 * field. The security field is initialized to NULL when the structure is
1157 * first created.
1158 * @shp contains the shared memory structure to be modified.
1159 * Return 0 if operation was successful and permission is granted.
1160 * @shm_free_security:
1161 * Deallocate the security struct for this memory segment.
1162 * @shp contains the shared memory structure to be modified.
1163 * @shm_associate:
1164 * Check permission when a shared memory region is requested through the
1165 * shmget system call. This hook is only called when returning the shared
1166 * memory region identifier for an existing region, not when a new shared
1167 * memory region is created.
1168 * @shp contains the shared memory structure to be modified.
1169 * @shmflg contains the operation control flags.
1170 * Return 0 if permission is granted.
1171 * @shm_shmctl:
1172 * Check permission when a shared memory control operation specified by
1173 * @cmd is to be performed on the shared memory region @shp.
1174 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1175 * @shp contains shared memory structure to be modified.
1176 * @cmd contains the operation to be performed.
1177 * Return 0 if permission is granted.
1178 * @shm_shmat:
1179 * Check permissions prior to allowing the shmat system call to attach the
1180 * shared memory segment @shp to the data segment of the calling process.
1181 * The attaching address is specified by @shmaddr.
1182 * @shp contains the shared memory structure to be modified.
1183 * @shmaddr contains the address to attach memory region to.
1184 * @shmflg contains the operational flags.
1185 * Return 0 if permission is granted.
1186 *
1187 * Security hooks for System V Semaphores
1188 *
1189 * @sem_alloc_security:
1190 * Allocate and attach a security structure to the sma->sem_perm.security
1191 * field. The security field is initialized to NULL when the structure is
1192 * first created.
1193 * @sma contains the semaphore structure
1194 * Return 0 if operation was successful and permission is granted.
1195 * @sem_free_security:
1196 * deallocate security struct for this semaphore
1197 * @sma contains the semaphore structure.
1198 * @sem_associate:
1199 * Check permission when a semaphore is requested through the semget
1200 * system call. This hook is only called when returning the semaphore
1201 * identifier for an existing semaphore, not when a new one must be
1202 * created.
1203 * @sma contains the semaphore structure.
1204 * @semflg contains the operation control flags.
1205 * Return 0 if permission is granted.
1206 * @sem_semctl:
1207 * Check permission when a semaphore operation specified by @cmd is to be
Eric Paris7b41b172008-04-23 14:10:25 -04001208 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 * IPC_INFO or SEM_INFO.
1210 * @sma contains the semaphore structure. May be NULL.
1211 * @cmd contains the operation to be performed.
1212 * Return 0 if permission is granted.
1213 * @sem_semop
1214 * Check permissions before performing operations on members of the
Eric Paris7b41b172008-04-23 14:10:25 -04001215 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1216 * may be modified.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 * @sma contains the semaphore structure.
1218 * @sops contains the operations to perform.
1219 * @nsops contains the number of operations to perform.
1220 * @alter contains the flag indicating whether changes are to be made.
1221 * Return 0 if permission is granted.
1222 *
Ingo Molnar9e488582009-05-07 19:26:19 +10001223 * @ptrace_access_check:
David Howells5cd9c582008-08-14 11:37:28 +01001224 * Check permission before allowing the current process to trace the
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 * @child process.
1226 * Security modules may also want to perform a process tracing check
1227 * during an execve in the set_security or apply_creds hooks of
David Howellsd84f4f92008-11-14 10:39:23 +11001228 * tracing check during an execve in the bprm_set_creds hook of
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 * binprm_security_ops if the process is being traced and its security
1230 * attributes would be changed by the execve.
David Howells5cd9c582008-08-14 11:37:28 +01001231 * @child contains the task_struct structure for the target process.
Stephen Smalley006ebb42008-05-19 08:32:49 -04001232 * @mode contains the PTRACE_MODE flags indicating the form of access.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 * Return 0 if permission is granted.
David Howells5cd9c582008-08-14 11:37:28 +01001234 * @ptrace_traceme:
1235 * Check that the @parent process has sufficient permission to trace the
1236 * current process before allowing the current process to present itself
1237 * to the @parent process for tracing.
Ingo Molnar9e488582009-05-07 19:26:19 +10001238 * The parent process will still have to undergo the ptrace_access_check
David Howells5cd9c582008-08-14 11:37:28 +01001239 * checks before it is allowed to trace this one.
1240 * @parent contains the task_struct structure for debugger process.
1241 * Return 0 if permission is granted.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 * @capget:
1243 * Get the @effective, @inheritable, and @permitted capability sets for
1244 * the @target process. The hook may also perform permission checking to
1245 * determine if the current process is allowed to see the capability sets
1246 * of the @target process.
1247 * @target contains the task_struct structure for target process.
1248 * @effective contains the effective capability set.
1249 * @inheritable contains the inheritable capability set.
1250 * @permitted contains the permitted capability set.
1251 * Return 0 if the capability sets were successfully obtained.
David Howellsd84f4f92008-11-14 10:39:23 +11001252 * @capset:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 * Set the @effective, @inheritable, and @permitted capability sets for
David Howells1cdcbec2008-11-14 10:39:14 +11001254 * the current process.
David Howellsd84f4f92008-11-14 10:39:23 +11001255 * @new contains the new credentials structure for target process.
1256 * @old contains the current credentials structure for target process.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 * @effective contains the effective capability set.
1258 * @inheritable contains the inheritable capability set.
1259 * @permitted contains the permitted capability set.
David Howellsd84f4f92008-11-14 10:39:23 +11001260 * Return 0 and update @new if permission is granted.
Chris Wright12b59892006-03-25 03:07:41 -08001261 * @capable:
David Howells3699c532009-01-06 22:27:01 +00001262 * Check whether the @tsk process has the @cap capability in the indicated
1263 * credentials.
David Howells3699c532009-01-06 22:27:01 +00001264 * @cred contains the credentials to use.
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001265 * @ns contains the user namespace we want the capability in
Chris Wright12b59892006-03-25 03:07:41 -08001266 * @cap contains the capability <include/linux/capability.h>.
David Howells3699c532009-01-06 22:27:01 +00001267 * @audit: Whether to write an audit message or not
Chris Wright12b59892006-03-25 03:07:41 -08001268 * Return 0 if the capability is granted for @tsk.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 * @syslog:
1270 * Check permission before accessing the kernel message ring or changing
1271 * logging to the console.
Eric Paris7b41b172008-04-23 14:10:25 -04001272 * See the syslog(2) manual page for an explanation of the @type values.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273 * @type contains the type of action.
Kees Cook00234592010-02-03 15:36:43 -08001274 * @from_file indicates the context of action (if it came from /proc).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 * Return 0 if permission is granted.
1276 * @settime:
1277 * Check permission to change the system time.
1278 * struct timespec and timezone are defined in include/linux/time.h
1279 * @ts contains new time
1280 * @tz contains new timezone
1281 * Return 0 if permission is granted.
1282 * @vm_enough_memory:
1283 * Check permissions for allocating a new virtual mapping.
Alan Cox34b4e4a2007-08-22 14:01:28 -07001284 * @mm contains the mm struct it is being added to.
Eric Paris7b41b172008-04-23 14:10:25 -04001285 * @pages contains the number of pages.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 * Return 0 if permission is granted.
1287 *
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001288 * @secid_to_secctx:
Eric Parisd5630b92010-10-13 16:24:48 -04001289 * Convert secid to security context. If secdata is NULL the length of
1290 * the result will be returned in seclen, but no secdata will be returned.
1291 * This does mean that the length could change between calls to check the
1292 * length and the next call which actually allocates and returns the secdata.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001293 * @secid contains the security ID.
1294 * @secdata contains the pointer that stores the converted security context.
Eric Parisd5630b92010-10-13 16:24:48 -04001295 * @seclen pointer which contains the length of the data
David Howells63cb3442008-01-15 23:47:35 +00001296 * @secctx_to_secid:
Eric Paris7b41b172008-04-23 14:10:25 -04001297 * Convert security context to secid.
1298 * @secid contains the pointer to the generated security ID.
1299 * @secdata contains the security context.
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001300 *
1301 * @release_secctx:
1302 * Release the security context.
