CRED: Allow kernel services to override LSM settings for task actions
[GitHub/LineageOS/android_kernel_motorola_exynos9610.git] / include / linux / security.h
1 /*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22 #ifndef __LINUX_SECURITY_H
23 #define __LINUX_SECURITY_H
24
25 #include <linux/fs.h>
26 #include <linux/binfmts.h>
27 #include <linux/signal.h>
28 #include <linux/resource.h>
29 #include <linux/sem.h>
30 #include <linux/shm.h>
31 #include <linux/msg.h>
32 #include <linux/sched.h>
33 #include <linux/key.h>
34 #include <linux/xfrm.h>
35 #include <net/flow.h>
36
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX 10
39
40 /* If capable should audit the security request */
41 #define SECURITY_CAP_NOAUDIT 0
42 #define SECURITY_CAP_AUDIT 1
43
44 struct ctl_table;
45 struct audit_krule;
46
47 /*
48 * These functions are in security/capability.c and are used
49 * as the default capabilities functions
50 */
51 extern int cap_capable(struct task_struct *tsk, int cap, int audit);
52 extern int cap_settime(struct timespec *ts, struct timezone *tz);
53 extern int cap_ptrace_may_access(struct task_struct *child, unsigned int mode);
54 extern int cap_ptrace_traceme(struct task_struct *parent);
55 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
56 extern int cap_capset(struct cred *new, const struct cred *old,
57 const kernel_cap_t *effective,
58 const kernel_cap_t *inheritable,
59 const kernel_cap_t *permitted);
60 extern int cap_bprm_set_creds(struct linux_binprm *bprm);
61 extern int cap_bprm_secureexec(struct linux_binprm *bprm);
62 extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
63 const void *value, size_t size, int flags);
64 extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
65 extern int cap_inode_need_killpriv(struct dentry *dentry);
66 extern int cap_inode_killpriv(struct dentry *dentry);
67 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
68 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
69 unsigned long arg4, unsigned long arg5);
70 extern int cap_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp);
71 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
72 extern int cap_task_setnice(struct task_struct *p, int nice);
73 extern int cap_syslog(int type);
74 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
75
76 struct msghdr;
77 struct sk_buff;
78 struct sock;
79 struct sockaddr;
80 struct socket;
81 struct flowi;
82 struct dst_entry;
83 struct xfrm_selector;
84 struct xfrm_policy;
85 struct xfrm_state;
86 struct xfrm_user_sec_ctx;
87 struct seq_file;
88
89 extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
90 extern int cap_netlink_recv(struct sk_buff *skb, int cap);
91
92 extern unsigned long mmap_min_addr;
93 /*
94 * Values used in the task_security_ops calls
95 */
96 /* setuid or setgid, id0 == uid or gid */
97 #define LSM_SETID_ID 1
98
99 /* setreuid or setregid, id0 == real, id1 == eff */
100 #define LSM_SETID_RE 2
101
102 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
103 #define LSM_SETID_RES 4
104
105 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
106 #define LSM_SETID_FS 8
107
108 /* forward declares to avoid warnings */
109 struct sched_param;
110 struct request_sock;
111
112 /* bprm->unsafe reasons */
113 #define LSM_UNSAFE_SHARE 1
114 #define LSM_UNSAFE_PTRACE 2
115 #define LSM_UNSAFE_PTRACE_CAP 4
116
117 #ifdef CONFIG_SECURITY
118
119 struct security_mnt_opts {
120 char **mnt_opts;
121 int *mnt_opts_flags;
122 int num_mnt_opts;
123 };
124
125 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
126 {
127 opts->mnt_opts = NULL;
128 opts->mnt_opts_flags = NULL;
129 opts->num_mnt_opts = 0;
130 }
131
132 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
133 {
134 int i;
135 if (opts->mnt_opts)
136 for (i = 0; i < opts->num_mnt_opts; i++)
137 kfree(opts->mnt_opts[i]);
138 kfree(opts->mnt_opts);
139 opts->mnt_opts = NULL;
140 kfree(opts->mnt_opts_flags);
141 opts->mnt_opts_flags = NULL;
142 opts->num_mnt_opts = 0;
143 }
144
145 /**
146 * struct security_operations - main security structure
147 *
148 * Security module identifier.
149 *
150 * @name:
151 * A string that acts as a unique identifeir for the LSM with max number
152 * of characters = SECURITY_NAME_MAX.
153 *
154 * Security hooks for program execution operations.
155 *
156 * @bprm_set_creds:
157 * Save security information in the bprm->security field, typically based
158 * on information about the bprm->file, for later use by the apply_creds
159 * hook. This hook may also optionally check permissions (e.g. for
160 * transitions between security domains).
161 * This hook may be called multiple times during a single execve, e.g. for
162 * interpreters. The hook can tell whether it has already been called by
163 * checking to see if @bprm->security is non-NULL. If so, then the hook
164 * may decide either to retain the security information saved earlier or
165 * to replace it.
166 * @bprm contains the linux_binprm structure.
167 * Return 0 if the hook is successful and permission is granted.
168 * @bprm_check_security:
169 * This hook mediates the point when a search for a binary handler will
170 * begin. It allows a check the @bprm->security value which is set in the
171 * preceding set_creds call. The primary difference from set_creds is
172 * that the argv list and envp list are reliably available in @bprm. This
173 * hook may be called multiple times during a single execve; and in each
174 * pass set_creds is called first.
175 * @bprm contains the linux_binprm structure.
176 * Return 0 if the hook is successful and permission is granted.