1303 * @secdata contains the security context.
1304 * @seclen contains the length of the security context.
1305 *
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001306 * Security hooks for Audit
1307 *
1308 * @audit_rule_init:
1309 * Allocate and initialize an LSM audit rule structure.
1310 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1311 * @op contains the operator the rule uses.
1312 * @rulestr contains the context where the rule will be applied to.
1313 * @lsmrule contains a pointer to receive the result.
1314 * Return 0 if @lsmrule has been successfully set,
1315 * -EINVAL in case of an invalid rule.
1316 *
1317 * @audit_rule_known:
1318 * Specifies whether given @rule contains any fields related to current LSM.
1319 * @rule contains the audit rule of interest.
1320 * Return 1 in case of relation found, 0 otherwise.
1321 *
1322 * @audit_rule_match:
1323 * Determine if given @secid matches a rule previously approved
1324 * by @audit_rule_known.
1325 * @secid contains the security id in question.
1326 * @field contains the field which relates to current LSM.
1327 * @op contains the operator that will be used for matching.
1328 * @rule points to the audit rule that will be checked against.
1329 * @actx points to the audit context associated with the check.
1330 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1331 *
1332 * @audit_rule_free:
1333 * Deallocate the LSM audit rule structure previously allocated by
1334 * audit_rule_init.
1335 * @rule contains the allocated rule
1336 *
David P. Quigley1ee65e32009-09-03 14:25:57 -04001337 * @inode_notifysecctx:
1338 * Notify the security module of what the security context of an inode
1339 * should be. Initializes the incore security context managed by the
1340 * security module for this inode. Example usage: NFS client invokes
1341 * this hook to initialize the security context in its incore inode to the
1342 * value provided by the server for the file when the server returned the
1343 * file's attributes to the client.
1344 *
1345 * Must be called with inode->i_mutex locked.
1346 *
1347 * @inode we wish to set the security context of.
1348 * @ctx contains the string which we wish to set in the inode.
1349 * @ctxlen contains the length of @ctx.
1350 *
1351 * @inode_setsecctx:
1352 * Change the security context of an inode. Updates the
1353 * incore security context managed by the security module and invokes the
1354 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1355 * xattrs that represent the context. Example usage: NFS server invokes
1356 * this hook to change the security context in its incore inode and on the
1357 * backing filesystem to a value provided by the client on a SETATTR
1358 * operation.
1359 *
1360 * Must be called with inode->i_mutex locked.
1361 *
1362 * @dentry contains the inode we wish to set the security context of.
1363 * @ctx contains the string which we wish to set in the inode.
1364 * @ctxlen contains the length of @ctx.
1365 *
1366 * @inode_getsecctx:
Vsevolod Alekseev11be0b32011-11-05 02:35:28 -07001367 * Returns a string containing all relevant security context information
David P. Quigley1ee65e32009-09-03 14:25:57 -04001368 *
rongqing.li@windriver.comfc9ff9b2011-09-06 11:35:36 +08001369 * @inode we wish to get the security context of.
David P. Quigley1ee65e32009-09-03 14:25:57 -04001370 * @ctx is a pointer in which to place the allocated security context.
1371 * @ctxlen points to the place to put the length of @ctx.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 * This is the main security structure.
1373 */
1374struct security_operations {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001375 char name[SECURITY_NAME_MAX + 1];
1376
Ingo Molnar9e488582009-05-07 19:26:19 +10001377 int (*ptrace_access_check) (struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001378 int (*ptrace_traceme) (struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -04001379 int (*capget) (struct task_struct *target,
1380 kernel_cap_t *effective,
1381 kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001382 int (*capset) (struct cred *new,
1383 const struct cred *old,
1384 const kernel_cap_t *effective,
1385 const kernel_cap_t *inheritable,
1386 const kernel_cap_t *permitted);
Eric Paris6a9de492012-01-03 12:25:14 -05001387 int (*capable) (const struct cred *cred, struct user_namespace *ns,
1388 int cap, int audit);
Eric Paris7b41b172008-04-23 14:10:25 -04001389 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1390 int (*quota_on) (struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001391 int (*syslog) (int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001392 int (*settime) (const struct timespec *ts, const struct timezone *tz);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001393 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394
David Howellsa6f76f22008-11-14 10:39:24 +11001395 int (*bprm_set_creds) (struct linux_binprm *bprm);
Eric Paris7b41b172008-04-23 14:10:25 -04001396 int (*bprm_check_security) (struct linux_binprm *bprm);
1397 int (*bprm_secureexec) (struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001398 void (*bprm_committing_creds) (struct linux_binprm *bprm);
1399 void (*bprm_committed_creds) (struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400
Eric Paris7b41b172008-04-23 14:10:25 -04001401 int (*sb_alloc_security) (struct super_block *sb);
1402 void (*sb_free_security) (struct super_block *sb);
1403 int (*sb_copy_data) (char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001404 int (*sb_remount) (struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001405 int (*sb_kern_mount) (struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001406 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
David Howells726c3342006-06-23 02:02:58 -07001407 int (*sb_statfs) (struct dentry *dentry);
Al Virob5266eb2008-03-22 17:48:24 -04001408 int (*sb_mount) (char *dev_name, struct path *path,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 char *type, unsigned long flags, void *data);
Eric Paris7b41b172008-04-23 14:10:25 -04001410 int (*sb_umount) (struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001411 int (*sb_pivotroot) (struct path *old_path,
1412 struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001413 int (*sb_set_mnt_opts) (struct super_block *sb,
1414 struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001415 void (*sb_clone_mnt_opts) (const struct super_block *oldsb,
1416 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001417 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001419#ifdef CONFIG_SECURITY_PATH
1420 int (*path_unlink) (struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05001421 int (*path_mkdir) (struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001422 int (*path_rmdir) (struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05001423 int (*path_mknod) (struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001424 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001425 int (*path_truncate) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001426 int (*path_symlink) (struct path *dir, struct dentry *dentry,
1427 const char *old_name);
1428 int (*path_link) (struct dentry *old_dentry, struct path *new_dir,
1429 struct dentry *new_dentry);
1430 int (*path_rename) (struct path *old_dir, struct dentry *old_dentry,
1431 struct path *new_dir, struct dentry *new_dentry);
Al Virocdcf1162011-12-08 10:51:53 -05001432 int (*path_chmod) (struct path *path, umode_t mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +09001433 int (*path_chown) (struct path *path, uid_t uid, gid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001434 int (*path_chroot) (struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001435#endif
1436
Eric Paris7b41b172008-04-23 14:10:25 -04001437 int (*inode_alloc_security) (struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 void (*inode_free_security) (struct inode *inode);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001439 int (*inode_init_security) (struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05001440 const struct qstr *qstr, char **name,
1441 void **value, size_t *len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001442 int (*inode_create) (struct inode *dir,
Al Viro4acdaf22011-07-26 01:42:34 -04001443 struct dentry *dentry, umode_t mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 int (*inode_link) (struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001445 struct inode *dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1447 int (*inode_symlink) (struct inode *dir,
Eric Paris7b41b172008-04-23 14:10:25 -04001448 struct dentry *dentry, const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -04001449 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, umode_t mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001450 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1451 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
Al Viro1a67aaf2011-07-26 01:52:52 -04001452 umode_t mode, dev_t dev);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001454 struct inode *new_dir, struct dentry *new_dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 int (*inode_readlink) (struct dentry *dentry);
1456 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
Al Viroe74f71e2011-06-20 19:38:15 -04001457 int (*inode_permission) (struct inode *inode, int mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1459 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001460 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1461 const void *value, size_t size, int flags);
1462 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1463 const void *value, size_t size, int flags);
1464 int (*inode_getxattr) (struct dentry *dentry, const char *name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 int (*inode_listxattr) (struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001466 int (*inode_removexattr) (struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001467 int (*inode_need_killpriv) (struct dentry *dentry);
1468 int (*inode_killpriv) (struct dentry *dentry);
Eric Paris7b41b172008-04-23 14:10:25 -04001469 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1470 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1471 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1472 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473
Eric Paris7b41b172008-04-23 14:10:25 -04001474 int (*file_permission) (struct file *file, int mask);
1475 int (*file_alloc_security) (struct file *file);
1476 void (*file_free_security) (struct file *file);
1477 int (*file_ioctl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001479 int (*file_mmap) (struct file *file,
Eric Parised032182007-06-28 15:55:21 -04001480 unsigned long reqprot, unsigned long prot,
1481 unsigned long flags, unsigned long addr,
1482 unsigned long addr_only);