177 * @bprm_committing_creds:
178 * Prepare to install the new security attributes of a process being
179 * transformed by an execve operation, based on the old credentials
180 * pointed to by @current->cred and the information set in @bprm->cred by
181 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
182 * This hook is a good place to perform state changes on the process such
183 * as closing open file descriptors to which access will no longer be
184 * granted when the attributes are changed. This is called immediately
185 * before commit_creds().
186 * @bprm_committed_creds:
187 * Tidy up after the installation of the new security attributes of a
188 * process being transformed by an execve operation. The new credentials
189 * have, by this point, been set to @current->cred. @bprm points to the
190 * linux_binprm structure. This hook is a good place to perform state
191 * changes on the process such as clearing out non-inheritable signal
192 * state. This is called immediately after commit_creds().
193 * @bprm_secureexec:
194 * Return a boolean value (0 or 1) indicating whether a "secure exec"
195 * is required. The flag is passed in the auxiliary table
196 * on the initial stack to the ELF interpreter to indicate whether libc
197 * should enable secure mode.
198 * @bprm contains the linux_binprm structure.
199 *
200 * Security hooks for filesystem operations.
201 *
202 * @sb_alloc_security:
203 * Allocate and attach a security structure to the sb->s_security field.
204 * The s_security field is initialized to NULL when the structure is
205 * allocated.
206 * @sb contains the super_block structure to be modified.
207 * Return 0 if operation was successful.
208 * @sb_free_security:
209 * Deallocate and clear the sb->s_security field.
210 * @sb contains the super_block structure to be modified.
211 * @sb_statfs:
212 * Check permission before obtaining filesystem statistics for the @mnt
213 * mountpoint.
214 * @dentry is a handle on the superblock for the filesystem.
215 * Return 0 if permission is granted.
216 * @sb_mount:
217 * Check permission before an object specified by @dev_name is mounted on
218 * the mount point named by @nd. For an ordinary mount, @dev_name
219 * identifies a device if the file system type requires a device. For a
220 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
221 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
222 * pathname of the object being mounted.
223 * @dev_name contains the name for object being mounted.
224 * @path contains the path for mount point object.
225 * @type contains the filesystem type.
226 * @flags contains the mount flags.
227 * @data contains the filesystem-specific data.
228 * Return 0 if permission is granted.
229 * @sb_copy_data:
230 * Allow mount option data to be copied prior to parsing by the filesystem,
231 * so that the security module can extract security-specific mount
232 * options cleanly (a filesystem may modify the data e.g. with strsep()).
233 * This also allows the original mount data to be stripped of security-
234 * specific options to avoid having to make filesystems aware of them.
235 * @type the type of filesystem being mounted.
236 * @orig the original mount data copied from userspace.
237 * @copy copied data which will be passed to the security module.
238 * Returns 0 if the copy was successful.
239 * @sb_check_sb:
240 * Check permission before the device with superblock @mnt->sb is mounted
241 * on the mount point named by @nd.
242 * @mnt contains the vfsmount for device being mounted.
243 * @path contains the path for the mount point.
244 * Return 0 if permission is granted.
245 * @sb_umount:
246 * Check permission before the @mnt file system is unmounted.
247 * @mnt contains the mounted file system.
248 * @flags contains the unmount flags, e.g. MNT_FORCE.
249 * Return 0 if permission is granted.
250 * @sb_umount_close:
251 * Close any files in the @mnt mounted filesystem that are held open by
252 * the security module. This hook is called during an umount operation
253 * prior to checking whether the filesystem is still busy.
254 * @mnt contains the mounted filesystem.
255 * @sb_umount_busy:
256 * Handle a failed umount of the @mnt mounted filesystem, e.g. re-opening
257 * any files that were closed by umount_close. This hook is called during
258 * an umount operation if the umount fails after a call to the
259 * umount_close hook.
260 * @mnt contains the mounted filesystem.
261 * @sb_post_remount:
262 * Update the security module's state when a filesystem is remounted.
263 * This hook is only called if the remount was successful.
264 * @mnt contains the mounted file system.
265 * @flags contains the new filesystem flags.
266 * @data contains the filesystem-specific data.
267 * @sb_post_addmount:
268 * Update the security module's state when a filesystem is mounted.
269 * This hook is called any time a mount is successfully grafetd to
270 * the tree.
271 * @mnt contains the mounted filesystem.
272 * @mountpoint contains the path for the mount point.
273 * @sb_pivotroot:
274 * Check permission before pivoting the root filesystem.
275 * @old_path contains the path for the new location of the current root (put_old).
276 * @new_path contains the path for the new root (new_root).
277 * Return 0 if permission is granted.
278 * @sb_post_pivotroot:
279 * Update module state after a successful pivot.
280 * @old_path contains the path for the old root.
281 * @new_path contains the path for the new root.
282 * @sb_set_mnt_opts:
283 * Set the security relevant mount options used for a superblock
284 * @sb the superblock to set security mount options for
285 * @opts binary data structure containing all lsm mount data
286 * @sb_clone_mnt_opts:
287 * Copy all security options from a given superblock to another
288 * @oldsb old superblock which contain information to clone
289 * @newsb new superblock which needs filled in
290 * @sb_parse_opts_str:
291 * Parse a string of security data filling in the opts structure
292 * @options string containing all mount options known by the LSM
293 * @opts binary data structure usable by the LSM
294 *
295 * Security hooks for inode operations.
296 *
297 * @inode_alloc_security:
298 * Allocate and attach a security structure to @inode->i_security. The
299 * i_security field is initialized to NULL when the inode structure is
300 * allocated.
301 * @inode contains the inode structure.
302 * Return 0 if operation was successful.
303 * @inode_free_security:
304 * @inode contains the inode structure.
305 * Deallocate the inode security structure and set @inode->i_security to
306 * NULL.
307 * @inode_init_security:
308 * Obtain the security attribute name suffix and value to set on a newly
309 * created inode and set up the incore security field for the new inode.
310 * This hook is called by the fs code as part of the inode creation
311 * transaction and provides for atomic labeling of the inode, unlike
312 * the post_create/mkdir/... hooks called by the VFS. The hook function
313 * is expected to allocate the name and value via kmalloc, with the caller
314 * being responsible for calling kfree after using them.
315 * If the security module does not use security attributes or does
316 * not wish to put a security attribute on this particular inode,
317 * then it should return -EOPNOTSUPP to skip this processing.
318 * @inode contains the inode structure of the newly created inode.
319 * @dir contains the inode structure of the parent directory.
320 * @name will be set to the allocated name suffix (e.g. selinux).
321 * @value will be set to the allocated attribute value.
322 * @len will be set to the length of the value.
323 * Returns 0 if @name and @value have been successfully set,
324 * -EOPNOTSUPP if no security attribute is needed, or
325 * -ENOMEM on memory allocation failure.
326 * @inode_create:
327 * Check permission to create a regular file.
328 * @dir contains inode structure of the parent of the new file.
329 * @dentry contains the dentry structure for the file to be created.
330 * @mode contains the file mode of the file to be created.
331 * Return 0 if permission is granted.
332 * @inode_link:
333 * Check permission before creating a new hard link to a file.
334 * @old_dentry contains the dentry structure for an existing link to the file.
335 * @dir contains the inode structure of the parent directory of the new link.
336 * @new_dentry contains the dentry structure for the new link.
337 * Return 0 if permission is granted.
338 * @inode_unlink:
339 * Check the permission to remove a hard link to a file.
340 * @dir contains the inode structure of parent directory of the file.
341 * @dentry contains the dentry structure for file to be unlinked.
342 * Return 0 if permission is granted.
343 * @inode_symlink:
344 * Check the permission to create a symbolic link to a file.
345 * @dir contains the inode structure of parent directory of the symbolic link.
346 * @dentry contains the dentry structure of the symbolic link.
347 * @old_name contains the pathname of file.
348 * Return 0 if permission is granted.
349 * @inode_mkdir:
350 * Check permissions to create a new directory in the existing directory
351 * associated with inode strcture @dir.
352 * @dir containst the inode structure of parent of the directory to be created.
353 * @dentry contains the dentry structure of new directory.
354 * @mode contains the mode of new directory.
355 * Return 0 if permission is granted.
356 * @inode_rmdir:
357 * Check the permission to remove a directory.
358 * @dir contains the inode structure of parent of the directory to be removed.
359 * @dentry contains the dentry structure of directory to be removed.
360 * Return 0 if permission is granted.
361 * @inode_mknod:
362 * Check permissions when creating a special file (or a socket or a fifo
363 * file created via the mknod system call). Note that if mknod operation
364 * is being done for a regular file, then the create hook will be called
365 * and not this hook.
366 * @dir contains the inode structure of parent of the new file.
367 * @dentry contains the dentry structure of the new file.
368 * @mode contains the mode of the new file.
369 * @dev contains the device number.
370 * Return 0 if permission is granted.
371 * @inode_rename:
372 * Check for permission to rename a file or directory.
373 * @old_dir contains the inode structure for parent of the old link.
374 * @old_dentry contains the dentry structure of the old link.
375 * @new_dir contains the inode structure for parent of the new link.
376 * @new_dentry contains the dentry structure of the new link.
377 * Return 0 if permission is granted.
378 * @inode_readlink:
379 * Check the permission to read the symbolic link.
380 * @dentry contains the dentry structure for the file link.
381 * Return 0 if permission is granted.
382 * @inode_follow_link:
383 * Check permission to follow a symbolic link when looking up a pathname.
384 * @dentry contains the dentry structure for the link.
385 * @nd contains the nameidata structure for the parent directory.
386 * Return 0 if permission is granted.
387 * @inode_permission:
388 * Check permission before accessing an inode. This hook is called by the
389 * existing Linux permission function, so a security module can use it to
390 * provide additional checking for existing Linux permission checks.
391 * Notice that this hook is called when a file is opened (as well as many
392 * other operations), whereas the file_security_ops permission hook is
393 * called when the actual read/write operations are performed.
394 * @inode contains the inode structure to check.
395 * @mask contains the permission mask.
396 * @nd contains the nameidata (may be NULL).
397 * Return 0 if permission is granted.
398 * @inode_setattr:
399 * Check permission before setting file attributes. Note that the kernel
400 * call to notify_change is performed from several locations, whenever
401 * file attributes change (such as when a file is truncated, chown/chmod
402 * operations, transferring disk quotas, etc).
403 * @dentry contains the dentry structure for the file.
404 * @attr is the iattr structure containing the new file attributes.
405 * Return 0 if permission is granted.
406 * @inode_getattr:
407 * Check permission before obtaining file attributes.
408 * @mnt is the vfsmount where the dentry was looked up
409 * @dentry contains the dentry structure for the file.
410 * Return 0 if permission is granted.
411 * @inode_delete:
412 * @inode contains the inode structure for deleted inode.
413 * This hook is called when a deleted inode is released (i.e. an inode
414 * with no hard links has its use count drop to zero). A security module
415 * can use this hook to release any persistent label associated with the
416 * inode.
417 * @inode_setxattr:
418 * Check permission before setting the extended attributes
419 * @value identified by @name for @dentry.
420 * Return 0 if permission is granted.
421 * @inode_post_setxattr:
422 * Update inode security field after successful setxattr operation.
423 * @value identified by @name for @dentry.