Eric Paris7b41b172008-04-23 14:10:25 -04001483 int (*file_mprotect) (struct vm_area_struct *vma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 unsigned long reqprot,
1485 unsigned long prot);
Eric Paris7b41b172008-04-23 14:10:25 -04001486 int (*file_lock) (struct file *file, unsigned int cmd);
1487 int (*file_fcntl) (struct file *file, unsigned int cmd,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 unsigned long arg);
Eric Paris7b41b172008-04-23 14:10:25 -04001489 int (*file_set_fowner) (struct file *file);
1490 int (*file_send_sigiotask) (struct task_struct *tsk,
1491 struct fown_struct *fown, int sig);
1492 int (*file_receive) (struct file *file);
David Howells745ca242008-11-14 10:39:22 +11001493 int (*dentry_open) (struct file *file, const struct cred *cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494
1495 int (*task_create) (unsigned long clone_flags);
David Howellsee18d642009-09-02 09:14:21 +01001496 int (*cred_alloc_blank) (struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001497 void (*cred_free) (struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001498 int (*cred_prepare)(struct cred *new, const struct cred *old,
1499 gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001500 void (*cred_transfer)(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001501 int (*kernel_act_as)(struct cred *new, u32 secid);
1502 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001503 int (*kernel_module_request)(char *kmod_name);
David Howellsd84f4f92008-11-14 10:39:23 +11001504 int (*task_fix_setuid) (struct cred *new, const struct cred *old,
1505 int flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001506 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1507 int (*task_getpgid) (struct task_struct *p);
1508 int (*task_getsid) (struct task_struct *p);
1509 void (*task_getsecid) (struct task_struct *p, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001510 int (*task_setnice) (struct task_struct *p, int nice);
1511 int (*task_setioprio) (struct task_struct *p, int ioprio);
1512 int (*task_getioprio) (struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001513 int (*task_setrlimit) (struct task_struct *p, unsigned int resource,
1514 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001515 int (*task_setscheduler) (struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -04001516 int (*task_getscheduler) (struct task_struct *p);
1517 int (*task_movememory) (struct task_struct *p);
1518 int (*task_kill) (struct task_struct *p,
1519 struct siginfo *info, int sig, u32 secid);
1520 int (*task_wait) (struct task_struct *p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 int (*task_prctl) (int option, unsigned long arg2,
1522 unsigned long arg3, unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11001523 unsigned long arg5);
Eric Paris7b41b172008-04-23 14:10:25 -04001524 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525
Eric Paris7b41b172008-04-23 14:10:25 -04001526 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001527 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528
Eric Paris7b41b172008-04-23 14:10:25 -04001529 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1530 void (*msg_msg_free_security) (struct msg_msg *msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531
Eric Paris7b41b172008-04-23 14:10:25 -04001532 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1533 void (*msg_queue_free_security) (struct msg_queue *msq);
1534 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1535 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1536 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1537 struct msg_msg *msg, int msqflg);
1538 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1539 struct msg_msg *msg,
1540 struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 long type, int mode);
1542
Eric Paris7b41b172008-04-23 14:10:25 -04001543 int (*shm_alloc_security) (struct shmid_kernel *shp);
1544 void (*shm_free_security) (struct shmid_kernel *shp);
1545 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1546 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1547 int (*shm_shmat) (struct shmid_kernel *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548 char __user *shmaddr, int shmflg);
1549
Eric Paris7b41b172008-04-23 14:10:25 -04001550 int (*sem_alloc_security) (struct sem_array *sma);
1551 void (*sem_free_security) (struct sem_array *sma);
1552 int (*sem_associate) (struct sem_array *sma, int semflg);
1553 int (*sem_semctl) (struct sem_array *sma, int cmd);
1554 int (*sem_semop) (struct sem_array *sma,
1555 struct sembuf *sops, unsigned nsops, int alter);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556
Eric Paris7b41b172008-04-23 14:10:25 -04001557 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1560
Eric Paris7b41b172008-04-23 14:10:25 -04001561 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1562 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
1563 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001564 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001565 void (*release_secctx) (char *secdata, u32 seclen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566
David P. Quigley1ee65e32009-09-03 14:25:57 -04001567 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1568 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1569 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1570
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571#ifdef CONFIG_SECURITY_NETWORK
David S. Miller3610cda2011-01-05 15:38:53 -08001572 int (*unix_stream_connect) (struct sock *sock, struct sock *other, struct sock *newsk);
Eric Paris7b41b172008-04-23 14:10:25 -04001573 int (*unix_may_send) (struct socket *sock, struct socket *other);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574
1575 int (*socket_create) (int family, int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001576 int (*socket_post_create) (struct socket *sock, int family,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001577 int type, int protocol, int kern);
Eric Paris7b41b172008-04-23 14:10:25 -04001578 int (*socket_bind) (struct socket *sock,
1579 struct sockaddr *address, int addrlen);
1580 int (*socket_connect) (struct socket *sock,
1581 struct sockaddr *address, int addrlen);
1582 int (*socket_listen) (struct socket *sock, int backlog);
1583 int (*socket_accept) (struct socket *sock, struct socket *newsock);
Eric Paris7b41b172008-04-23 14:10:25 -04001584 int (*socket_sendmsg) (struct socket *sock,
1585 struct msghdr *msg, int size);
1586 int (*socket_recvmsg) (struct socket *sock,
1587 struct msghdr *msg, int size, int flags);
1588 int (*socket_getsockname) (struct socket *sock);
1589 int (*socket_getpeername) (struct socket *sock);
1590 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1591 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1592 int (*socket_shutdown) (struct socket *sock, int how);
1593 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001594 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001595 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
Al Viro7d877f32005-10-21 03:20:43 -04001596 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 void (*sk_free_security) (struct sock *sk);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001598 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001599 void (*sk_getsecid) (struct sock *sk, u32 *secid);
Eric Paris7b41b172008-04-23 14:10:25 -04001600 void (*sock_graft) (struct sock *sk, struct socket *parent);
1601 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1602 struct request_sock *req);
1603 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1604 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001605 int (*secmark_relabel_packet) (u32 secid);
1606 void (*secmark_refcount_inc) (void);
1607 void (*secmark_refcount_dec) (void);
Eric Paris7b41b172008-04-23 14:10:25 -04001608 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
Paul Moore2b980db2009-08-28 18:12:43 -04001609 int (*tun_dev_create)(void);
1610 void (*tun_dev_post_create)(struct sock *sk);
1611 int (*tun_dev_attach)(struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612#endif /* CONFIG_SECURITY_NETWORK */
David Howells29db9192005-10-30 15:02:44 -08001613
Trent Jaegerdf718372005-12-13 23:12:27 -08001614#ifdef CONFIG_SECURITY_NETWORK_XFRM
Paul Moore03e1ad72008-04-12 19:07:52 -07001615 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001616 struct xfrm_user_sec_ctx *sec_ctx);
Paul Moore03e1ad72008-04-12 19:07:52 -07001617 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1618 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1619 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001620 int (*xfrm_state_alloc_security) (struct xfrm_state *x,
Venkat Yekkiralac1a856c2006-11-08 17:03:44 -06001621 struct xfrm_user_sec_ctx *sec_ctx,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001622 u32 secid);
Trent Jaegerdf718372005-12-13 23:12:27 -08001623 void (*xfrm_state_free_security) (struct xfrm_state *x);
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001624 int (*xfrm_state_delete_security) (struct xfrm_state *x);
Eric Paris7b41b172008-04-23 14:10:25 -04001625 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1626 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1627 struct xfrm_policy *xp,
David S. Millere33f7702011-02-22 18:13:15 -08001628 const struct flowi *fl);
Eric Paris7b41b172008-04-23 14:10:25 -04001629 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
Trent Jaegerdf718372005-12-13 23:12:27 -08001630#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1631
David Howells29db9192005-10-30 15:02:44 -08001632 /* key management security hooks */
1633#ifdef CONFIG_KEYS
David Howellsd84f4f92008-11-14 10:39:23 +11001634 int (*key_alloc) (struct key *key, const struct cred *cred, unsigned long flags);
Eric Paris7b41b172008-04-23 14:10:25 -04001635 void (*key_free) (struct key *key);
1636 int (*key_permission) (key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001637 const struct cred *cred,
Eric Paris7b41b172008-04-23 14:10:25 -04001638 key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07001639 int (*key_getsecurity)(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001640#endif /* CONFIG_KEYS */
1641
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001642#ifdef CONFIG_AUDIT
Eric Paris7b41b172008-04-23 14:10:25 -04001643 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1644 int (*audit_rule_known) (struct audit_krule *krule);
1645 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1646 struct audit_context *actx);
1647 void (*audit_rule_free) (void *lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001648#endif /* CONFIG_AUDIT */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649};
1650
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -04001652extern int security_init(void);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02001653extern int security_module_enable(struct security_operations *ops);