424 * @inode_getxattr:
425 * Check permission before obtaining the extended attributes
426 * identified by @name for @dentry.
427 * Return 0 if permission is granted.
428 * @inode_listxattr:
429 * Check permission before obtaining the list of extended attribute
430 * names for @dentry.
431 * Return 0 if permission is granted.
432 * @inode_removexattr:
433 * Check permission before removing the extended attribute
434 * identified by @name for @dentry.
435 * Return 0 if permission is granted.
436 * @inode_getsecurity:
437 * Retrieve a copy of the extended attribute representation of the
438 * security label associated with @name for @inode via @buffer. Note that
439 * @name is the remainder of the attribute name after the security prefix
440 * has been removed. @alloc is used to specify of the call should return a
441 * value via the buffer or just the value length Return size of buffer on
442 * success.
443 * @inode_setsecurity:
444 * Set the security label associated with @name for @inode from the
445 * extended attribute value @value. @size indicates the size of the
446 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
447 * Note that @name is the remainder of the attribute name after the
448 * security. prefix has been removed.
449 * Return 0 on success.
450 * @inode_listsecurity:
451 * Copy the extended attribute names for the security labels
452 * associated with @inode into @buffer. The maximum size of @buffer
453 * is specified by @buffer_size. @buffer may be NULL to request
454 * the size of the buffer required.
455 * Returns number of bytes used/required on success.
456 * @inode_need_killpriv:
457 * Called when an inode has been changed.
458 * @dentry is the dentry being changed.
459 * Return <0 on error to abort the inode change operation.
460 * Return 0 if inode_killpriv does not need to be called.
461 * Return >0 if inode_killpriv does need to be called.
462 * @inode_killpriv:
463 * The setuid bit is being removed. Remove similar security labels.
464 * Called with the dentry->d_inode->i_mutex held.
465 * @dentry is the dentry being changed.
466 * Return 0 on success. If error is returned, then the operation
467 * causing setuid bit removal is failed.
468 * @inode_getsecid:
469 * Get the secid associated with the node.
470 * @inode contains a pointer to the inode.
471 * @secid contains a pointer to the location where result will be saved.
472 * In case of failure, @secid will be set to zero.
473 *
474 * Security hooks for file operations
475 *
476 * @file_permission:
477 * Check file permissions before accessing an open file. This hook is
478 * called by various operations that read or write files. A security
479 * module can use this hook to perform additional checking on these
480 * operations, e.g. to revalidate permissions on use to support privilege
481 * bracketing or policy changes. Notice that this hook is used when the
482 * actual read/write operations are performed, whereas the
483 * inode_security_ops hook is called when a file is opened (as well as
484 * many other operations).
485 * Caveat: Although this hook can be used to revalidate permissions for
486 * various system call operations that read or write files, it does not
487 * address the revalidation of permissions for memory-mapped files.
488 * Security modules must handle this separately if they need such
489 * revalidation.
490 * @file contains the file structure being accessed.
491 * @mask contains the requested permissions.
492 * Return 0 if permission is granted.
493 * @file_alloc_security:
494 * Allocate and attach a security structure to the file->f_security field.
495 * The security field is initialized to NULL when the structure is first
496 * created.
497 * @file contains the file structure to secure.
498 * Return 0 if the hook is successful and permission is granted.
499 * @file_free_security:
500 * Deallocate and free any security structures stored in file->f_security.
501 * @file contains the file structure being modified.
502 * @file_ioctl:
503 * @file contains the file structure.
504 * @cmd contains the operation to perform.
505 * @arg contains the operational arguments.
506 * Check permission for an ioctl operation on @file. Note that @arg can
507 * sometimes represents a user space pointer; in other cases, it may be a
508 * simple integer value. When @arg represents a user space pointer, it
509 * should never be used by the security module.
510 * Return 0 if permission is granted.
511 * @file_mmap :
512 * Check permissions for a mmap operation. The @file may be NULL, e.g.
513 * if mapping anonymous memory.
514 * @file contains the file structure for file to map (may be NULL).
515 * @reqprot contains the protection requested by the application.
516 * @prot contains the protection that will be applied by the kernel.
517 * @flags contains the operational flags.
518 * Return 0 if permission is granted.
519 * @file_mprotect:
520 * Check permissions before changing memory access permissions.
521 * @vma contains the memory region to modify.
522 * @reqprot contains the protection requested by the application.
523 * @prot contains the protection that will be applied by the kernel.
524 * Return 0 if permission is granted.
525 * @file_lock:
526 * Check permission before performing file locking operations.
527 * Note: this hook mediates both flock and fcntl style locks.
528 * @file contains the file structure.
529 * @cmd contains the posix-translated lock operation to perform
530 * (e.g. F_RDLCK, F_WRLCK).
531 * Return 0 if permission is granted.
532 * @file_fcntl:
533 * Check permission before allowing the file operation specified by @cmd
534 * from being performed on the file @file. Note that @arg can sometimes
535 * represents a user space pointer; in other cases, it may be a simple
536 * integer value. When @arg represents a user space pointer, it should
537 * never be used by the security module.
538 * @file contains the file structure.
539 * @cmd contains the operation to be performed.
540 * @arg contains the operational arguments.
541 * Return 0 if permission is granted.
542 * @file_set_fowner:
543 * Save owner security information (typically from current->security) in
544 * file->f_security for later use by the send_sigiotask hook.
545 * @file contains the file structure to update.
546 * Return 0 on success.
547 * @file_send_sigiotask:
548 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
549 * process @tsk. Note that this hook is sometimes called from interrupt.
550 * Note that the fown_struct, @fown, is never outside the context of a
551 * struct file, so the file structure (and associated security information)
552 * can always be obtained:
553 * container_of(fown, struct file, f_owner)
554 * @tsk contains the structure of task receiving signal.
555 * @fown contains the file owner information.
556 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
557 * Return 0 if permission is granted.
558 * @file_receive:
559 * This hook allows security modules to control the ability of a process
560 * to receive an open file descriptor via socket IPC.
561 * @file contains the file structure being received.
562 * Return 0 if permission is granted.
563 *
564 * Security hook for dentry
565 *
566 * @dentry_open
567 * Save open-time permission checking state for later use upon
568 * file_permission, and recheck access if anything has changed
569 * since inode_permission.
570 *
571 * Security hooks for task operations.
572 *
573 * @task_create:
574 * Check permission before creating a child process. See the clone(2)
575 * manual page for definitions of the @clone_flags.
576 * @clone_flags contains the flags indicating what should be shared.
577 * Return 0 if permission is granted.
578 * @cred_free:
579 * @cred points to the credentials.
580 * Deallocate and clear the cred->security field in a set of credentials.
581 * @cred_prepare:
582 * @new points to the new credentials.
583 * @old points to the original credentials.
584 * @gfp indicates the atomicity of any memory allocations.
585 * Prepare a new set of credentials by copying the data from the old set.
586 * @cred_commit:
587 * @new points to the new credentials.
588 * @old points to the original credentials.
589 * Install a new set of credentials.
590 * @kernel_act_as:
591 * Set the credentials for a kernel service to act as (subjective context).
592 * @new points to the credentials to be modified.
593 * @secid specifies the security ID to be set
594 * The current task must be the one that nominated @secid.
595 * Return 0 if successful.
596 * @kernel_create_files_as:
597 * Set the file creation context in a set of credentials to be the same as
598 * the objective context of the specified inode.
599 * @new points to the credentials to be modified.
600 * @inode points to the inode to use as a reference.
601 * The current task must be the one that nominated @inode.
602 * Return 0 if successful.
603 * @task_setuid:
604 * Check permission before setting one or more of the user identity
605 * attributes of the current process. The @flags parameter indicates
606 * which of the set*uid system calls invoked this hook and how to
607 * interpret the @id0, @id1, and @id2 parameters. See the LSM_SETID
608 * definitions at the beginning of this file for the @flags values and
609 * their meanings.
610 * @id0 contains a uid.
611 * @id1 contains a uid.
612 * @id2 contains a uid.
613 * @flags contains one of the LSM_SETID_* values.
614 * Return 0 if permission is granted.
615 * @task_fix_setuid:
616 * Update the module's state after setting one or more of the user
617 * identity attributes of the current process. The @flags parameter
618 * indicates which of the set*uid system calls invoked this hook. If
619 * @new is the set of credentials that will be installed. Modifications
620 * should be made to this rather than to @current->cred.
621 * @old is the set of credentials that are being replaces
622 * @flags contains one of the LSM_SETID_* values.
623 * Return 0 on success.
624 * @task_setgid:
625 * Check permission before setting one or more of the group identity
626 * attributes of the current process. The @flags parameter indicates
627 * which of the set*gid system calls invoked this hook and how to
628 * interpret the @id0, @id1, and @id2 parameters. See the LSM_SETID
629 * definitions at the beginning of this file for the @flags values and
630 * their meanings.
631 * @id0 contains a gid.
632 * @id1 contains a gid.
633 * @id2 contains a gid.
634 * @flags contains one of the LSM_SETID_* values.
635 * Return 0 if permission is granted.
636 * @task_setpgid:
637 * Check permission before setting the process group identifier of the
638 * process @p to @pgid.
639 * @p contains the task_struct for process being modified.
640 * @pgid contains the new pgid.
641 * Return 0 if permission is granted.
642 * @task_getpgid:
643 * Check permission before getting the process group identifier of the
644 * process @p.
645 * @p contains the task_struct for the process.
646 * Return 0 if permission is granted.
647 * @task_getsid:
648 * Check permission before getting the session identifier of the process
649 * @p.
650 * @p contains the task_struct for the process.
651 * Return 0 if permission is granted.
652 * @task_getsecid:
653 * Retrieve the security identifier of the process @p.
654 * @p contains the task_struct for the process and place is into @secid.
655 * In case of failure, @secid will be set to zero.
656 *
657 * @task_setgroups:
658 * Check permission before setting the supplementary group set of the
659 * current process.
660 * @group_info contains the new group information.
661 * Return 0 if permission is granted.
662 * @task_setnice:
663 * Check permission before setting the nice value of @p to @nice.
664 * @p contains the task_struct of process.
665 * @nice contains the new nice value.
666 * Return 0 if permission is granted.
667 * @task_setioprio
668 * Check permission before setting the ioprio value of @p to @ioprio.
669 * @p contains the task_struct of process.
670 * @ioprio contains the new ioprio value
671 * Return 0 if permission is granted.
672 * @task_getioprio
673 * Check permission before getting the ioprio value of @p.
674 * @p contains the task_struct of process.
675 * Return 0 if permission is granted.
676 * @task_setrlimit:
677 * Check permission before setting the resource limits of the current
678 * process for @resource to @new_rlim. The old resource limit values can
679 * be examined by dereferencing (current->signal->rlim + resource).
680 * @resource contains the resource whose limit is being set.
681 * @new_rlim contains the new limits for @resource.
682 * Return 0 if permission is granted.
683 * @task_setscheduler:
684 * Check permission before setting scheduling policy and/or parameters of
685 * process @p based on @policy and @lp.
686 * @p contains the task_struct for process.
687 * @policy contains the scheduling policy.
688 * @lp contains the scheduling parameters.