Eric Paris7b41b172008-04-23 14:10:25 -04001654extern int register_security(struct security_operations *ops);
James Morris5dbe3042011-08-30 13:48:53 +10001655extern void __init security_fixup_ops(struct security_operations *ops);
1656
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657
James Morris20510f22007-10-16 23:31:32 -07001658/* Security operations */
Ingo Molnar9e488582009-05-07 19:26:19 +10001659int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +01001660int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -07001661int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -04001662 kernel_cap_t *effective,
1663 kernel_cap_t *inheritable,
1664 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +11001665int security_capset(struct cred *new, const struct cred *old,
1666 const kernel_cap_t *effective,
1667 const kernel_cap_t *inheritable,
1668 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -05001669int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -07001670 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -05001671int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
1672 int cap);
James Morris20510f22007-10-16 23:31:32 -07001673int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1674int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -05001675int security_syslog(int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +00001676int security_settime(const struct timespec *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -07001677int security_vm_enough_memory(long pages);
1678int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
Alan Cox731572d2008-10-29 14:01:20 -07001679int security_vm_enough_memory_kern(long pages);
David Howellsa6f76f22008-11-14 10:39:24 +11001680int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001681int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +11001682void security_bprm_committing_creds(struct linux_binprm *bprm);
1683void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -07001684int security_bprm_secureexec(struct linux_binprm *bprm);
1685int security_sb_alloc(struct super_block *sb);
1686void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -05001687int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -05001688int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +11001689int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +10001690int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -07001691int security_sb_statfs(struct dentry *dentry);
Al Virob5266eb2008-03-22 17:48:24 -04001692int security_sb_mount(char *dev_name, struct path *path,
Eric Paris7b41b172008-04-23 14:10:25 -04001693 char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -07001694int security_sb_umount(struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -04001695int security_sb_pivotroot(struct path *old_path, struct path *new_path);
Eric Parise0007522008-03-05 10:31:54 -05001696int security_sb_set_mnt_opts(struct super_block *sb, struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001697void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1698 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -05001699int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001700
James Morris20510f22007-10-16 23:31:32 -07001701int security_inode_alloc(struct inode *inode);
1702void security_inode_free(struct inode *inode);
1703int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001704 const struct qstr *qstr,
1705 initxattrs initxattrs, void *fs_data);
1706int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1707 const struct qstr *qstr, char **name,
1708 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -04001709int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -07001710int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1711 struct dentry *new_dentry);
1712int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1713int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001714 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -04001715int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -07001716int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -04001717int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -07001718int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Eric Paris7b41b172008-04-23 14:10:25 -04001719 struct inode *new_dir, struct dentry *new_dentry);
James Morris20510f22007-10-16 23:31:32 -07001720int security_inode_readlink(struct dentry *dentry);
1721int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
Al Virob77b0642008-07-17 09:37:02 -04001722int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -07001723int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1724int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001725int security_inode_setxattr(struct dentry *dentry, const char *name,
1726 const void *value, size_t size, int flags);
1727void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1728 const void *value, size_t size, int flags);
1729int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -07001730int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -07001731int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001732int security_inode_need_killpriv(struct dentry *dentry);
1733int security_inode_killpriv(struct dentry *dentry);
David P. Quigley42492592008-02-04 22:29:39 -08001734int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -07001735int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1736int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001737void security_inode_getsecid(const struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001738int security_file_permission(struct file *file, int mask);
1739int security_file_alloc(struct file *file);
1740void security_file_free(struct file *file);
1741int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1742int security_file_mmap(struct file *file, unsigned long reqprot,
1743 unsigned long prot, unsigned long flags,
1744 unsigned long addr, unsigned long addr_only);
1745int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -04001746 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -07001747int security_file_lock(struct file *file, unsigned int cmd);
1748int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1749int security_file_set_fowner(struct file *file);
1750int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -04001751 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -07001752int security_file_receive(struct file *file);
David Howells745ca242008-11-14 10:39:22 +11001753int security_dentry_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -07001754int security_task_create(unsigned long clone_flags);
David Howellsee18d642009-09-02 09:14:21 +01001755int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +11001756void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +11001757int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +01001758void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +11001759int security_kernel_act_as(struct cred *new, u32 secid);
1760int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +11001761int security_kernel_module_request(char *kmod_name);
David Howellsd84f4f92008-11-14 10:39:23 +11001762int security_task_fix_setuid(struct cred *new, const struct cred *old,
1763 int flags);
James Morris20510f22007-10-16 23:31:32 -07001764int security_task_setpgid(struct task_struct *p, pid_t pgid);
1765int security_task_getpgid(struct task_struct *p);
1766int security_task_getsid(struct task_struct *p);
1767void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001768int security_task_setnice(struct task_struct *p, int nice);
1769int security_task_setioprio(struct task_struct *p, int ioprio);
1770int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001771int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1772 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001773int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -07001774int security_task_getscheduler(struct task_struct *p);
1775int security_task_movememory(struct task_struct *p);
1776int security_task_kill(struct task_struct *p, struct siginfo *info,
1777 int sig, u32 secid);
1778int security_task_wait(struct task_struct *p);
1779int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001780 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -07001781void security_task_to_inode(struct task_struct *p, struct inode *inode);
1782int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001783void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001784int security_msg_msg_alloc(struct msg_msg *msg);
1785void security_msg_msg_free(struct msg_msg *msg);
1786int security_msg_queue_alloc(struct msg_queue *msq);
1787void security_msg_queue_free(struct msg_queue *msq);
1788int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1789int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1790int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001791 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -07001792int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -04001793 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -07001794int security_shm_alloc(struct shmid_kernel *shp);
1795void security_shm_free(struct shmid_kernel *shp);
1796int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1797int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1798int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1799int security_sem_alloc(struct sem_array *sma);
1800void security_sem_free(struct sem_array *sma);
1801int security_sem_associate(struct sem_array *sma, int semflg);
1802int security_sem_semctl(struct sem_array *sma, int cmd);
1803int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1804 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -04001805void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -07001806int security_getprocattr(struct task_struct *p, char *name, char **value);
1807int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1808int security_netlink_send(struct sock *sk, struct sk_buff *skb);
James Morris20510f22007-10-16 23:31:32 -07001809int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +01001810int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -07001811void security_release_secctx(char *secdata, u32 seclen);
1812
David P. Quigley1ee65e32009-09-03 14:25:57 -04001813int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
1814int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
1815int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -05001817struct security_mnt_opts {
1818};
1819
1820static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1821{
1822}
1823
1824static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1825{
1826}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827
1828/*
1829 * This is the default capabilities functionality. Most of these functions
1830 * are just stubbed out, but a few must call the proper capable code.
1831 */
1832
1833static inline int security_init(void)
1834{
1835 return 0;
1836}
1837
Ingo Molnar9e488582009-05-07 19:26:19 +10001838static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001839 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840{
Ingo Molnar9e488582009-05-07 19:26:19 +10001841 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +01001842}
1843
Alexander Beregalov5e186b52008-08-17 05:34:20 +04001844static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +01001845{
1846 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847}
1848
Eric Paris7b41b172008-04-23 14:10:25 -04001849static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850 kernel_cap_t *effective,
1851 kernel_cap_t *inheritable,
1852 kernel_cap_t *permitted)
1853{
Eric Paris7b41b172008-04-23 14:10:25 -04001854 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855}
1856
David Howellsd84f4f92008-11-14 10:39:23 +11001857static inline int security_capset(struct cred *new,
1858 const struct cred *old,
1859 const kernel_cap_t *effective,
1860 const kernel_cap_t *inheritable,
1861 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862{
David Howellsd84f4f92008-11-14 10:39:23 +11001863 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864}
1865
Eric Parisb7e724d2012-01-03 12:25:15 -05001866static inline int security_capable(const struct cred *cred,
1867 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -08001868{
Eric Paris6a9de492012-01-03 12:25:14 -05001869 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +11001870}
1871
Eric Parisc7eba4a2012-01-03 12:25:15 -05001872static inline int security_capable_noaudit(const struct cred *cred,
1873 struct user_namespace *ns, int cap) {
1874 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -08001875}
1876
Eric Paris7b41b172008-04-23 14:10:25 -04001877static inline int security_quotactl(int cmds, int type, int id,
1878 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001879{
1880 return 0;
1881}
1882
Eric Paris7b41b172008-04-23 14:10:25 -04001883static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884{
1885 return 0;
1886}
1887
Eric Paris12b30522010-11-15 18:36:29 -05001888static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889{
Eric Paris12b30522010-11-15 18:36:29 -05001890 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891}
1892
Richard Cochran1e6d7672011-02-01 13:50:58 +00001893static inline int security_settime(const struct timespec *ts,
1894 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895{
1896 return cap_settime(ts, tz);
1897}
1898
1899static inline int security_vm_enough_memory(long pages)
1900{
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001901 WARN_ON(current->mm == NULL);
Alan Cox731572d2008-10-29 14:01:20 -07001902 return cap_vm_enough_memory(current->mm, pages);
1903}
1904
Alan Cox34b4e4a2007-08-22 14:01:28 -07001905static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1906{
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001907 WARN_ON(mm == NULL);
Alan Cox34b4e4a2007-08-22 14:01:28 -07001908 return cap_vm_enough_memory(mm, pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909}
1910
Junjiro R. Okajima1b79cd02008-12-02 10:31:46 -08001911static inline int security_vm_enough_memory_kern(long pages)
1912{
1913 /* If current->mm is a kernel thread then we will pass NULL,
1914 for this specific case that is fine */
1915 return cap_vm_enough_memory(current->mm, pages);
1916}
1917
David Howellsa6f76f22008-11-14 10:39:24 +11001918static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919{
David Howellsa6f76f22008-11-14 10:39:24 +11001920 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921}
1922
Eric Paris7b41b172008-04-23 14:10:25 -04001923static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924{
1925 return 0;
1926}
1927
David Howellsa6f76f22008-11-14 10:39:24 +11001928static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1929{
1930}
1931
1932static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1933{
1934}
1935
Eric Paris7b41b172008-04-23 14:10:25 -04001936static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937{
1938 return cap_bprm_secureexec(bprm);
1939}
1940
Eric Paris7b41b172008-04-23 14:10:25 -04001941static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942{
1943 return 0;
1944}
1945
Eric Paris7b41b172008-04-23 14:10:25 -04001946static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947{ }
1948
Eric Paris7b41b172008-04-23 14:10:25 -04001949static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950{
1951 return 0;
1952}
1953
Eric Parisff36fe22011-03-03 16:09:14 -05001954static inline int security_sb_remount(struct super_block *sb, void *data)
1955{
1956 return 0;
1957}
1958
James Morris12204e22008-12-19 10:44:42 +11001959static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001960{
1961 return 0;
1962}
1963
Eric Paris2069f452008-07-04 09:47:13 +10001964static inline int security_sb_show_options(struct seq_file *m,
1965 struct super_block *sb)
1966{
1967 return 0;
1968}
1969
Eric Paris7b41b172008-04-23 14:10:25 -04001970static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971{
1972 return 0;
1973}
1974
Eric Paris7b41b172008-04-23 14:10:25 -04001975static inline int security_sb_mount(char *dev_name, struct path *path,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976 char *type, unsigned long flags,
1977 void *data)
1978{
1979 return 0;
1980}
1981
Eric Paris7b41b172008-04-23 14:10:25 -04001982static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983{
1984 return 0;
1985}
1986
Eric Paris7b41b172008-04-23 14:10:25 -04001987static inline int security_sb_pivotroot(struct path *old_path,
1988 struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989{
1990 return 0;
1991}
1992
Eric Parise0007522008-03-05 10:31:54 -05001993static inline int security_sb_set_mnt_opts(struct super_block *sb,
1994 struct security_mnt_opts *opts)
1995{
1996 return 0;
1997}
1998
1999static inline void security_sb_clone_mnt_opts(const struct super_block *oldsb,
2000 struct super_block *newsb)
2001{ }
2002
2003static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
2004{
2005 return 0;
2006}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
Eric Paris7b41b172008-04-23 14:10:25 -04002008static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009{
2010 return 0;
2011}
2012
Eric Paris7b41b172008-04-23 14:10:25 -04002013static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002015
Eric Paris7b41b172008-04-23 14:10:25 -04002016static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002017 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002018 const struct qstr *qstr,
Andrew Morton1933ca82011-11-15 15:11:44 -08002019 const initxattrs initxattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04002020 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002021{
Mimi Zohar1e39f382011-08-15 09:09:16 -04002022 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002023}
Eric Paris7b41b172008-04-23 14:10:25 -04002024
Mimi Zohar1e39f382011-08-15 09:09:16 -04002025static inline int security_old_inode_init_security(struct inode *inode,
2026 struct inode *dir,
2027 const struct qstr *qstr,
2028 char **name, void **value,
2029 size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -04002030{
Jan Kara30e05322012-01-03 13:14:29 +01002031 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -04002032}
2033
Eric Paris7b41b172008-04-23 14:10:25 -04002034static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -04002036 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037{
2038 return 0;
2039}
2040
Eric Paris7b41b172008-04-23 14:10:25 -04002041static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042 struct inode *dir,
2043 struct dentry *new_dentry)
2044{
2045 return 0;
2046}
2047
Eric Paris7b41b172008-04-23 14:10:25 -04002048static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049 struct dentry *dentry)
2050{
2051 return 0;
2052}
2053
Eric Paris7b41b172008-04-23 14:10:25 -04002054static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 struct dentry *dentry,
2056 const char *old_name)
2057{
2058 return 0;
2059}
2060
Eric Paris7b41b172008-04-23 14:10:25 -04002061static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 struct dentry *dentry,
2063 int mode)
2064{
2065 return 0;
2066}
2067
Eric Paris7b41b172008-04-23 14:10:25 -04002068static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069 struct dentry *dentry)
2070{
2071 return 0;
2072}
2073
Eric Paris7b41b172008-04-23 14:10:25 -04002074static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075 struct dentry *dentry,
2076 int mode, dev_t dev)
2077{
2078 return 0;
2079}
2080
Eric Paris7b41b172008-04-23 14:10:25 -04002081static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 struct dentry *old_dentry,
2083 struct inode *new_dir,
2084 struct dentry *new_dentry)
2085{
2086 return 0;
2087}
2088
Eric Paris7b41b172008-04-23 14:10:25 -04002089static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090{
2091 return 0;
2092}
2093
Eric Paris7b41b172008-04-23 14:10:25 -04002094static inline int security_inode_follow_link(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095 struct nameidata *nd)
2096{
2097 return 0;
2098}
2099
Al Virob77b0642008-07-17 09:37:02 -04002100static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101{
2102 return 0;
2103}
2104
Eric Paris7b41b172008-04-23 14:10:25 -04002105static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106 struct iattr *attr)
2107{
2108 return 0;
2109}
2110
Eric Paris7b41b172008-04-23 14:10:25 -04002111static inline int security_inode_getattr(struct vfsmount *mnt,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 struct dentry *dentry)
2113{
2114 return 0;
2115}
2116
David Howells8f0cfa52008-04-29 00:59:41 -07002117static inline int security_inode_setxattr(struct dentry *dentry,
2118 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119{
2120 return cap_inode_setxattr(dentry, name, value, size, flags);
2121}
2122
David Howells8f0cfa52008-04-29 00:59:41 -07002123static inline void security_inode_post_setxattr(struct dentry *dentry,