689 * Return 0 if permission is granted.
690 * @task_getscheduler:
691 * Check permission before obtaining scheduling information for process
692 * @p.
693 * @p contains the task_struct for process.
694 * Return 0 if permission is granted.
695 * @task_movememory
696 * Check permission before moving memory owned by process @p.
697 * @p contains the task_struct for process.
698 * Return 0 if permission is granted.
699 * @task_kill:
700 * Check permission before sending signal @sig to @p. @info can be NULL,
701 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
702 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
703 * from the kernel and should typically be permitted.
704 * SIGIO signals are handled separately by the send_sigiotask hook in
705 * file_security_ops.
706 * @p contains the task_struct for process.
707 * @info contains the signal information.
708 * @sig contains the signal value.
709 * @secid contains the sid of the process where the signal originated
710 * Return 0 if permission is granted.
711 * @task_wait:
712 * Check permission before allowing a process to reap a child process @p
713 * and collect its status information.
714 * @p contains the task_struct for process.
715 * Return 0 if permission is granted.
716 * @task_prctl:
717 * Check permission before performing a process control operation on the
718 * current process.
719 * @option contains the operation.
720 * @arg2 contains a argument.
721 * @arg3 contains a argument.
722 * @arg4 contains a argument.
723 * @arg5 contains a argument.
724 * Return -ENOSYS if no-one wanted to handle this op, any other value to
725 * cause prctl() to return immediately with that value.
726 * @task_to_inode:
727 * Set the security attributes for an inode based on an associated task's
728 * security attributes, e.g. for /proc/pid inodes.
729 * @p contains the task_struct for the task.
730 * @inode contains the inode structure for the inode.
731 *
732 * Security hooks for Netlink messaging.
733 *
734 * @netlink_send:
735 * Save security information for a netlink message so that permission
736 * checking can be performed when the message is processed. The security
737 * information can be saved using the eff_cap field of the
738 * netlink_skb_parms structure. Also may be used to provide fine
739 * grained control over message transmission.
740 * @sk associated sock of task sending the message.,
741 * @skb contains the sk_buff structure for the netlink message.
742 * Return 0 if the information was successfully saved and message
743 * is allowed to be transmitted.
744 * @netlink_recv:
745 * Check permission before processing the received netlink message in
746 * @skb.
747 * @skb contains the sk_buff structure for the netlink message.
748 * @cap indicates the capability required
749 * Return 0 if permission is granted.
750 *
751 * Security hooks for Unix domain networking.
752 *
753 * @unix_stream_connect:
754 * Check permissions before establishing a Unix domain stream connection
755 * between @sock and @other.
756 * @sock contains the socket structure.
757 * @other contains the peer socket structure.
758 * Return 0 if permission is granted.
759 * @unix_may_send:
760 * Check permissions before connecting or sending datagrams from @sock to
761 * @other.
762 * @sock contains the socket structure.
763 * @sock contains the peer socket structure.
764 * Return 0 if permission is granted.
765 *
766 * The @unix_stream_connect and @unix_may_send hooks were necessary because
767 * Linux provides an alternative to the conventional file name space for Unix
768 * domain sockets. Whereas binding and connecting to sockets in the file name
769 * space is mediated by the typical file permissions (and caught by the mknod
770 * and permission hooks in inode_security_ops), binding and connecting to
771 * sockets in the abstract name space is completely unmediated. Sufficient
772 * control of Unix domain sockets in the abstract name space isn't possible
773 * using only the socket layer hooks, since we need to know the actual target
774 * socket, which is not looked up until we are inside the af_unix code.
775 *
776 * Security hooks for socket operations.
777 *
778 * @socket_create:
779 * Check permissions prior to creating a new socket.
780 * @family contains the requested protocol family.
781 * @type contains the requested communications type.
782 * @protocol contains the requested protocol.
783 * @kern set to 1 if a kernel socket.
784 * Return 0 if permission is granted.
785 * @socket_post_create:
786 * This hook allows a module to update or allocate a per-socket security
787 * structure. Note that the security field was not added directly to the
788 * socket structure, but rather, the socket security information is stored
789 * in the associated inode. Typically, the inode alloc_security hook will
790 * allocate and and attach security information to
791 * sock->inode->i_security. This hook may be used to update the
792 * sock->inode->i_security field with additional information that wasn't
793 * available when the inode was allocated.
794 * @sock contains the newly created socket structure.
795 * @family contains the requested protocol family.
796 * @type contains the requested communications type.
797 * @protocol contains the requested protocol.
798 * @kern set to 1 if a kernel socket.
799 * @socket_bind:
800 * Check permission before socket protocol layer bind operation is
801 * performed and the socket @sock is bound to the address specified in the
802 * @address parameter.
803 * @sock contains the socket structure.
804 * @address contains the address to bind to.
805 * @addrlen contains the length of address.
806 * Return 0 if permission is granted.
807 * @socket_connect:
808 * Check permission before socket protocol layer connect operation
809 * attempts to connect socket @sock to a remote address, @address.
810 * @sock contains the socket structure.
811 * @address contains the address of remote endpoint.
812 * @addrlen contains the length of address.
813 * Return 0 if permission is granted.
814 * @socket_listen:
815 * Check permission before socket protocol layer listen operation.
816 * @sock contains the socket structure.
817 * @backlog contains the maximum length for the pending connection queue.
818 * Return 0 if permission is granted.
819 * @socket_accept:
820 * Check permission before accepting a new connection. Note that the new
821 * socket, @newsock, has been created and some information copied to it,
822 * but the accept operation has not actually been performed.
823 * @sock contains the listening socket structure.
824 * @newsock contains the newly created server socket for connection.
825 * Return 0 if permission is granted.