2124 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125{ }
2126
David Howells8f0cfa52008-04-29 00:59:41 -07002127static inline int security_inode_getxattr(struct dentry *dentry,
2128 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129{
2130 return 0;
2131}
2132
Eric Paris7b41b172008-04-23 14:10:25 -04002133static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134{
2135 return 0;
2136}
2137
David Howells8f0cfa52008-04-29 00:59:41 -07002138static inline int security_inode_removexattr(struct dentry *dentry,
2139 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140{
2141 return cap_inode_removexattr(dentry, name);
2142}
2143
Serge E. Hallynb5376772007-10-16 23:31:36 -07002144static inline int security_inode_need_killpriv(struct dentry *dentry)
2145{
2146 return cap_inode_need_killpriv(dentry);
2147}
2148
2149static inline int security_inode_killpriv(struct dentry *dentry)
2150{
2151 return cap_inode_killpriv(dentry);
2152}
2153
David P. Quigley42492592008-02-04 22:29:39 -08002154static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155{
2156 return -EOPNOTSUPP;
2157}
2158
2159static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2160{
2161 return -EOPNOTSUPP;
2162}
2163
2164static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2165{
2166 return 0;
2167}
2168
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002169static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2170{
2171 *secid = 0;
2172}
2173
Eric Paris7b41b172008-04-23 14:10:25 -04002174static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175{
2176 return 0;
2177}
2178
Eric Paris7b41b172008-04-23 14:10:25 -04002179static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180{
2181 return 0;
2182}
2183
Eric Paris7b41b172008-04-23 14:10:25 -04002184static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185{ }
2186
Eric Paris7b41b172008-04-23 14:10:25 -04002187static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2188 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189{
2190 return 0;
2191}
2192
Eric Paris7b41b172008-04-23 14:10:25 -04002193static inline int security_file_mmap(struct file *file, unsigned long reqprot,
2194 unsigned long prot,
2195 unsigned long flags,
2196 unsigned long addr,
2197 unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198{
Eric Paris7c738752009-07-31 12:53:58 -04002199 return cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200}
2201
Eric Paris7b41b172008-04-23 14:10:25 -04002202static inline int security_file_mprotect(struct vm_area_struct *vma,
2203 unsigned long reqprot,
2204 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205{
2206 return 0;
2207}
2208
Eric Paris7b41b172008-04-23 14:10:25 -04002209static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210{
2211 return 0;
2212}
2213
Eric Paris7b41b172008-04-23 14:10:25 -04002214static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2215 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216{
2217 return 0;
2218}
2219
Eric Paris7b41b172008-04-23 14:10:25 -04002220static inline int security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221{
2222 return 0;
2223}
2224
Eric Paris7b41b172008-04-23 14:10:25 -04002225static inline int security_file_send_sigiotask(struct task_struct *tsk,
2226 struct fown_struct *fown,
2227 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228{
2229 return 0;
2230}
2231
Eric Paris7b41b172008-04-23 14:10:25 -04002232static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233{
2234 return 0;
2235}
2236
David Howells745ca242008-11-14 10:39:22 +11002237static inline int security_dentry_open(struct file *file,
2238 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002239{
2240 return 0;
2241}
2242
Eric Paris7b41b172008-04-23 14:10:25 -04002243static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244{
2245 return 0;
2246}
2247
David Howells945af7c2009-09-04 09:19:48 +01002248static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
2249{
2250 return 0;
2251}
David Howellsee18d642009-09-02 09:14:21 +01002252
David Howellsd84f4f92008-11-14 10:39:23 +11002253static inline void security_cred_free(struct cred *cred)
2254{ }
2255
2256static inline int security_prepare_creds(struct cred *new,
2257 const struct cred *old,
2258 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259{
2260 return 0;
2261}
2262
David Howellsee18d642009-09-02 09:14:21 +01002263static inline void security_transfer_creds(struct cred *new,
2264 const struct cred *old)
2265{
2266}
2267
David Howells3a3b7ce2008-11-14 10:39:28 +11002268static inline int security_kernel_act_as(struct cred *cred, u32 secid)
2269{
2270 return 0;
2271}
2272
2273static inline int security_kernel_create_files_as(struct cred *cred,
2274 struct inode *inode)
2275{
2276 return 0;
2277}
2278
Eric Parisdd8dbf22009-11-03 16:35:32 +11002279static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04002280{
2281 return 0;
2282}
2283
David Howellsd84f4f92008-11-14 10:39:23 +11002284static inline int security_task_fix_setuid(struct cred *new,
2285 const struct cred *old,
2286 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287{
David Howellsd84f4f92008-11-14 10:39:23 +11002288 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289}
2290
Eric Paris7b41b172008-04-23 14:10:25 -04002291static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292{
2293 return 0;
2294}
2295
Eric Paris7b41b172008-04-23 14:10:25 -04002296static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297{
2298 return 0;
2299}
2300
Eric Paris7b41b172008-04-23 14:10:25 -04002301static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302{
2303 return 0;
2304}
2305
Eric Paris7b41b172008-04-23 14:10:25 -04002306static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002307{
2308 *secid = 0;
2309}
David Quigleyf9008e42006-06-30 01:55:46 -07002310
Eric Paris7b41b172008-04-23 14:10:25 -04002311static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002313 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314}
2315
Eric Paris7b41b172008-04-23 14:10:25 -04002316static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -07002317{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002318 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -07002319}
2320
Eric Paris7b41b172008-04-23 14:10:25 -04002321static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -07002322{
2323 return 0;
2324}
2325
Jiri Slaby8fd00b42009-08-26 18:41:16 +02002326static inline int security_task_setrlimit(struct task_struct *p,
2327 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -04002328 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329{
2330 return 0;
2331}
2332
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002333static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002335 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336}
2337
Eric Paris7b41b172008-04-23 14:10:25 -04002338static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339{
2340 return 0;
2341}
2342
Eric Paris7b41b172008-04-23 14:10:25 -04002343static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -07002344{
2345 return 0;
2346}
2347
Eric Paris7b41b172008-04-23 14:10:25 -04002348static inline int security_task_kill(struct task_struct *p,
2349 struct siginfo *info, int sig,
2350 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351{
Serge Hallynaedb60a2008-02-29 15:14:57 +00002352 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353}
2354
Eric Paris7b41b172008-04-23 14:10:25 -04002355static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356{
2357 return 0;
2358}
2359
Eric Paris7b41b172008-04-23 14:10:25 -04002360static inline int security_task_prctl(int option, unsigned long arg2,
2361 unsigned long arg3,
2362 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11002363 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364{
David Howellsd84f4f92008-11-14 10:39:23 +11002365 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366}
2367
2368static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2369{ }
2370
Eric Paris7b41b172008-04-23 14:10:25 -04002371static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2372 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373{
2374 return 0;
2375}
2376
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02002377static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2378{
2379 *secid = 0;
2380}
2381
Eric Paris7b41b172008-04-23 14:10:25 -04002382static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383{
2384 return 0;
2385}
2386
Eric Paris7b41b172008-04-23 14:10:25 -04002387static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388{ }
2389
Eric Paris7b41b172008-04-23 14:10:25 -04002390static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391{
2392 return 0;
2393}
2394
Eric Paris7b41b172008-04-23 14:10:25 -04002395static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396{ }
2397
Eric Paris7b41b172008-04-23 14:10:25 -04002398static inline int security_msg_queue_associate(struct msg_queue *msq,
2399 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002400{
2401 return 0;
2402}
2403
Eric Paris7b41b172008-04-23 14:10:25 -04002404static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405{
2406 return 0;
2407}
2408
Eric Paris7b41b172008-04-23 14:10:25 -04002409static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2410 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411{
2412 return 0;
2413}
2414
Eric Paris7b41b172008-04-23 14:10:25 -04002415static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2416 struct msg_msg *msg,
2417 struct task_struct *target,
2418 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002419{
2420 return 0;
2421}
2422
Eric Paris7b41b172008-04-23 14:10:25 -04002423static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424{
2425 return 0;
2426}
2427
Eric Paris7b41b172008-04-23 14:10:25 -04002428static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429{ }
2430
Eric Paris7b41b172008-04-23 14:10:25 -04002431static inline int security_shm_associate(struct shmid_kernel *shp,
2432 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433{
2434 return 0;
2435}
2436
Eric Paris7b41b172008-04-23 14:10:25 -04002437static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438{
2439 return 0;
2440}
2441
Eric Paris7b41b172008-04-23 14:10:25 -04002442static inline int security_shm_shmat(struct shmid_kernel *shp,
2443 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444{
2445 return 0;
2446}
2447
Eric Paris7b41b172008-04-23 14:10:25 -04002448static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449{
2450 return 0;
2451}
2452
Eric Paris7b41b172008-04-23 14:10:25 -04002453static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454{ }
2455
Eric Paris7b41b172008-04-23 14:10:25 -04002456static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457{
2458 return 0;
2459}
2460
Eric Paris7b41b172008-04-23 14:10:25 -04002461static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462{
2463 return 0;
2464}
2465
Eric Paris7b41b172008-04-23 14:10:25 -04002466static inline int security_sem_semop(struct sem_array *sma,
2467 struct sembuf *sops, unsigned nsops,
2468 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469{
2470 return 0;
2471}
2472
Eric Paris7b41b172008-04-23 14:10:25 -04002473static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474{ }
2475
Al Viro04ff9702007-03-12 16:17:58 +00002476static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477{
2478 return -EINVAL;
2479}
2480
2481static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2482{
2483 return -EINVAL;
2484}
2485
Eric Paris7b41b172008-04-23 14:10:25 -04002486static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487{
Eric Paris7b41b172008-04-23 14:10:25 -04002488 return cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489}
2490
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002491static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2492{
2493 return -EOPNOTSUPP;
2494}
2495
David Howells7bf570d2008-04-29 20:52:51 +01002496static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00002497 u32 seclen,
2498 u32 *secid)
2499{
2500 return -EOPNOTSUPP;
2501}
2502
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002503static inline void security_release_secctx(char *secdata, u32 seclen)
2504{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002505}
David P. Quigley1ee65e32009-09-03 14:25:57 -04002506
2507static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2508{
2509 return -EOPNOTSUPP;
2510}
2511static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2512{
2513 return -EOPNOTSUPP;
2514}
2515static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2516{
2517 return -EOPNOTSUPP;
2518}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519#endif /* CONFIG_SECURITY */
2520
2521#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522
David S. Miller3610cda2011-01-05 15:38:53 -08002523int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07002524int security_unix_may_send(struct socket *sock, struct socket *other);
2525int security_socket_create(int family, int type, int protocol, int kern);
2526int security_socket_post_create(struct socket *sock, int family,
2527 int type, int protocol, int kern);
2528int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2529int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2530int security_socket_listen(struct socket *sock, int backlog);
2531int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07002532int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2533int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2534 int size, int flags);
2535int security_socket_getsockname(struct socket *sock);
2536int security_socket_getpeername(struct socket *sock);
2537int security_socket_getsockopt(struct socket *sock, int level, int optname);
2538int security_socket_setsockopt(struct socket *sock, int level, int optname);
2539int security_socket_shutdown(struct socket *sock, int how);
2540int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2541int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2542 int __user *optlen, unsigned len);
2543int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2544int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2545void security_sk_free(struct sock *sk);
2546void security_sk_clone(const struct sock *sk, struct sock *newsk);
2547void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2548void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2549void security_sock_graft(struct sock*sk, struct socket *parent);
2550int security_inet_conn_request(struct sock *sk,
2551 struct sk_buff *skb, struct request_sock *req);
2552void security_inet_csk_clone(struct sock *newsk,
2553 const struct request_sock *req);
2554void security_inet_conn_established(struct sock *sk,
2555 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04002556int security_secmark_relabel_packet(u32 secid);
2557void security_secmark_refcount_inc(void);
2558void security_secmark_refcount_dec(void);
Paul Moore2b980db2009-08-28 18:12:43 -04002559int security_tun_dev_create(void);
2560void security_tun_dev_post_create(struct sock *sk);
2561int security_tun_dev_attach(struct sock *sk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08002564static inline int security_unix_stream_connect(struct sock *sock,
2565 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04002566 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002567{
2568 return 0;
2569}
2570
Eric Paris7b41b172008-04-23 14:10:25 -04002571static inline int security_unix_may_send(struct socket *sock,
2572 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002573{
2574 return 0;
2575}
2576
Eric Paris7b41b172008-04-23 14:10:25 -04002577static inline int security_socket_create(int family, int type,
2578 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579{
2580 return 0;
2581}
2582
Eric Paris7b41b172008-04-23 14:10:25 -04002583static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002584 int family,
2585 int type,
2586 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002588 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589}
2590
Eric Paris7b41b172008-04-23 14:10:25 -04002591static inline int security_socket_bind(struct socket *sock,
2592 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593 int addrlen)
2594{
2595 return 0;
2596}
2597
Eric Paris7b41b172008-04-23 14:10:25 -04002598static inline int security_socket_connect(struct socket *sock,
2599 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600 int addrlen)
2601{
2602 return 0;
2603}
2604
Eric Paris7b41b172008-04-23 14:10:25 -04002605static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606{
2607 return 0;
2608}
2609
Eric Paris7b41b172008-04-23 14:10:25 -04002610static inline int security_socket_accept(struct socket *sock,
2611 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612{
2613 return 0;
2614}
2615
Eric Paris7b41b172008-04-23 14:10:25 -04002616static inline int security_socket_sendmsg(struct socket *sock,
2617 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618{
2619 return 0;
2620}
2621
Eric Paris7b41b172008-04-23 14:10:25 -04002622static inline int security_socket_recvmsg(struct socket *sock,
2623 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624 int flags)
2625{
2626 return 0;
2627}
2628
Eric Paris7b41b172008-04-23 14:10:25 -04002629static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630{
2631 return 0;
2632}
2633
Eric Paris7b41b172008-04-23 14:10:25 -04002634static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635{
2636 return 0;
2637}
2638
Eric Paris7b41b172008-04-23 14:10:25 -04002639static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640 int level, int optname)
2641{
2642 return 0;
2643}
2644
Eric Paris7b41b172008-04-23 14:10:25 -04002645static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646 int level, int optname)
2647{
2648 return 0;
2649}
2650
Eric Paris7b41b172008-04-23 14:10:25 -04002651static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652{
2653 return 0;
2654}
Eric Paris7b41b172008-04-23 14:10:25 -04002655static inline int security_sock_rcv_skb(struct sock *sk,
2656 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657{
2658 return 0;
2659}
2660
Catherine Zhang2c7946a2006-03-20 22:41:23 -08002661static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2662 int __user *optlen, unsigned len)
2663{
2664 return -ENOPROTOOPT;
2665}
2666
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07002667static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668{
2669 return -ENOPROTOOPT;
2670}
2671
Al Virodd0fc662005-10-07 07:46:04 +01002672static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673{
2674 return 0;
2675}
2676
2677static inline void security_sk_free(struct sock *sk)
2678{
2679}
Trent Jaegerdf718372005-12-13 23:12:27 -08002680
Venkat Yekkirala892c1412006-08-04 23:08:56 -07002681static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2682{
2683}
2684
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002685static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08002686{
Trent Jaegerdf718372005-12-13 23:12:27 -08002687}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002688
2689static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2690{
2691}
2692
Eric Paris7b41b172008-04-23 14:10:25 -04002693static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07002694{
2695}
2696
2697static inline int security_inet_conn_request(struct sock *sk,
2698 struct sk_buff *skb, struct request_sock *req)
2699{
2700 return 0;
2701}
2702
2703static inline void security_inet_csk_clone(struct sock *newsk,
2704 const struct request_sock *req)
2705{
2706}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06002707
2708static inline void security_inet_conn_established(struct sock *sk,
2709 struct sk_buff *skb)
2710{
2711}
Paul Moore2b980db2009-08-28 18:12:43 -04002712
Eric Paris2606fd12010-10-13 16:24:41 -04002713static inline int security_secmark_relabel_packet(u32 secid)
2714{
2715 return 0;
2716}
2717
2718static inline void security_secmark_refcount_inc(void)
2719{
2720}
2721
2722static inline void security_secmark_refcount_dec(void)
2723{
2724}
2725