826 * @socket_post_accept:
827 * This hook allows a security module to copy security
828 * information into the newly created socket's inode.
829 * @sock contains the listening socket structure.
830 * @newsock contains the newly created server socket for connection.
831 * @socket_sendmsg:
832 * Check permission before transmitting a message to another socket.
833 * @sock contains the socket structure.
834 * @msg contains the message to be transmitted.
835 * @size contains the size of message.
836 * Return 0 if permission is granted.
837 * @socket_recvmsg:
838 * Check permission before receiving a message from a socket.
839 * @sock contains the socket structure.
840 * @msg contains the message structure.
841 * @size contains the size of message structure.
842 * @flags contains the operational flags.
843 * Return 0 if permission is granted.
844 * @socket_getsockname:
845 * Check permission before the local address (name) of the socket object
846 * @sock is retrieved.
847 * @sock contains the socket structure.
848 * Return 0 if permission is granted.
849 * @socket_getpeername:
850 * Check permission before the remote address (name) of a socket object
851 * @sock is retrieved.
852 * @sock contains the socket structure.
853 * Return 0 if permission is granted.
854 * @socket_getsockopt:
855 * Check permissions before retrieving the options associated with socket
856 * @sock.
857 * @sock contains the socket structure.
858 * @level contains the protocol level to retrieve option from.
859 * @optname contains the name of option to retrieve.
860 * Return 0 if permission is granted.
861 * @socket_setsockopt:
862 * Check permissions before setting the options associated with socket
863 * @sock.
864 * @sock contains the socket structure.
865 * @level contains the protocol level to set options for.
866 * @optname contains the name of the option to set.
867 * Return 0 if permission is granted.
868 * @socket_shutdown:
869 * Checks permission before all or part of a connection on the socket
870 * @sock is shut down.
871 * @sock contains the socket structure.
872 * @how contains the flag indicating how future sends and receives are handled.
873 * Return 0 if permission is granted.
874 * @socket_sock_rcv_skb:
875 * Check permissions on incoming network packets. This hook is distinct
876 * from Netfilter's IP input hooks since it is the first time that the
877 * incoming sk_buff @skb has been associated with a particular socket, @sk.
878 * @sk contains the sock (not socket) associated with the incoming sk_buff.
879 * @skb contains the incoming network data.
880 * @socket_getpeersec_stream:
881 * This hook allows the security module to provide peer socket security
882 * state for unix or connected tcp sockets to userspace via getsockopt
883 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
884 * socket is associated with an ipsec SA.
885 * @sock is the local socket.
886 * @optval userspace memory where the security state is to be copied.
887 * @optlen userspace int where the module should copy the actual length
888 * of the security state.
889 * @len as input is the maximum length to copy to userspace provided
890 * by the caller.
891 * Return 0 if all is well, otherwise, typical getsockopt return
892 * values.
893 * @socket_getpeersec_dgram:
894 * This hook allows the security module to provide peer socket security
895 * state for udp sockets on a per-packet basis to userspace via
896 * getsockopt SO_GETPEERSEC. The application must first have indicated
897 * the IP_PASSSEC option via getsockopt. It can then retrieve the
898 * security state returned by this hook for a packet via the SCM_SECURITY
899 * ancillary message type.
900 * @skb is the skbuff for the packet being queried
901 * @secdata is a pointer to a buffer in which to copy the security data
902 * @seclen is the maximum length for @secdata
903 * Return 0 on success, error on failure.
904 * @sk_alloc_security:
905 * Allocate and attach a security structure to the sk->sk_security field,
906 * which is used to copy security attributes between local stream sockets.
907 * @sk_free_security:
908 * Deallocate security structure.
909 * @sk_clone_security:
910 * Clone/copy security structure.
911 * @sk_getsecid:
912 * Retrieve the LSM-specific secid for the sock to enable caching of network
913 * authorizations.
914 * @sock_graft:
915 * Sets the socket's isec sid to the sock's sid.
916 * @inet_conn_request:
917 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
918 * @inet_csk_clone:
919 * Sets the new child socket's sid to the openreq sid.
920 * @inet_conn_established:
921 * Sets the connection's peersid to the secmark on skb.
922 * @req_classify_flow:
923 * Sets the flow's sid to the openreq sid.
924 *
925 * Security hooks for XFRM operations.
926 *
927 * @xfrm_policy_alloc_security:
928 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
929 * Database used by the XFRM system.
930 * @sec_ctx contains the security context information being provided by
931 * the user-level policy update program (e.g., setkey).
932 * Allocate a security structure to the xp->security field; the security
933 * field is initialized to NULL when the xfrm_policy is allocated.
934 * Return 0 if operation was successful (memory to allocate, legal context)
935 * @xfrm_policy_clone_security:
936 * @old_ctx contains an existing xfrm_sec_ctx.
937 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
938 * Allocate a security structure in new_ctxp that contains the
939 * information from the old_ctx structure.
940 * Return 0 if operation was successful (memory to allocate).
941 * @xfrm_policy_free_security:
942 * @ctx contains the xfrm_sec_ctx
943 * Deallocate xp->security.
944 * @xfrm_policy_delete_security:
945 * @ctx contains the xfrm_sec_ctx.
946 * Authorize deletion of xp->security.
947 * @xfrm_state_alloc_security:
948 * @x contains the xfrm_state being added to the Security Association
949 * Database by the XFRM system.
950 * @sec_ctx contains the security context information being provided by
951 * the user-level SA generation program (e.g., setkey or racoon).
952 * @secid contains the secid from which to take the mls portion of the context.