Paul Moore2b980db2009-08-28 18:12:43 -04002726static inline int security_tun_dev_create(void)
2727{
2728 return 0;
2729}
2730
2731static inline void security_tun_dev_post_create(struct sock *sk)
2732{
2733}
2734
2735static inline int security_tun_dev_attach(struct sock *sk)
2736{
2737 return 0;
2738}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739#endif /* CONFIG_SECURITY_NETWORK */
2740
Trent Jaegerdf718372005-12-13 23:12:27 -08002741#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07002742
Paul Moore03e1ad72008-04-12 19:07:52 -07002743int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx);
2744int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2745void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2746int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07002747int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2748int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2749 struct xfrm_sec_ctx *polsec, u32 secid);
2750int security_xfrm_state_delete(struct xfrm_state *x);
2751void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07002752int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07002753int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002754 struct xfrm_policy *xp,
2755 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07002756int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2757void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08002758
Trent Jaegerdf718372005-12-13 23:12:27 -08002759#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07002760
Paul Moore03e1ad72008-04-12 19:07:52 -07002761static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002762{
2763 return 0;
2764}
2765
Paul Moore03e1ad72008-04-12 19:07:52 -07002766static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08002767{
2768 return 0;
2769}
2770
Paul Moore03e1ad72008-04-12 19:07:52 -07002771static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08002772{
2773}
2774
Paul Moore03e1ad72008-04-12 19:07:52 -07002775static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002776{
2777 return 0;
2778}
2779
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002780static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2781 struct xfrm_user_sec_ctx *sec_ctx)
2782{
2783 return 0;
2784}
2785
2786static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2787 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08002788{
2789 return 0;
2790}
2791
2792static inline void security_xfrm_state_free(struct xfrm_state *x)
2793{
2794}
2795
David S. Miller6f68dc32006-06-08 23:58:52 -07002796static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07002797{
2798 return 0;
2799}
2800
Paul Moore03e1ad72008-04-12 19:07:52 -07002801static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08002802{
2803 return 0;
2804}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002805
2806static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002807 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002808{
2809 return 1;
2810}
2811
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002812static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07002813{
2814 return 0;
2815}
2816
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07002817static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2818{
2819}
2820
Trent Jaegerdf718372005-12-13 23:12:27 -08002821#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2822
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002823#ifdef CONFIG_SECURITY_PATH
2824int security_path_unlink(struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05002825int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002826int security_path_rmdir(struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05002827int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002828 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002829int security_path_truncate(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002830int security_path_symlink(struct path *dir, struct dentry *dentry,
2831 const char *old_name);
2832int security_path_link(struct dentry *old_dentry, struct path *new_dir,
2833 struct dentry *new_dentry);
2834int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
2835 struct path *new_dir, struct dentry *new_dentry);
Al Virocdcf1162011-12-08 10:51:53 -05002836int security_path_chmod(struct path *path, umode_t mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +09002837int security_path_chown(struct path *path, uid_t uid, gid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002838int security_path_chroot(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002839#else /* CONFIG_SECURITY_PATH */
2840static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
2841{
2842 return 0;
2843}
2844
2845static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05002846 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002847{
2848 return 0;
2849}
2850
2851static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
2852{
2853 return 0;
2854}
2855
2856static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05002857 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002858{
2859 return 0;
2860}
2861
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09002862static inline int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002863{
2864 return 0;
2865}
2866
2867static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
2868 const char *old_name)
2869{
2870 return 0;
2871}
2872
2873static inline int security_path_link(struct dentry *old_dentry,
2874 struct path *new_dir,
2875 struct dentry *new_dentry)
2876{
2877 return 0;
2878}
2879
2880static inline int security_path_rename(struct path *old_dir,
2881 struct dentry *old_dentry,
2882 struct path *new_dir,
2883 struct dentry *new_dentry)
2884{
2885 return 0;
2886}
Tetsuo Handa89eda062009-10-04 21:49:47 +09002887
Al Virocdcf1162011-12-08 10:51:53 -05002888static inline int security_path_chmod(struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09002889{
2890 return 0;
2891}
2892
2893static inline int security_path_chown(struct path *path, uid_t uid, gid_t gid)
2894{
2895 return 0;
2896}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09002897
2898static inline int security_path_chroot(struct path *path)
2899{
2900 return 0;
2901}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09002902#endif /* CONFIG_SECURITY_PATH */
2903
David Howells29db9192005-10-30 15:02:44 -08002904#ifdef CONFIG_KEYS
2905#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08002906
David Howellsd84f4f92008-11-14 10:39:23 +11002907int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07002908void security_key_free(struct key *key);
2909int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002910 const struct cred *cred, key_perm_t perm);
David Howells70a5bb72008-04-29 01:01:26 -07002911int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08002912
2913#else
2914
Michael LeMayd7200242006-06-22 14:47:17 -07002915static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11002916 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07002917 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08002918{
2919 return 0;
2920}
2921
2922static inline void security_key_free(struct key *key)
2923{
2924}
2925
2926static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11002927 const struct cred *cred,
David Howells29db9192005-10-30 15:02:44 -08002928 key_perm_t perm)
2929{
2930 return 0;
2931}
2932
David Howells70a5bb72008-04-29 01:01:26 -07002933static inline int security_key_getsecurity(struct key *key, char **_buffer)
2934{
2935 *_buffer = NULL;
2936 return 0;
2937}
2938
David Howells29db9192005-10-30 15:02:44 -08002939#endif
2940#endif /* CONFIG_KEYS */
2941
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002942#ifdef CONFIG_AUDIT
2943#ifdef CONFIG_SECURITY
2944int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
2945int security_audit_rule_known(struct audit_krule *krule);
2946int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2947 struct audit_context *actx);
2948void security_audit_rule_free(void *lsmrule);
2949
2950#else
2951
2952static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
2953 void **lsmrule)
2954{
2955 return 0;
2956}
2957
2958static inline int security_audit_rule_known(struct audit_krule *krule)
2959{
2960 return 0;
2961}
2962
2963static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
2964 void *lsmrule, struct audit_context *actx)
2965{
2966 return 0;
2967}
2968
2969static inline void security_audit_rule_free(void *lsmrule)
2970{ }
2971
2972#endif /* CONFIG_SECURITY */
2973#endif /* CONFIG_AUDIT */
2974
Eric Parisda318942008-08-22 11:35:57 -04002975#ifdef CONFIG_SECURITYFS
2976
Al Viro52ef0c02011-07-26 04:30:04 -04002977extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04002978 struct dentry *parent, void *data,
2979 const struct file_operations *fops);
2980extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
2981extern void securityfs_remove(struct dentry *dentry);
2982
2983#else /* CONFIG_SECURITYFS */
2984
2985static inline struct dentry *securityfs_create_dir(const char *name,
2986 struct dentry *parent)
2987{
2988 return ERR_PTR(-ENODEV);
2989}
2990
2991static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04002992 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04002993 struct dentry *parent,
2994 void *data,
2995 const struct file_operations *fops)
2996{
2997 return ERR_PTR(-ENODEV);
2998}
2999
3000static inline void securityfs_remove(struct dentry *dentry)
3001{}
3002
3003#endif
3004
Pekka Enberg3d544f42009-03-24 11:59:23 +02003005#ifdef CONFIG_SECURITY
3006
3007static inline char *alloc_secdata(void)
3008{
3009 return (char *)get_zeroed_page(GFP_KERNEL);
3010}
3011
3012static inline void free_secdata(void *secdata)
3013{
3014 free_page((unsigned long)secdata);
3015}
3016
3017#else
3018
3019static inline char *alloc_secdata(void)
3020{
3021 return (char *)1;
3022}
3023
3024static inline void free_secdata(void *secdata)
3025{ }
3026#endif /* CONFIG_SECURITY */
3027
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028#endif /* ! __LINUX_SECURITY_H */
3029