953 * Allocate a security structure to the x->security field; the security
954 * field is initialized to NULL when the xfrm_state is allocated. Set the
955 * context to correspond to either sec_ctx or polsec, with the mls portion
956 * taken from secid in the latter case.
957 * Return 0 if operation was successful (memory to allocate, legal context).
958 * @xfrm_state_free_security:
959 * @x contains the xfrm_state.
960 * Deallocate x->security.
961 * @xfrm_state_delete_security:
962 * @x contains the xfrm_state.
963 * Authorize deletion of x->security.
964 * @xfrm_policy_lookup:
965 * @ctx contains the xfrm_sec_ctx for which the access control is being
966 * checked.
967 * @fl_secid contains the flow security label that is used to authorize
968 * access to the policy xp.
969 * @dir contains the direction of the flow (input or output).
970 * Check permission when a flow selects a xfrm_policy for processing
971 * XFRMs on a packet. The hook is called when selecting either a
972 * per-socket policy or a generic xfrm policy.
973 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
974 * on other errors.
975 * @xfrm_state_pol_flow_match:
976 * @x contains the state to match.
977 * @xp contains the policy to check for a match.
978 * @fl contains the flow to check for a match.
979 * Return 1 if there is a match.
980 * @xfrm_decode_session:
981 * @skb points to skb to decode.
982 * @secid points to the flow key secid to set.
983 * @ckall says if all xfrms used should be checked for same secid.
984 * Return 0 if ckall is zero or all xfrms used have the same secid.
985 *
986 * Security hooks affecting all Key Management operations
987 *
988 * @key_alloc:
989 * Permit allocation of a key and assign security data. Note that key does
990 * not have a serial number assigned at this point.
991 * @key points to the key.
992 * @flags is the allocation flags
993 * Return 0 if permission is granted, -ve error otherwise.
994 * @key_free:
995 * Notification of destruction; free security data.
996 * @key points to the key.
997 * No return value.
998 * @key_permission:
999 * See whether a specific operational right is granted to a process on a
1000 * key.
1001 * @key_ref refers to the key (key pointer + possession attribute bit).
1002 * @cred points to the credentials to provide the context against which to
1003 * evaluate the security data on the key.
1004 * @perm describes the combination of permissions required of this key.
1005 * Return 1 if permission granted, 0 if permission denied and -ve it the
1006 * normal permissions model should be effected.
1007 * @key_getsecurity:
1008 * Get a textual representation of the security context attached to a key
1009 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1010 * allocates the storage for the NUL-terminated string and the caller
1011 * should free it.
1012 * @key points to the key to be queried.
1013 * @_buffer points to a pointer that should be set to point to the
1014 * resulting string (if no label or an error occurs).
1015 * Return the length of the string (including terminating NUL) or -ve if
1016 * an error.
1017 * May also return 0 (and a NULL buffer pointer) if there is no label.
1018 *
1019 * Security hooks affecting all System V IPC operations.
1020 *
1021 * @ipc_permission:
1022 * Check permissions for access to IPC
1023 * @ipcp contains the kernel IPC permission structure
1024 * @flag contains the desired (requested) permission set
1025 * Return 0 if permission is granted.
1026 * @ipc_getsecid:
1027 * Get the secid associated with the ipc object.
1028 * @ipcp contains the kernel IPC permission structure.
1029 * @secid contains a pointer to the location where result will be saved.
1030 * In case of failure, @secid will be set to zero.
1031 *
1032 * Security hooks for individual messages held in System V IPC message queues
1033 * @msg_msg_alloc_security:
1034 * Allocate and attach a security structure to the msg->security field.
1035 * The security field is initialized to NULL when the structure is first
1036 * created.
1037 * @msg contains the message structure to be modified.
1038 * Return 0 if operation was successful and permission is granted.
1039 * @msg_msg_free_security:
1040 * Deallocate the security structure for this message.
1041 * @msg contains the message structure to be modified.
1042 *
1043 * Security hooks for System V IPC Message Queues
1044 *
1045 * @msg_queue_alloc_security:
1046 * Allocate and attach a security structure to the
1047 * msq->q_perm.security field. The security field is initialized to
1048 * NULL when the structure is first created.
1049 * @msq contains the message queue structure to be modified.
1050 * Return 0 if operation was successful and permission is granted.
1051 * @msg_queue_free_security:
1052 * Deallocate security structure for this message queue.
1053 * @msq contains the message queue structure to be modified.
1054 * @msg_queue_associate:
1055 * Check permission when a message queue is requested through the
1056 * msgget system call. This hook is only called when returning the
1057 * message queue identifier for an existing message queue, not when a
1058 * new message queue is created.
1059 * @msq contains the message queue to act upon.
1060 * @msqflg contains the operation control flags.
1061 * Return 0 if permission is granted.
1062 * @msg_queue_msgctl:
1063 * Check permission when a message control operation specified by @cmd
1064 * is to be performed on the message queue @msq.
1065 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1066 * @msq contains the message queue to act upon. May be NULL.
1067 * @cmd contains the operation to be performed.
1068 * Return 0 if permission is granted.
1069 * @msg_queue_msgsnd:
1070 * Check permission before a message, @msg, is enqueued on the message
1071 * queue, @msq.
1072 * @msq contains the message queue to send message to.
1073 * @msg contains the message to be enqueued.
1074 * @msqflg contains operational flags.
1075 * Return 0 if permission is granted.
1076 * @msg_queue_msgrcv:
1077 * Check permission before a message, @msg, is removed from the message
1078 * queue, @msq. The @target task structure contains a pointer to the
1079 * process that will be receiving the message (not equal to the current
1080 * process when inline receives are being performed).
1081 * @msq contains the message queue to retrieve message from.
1082 * @msg contains the message destination.
1083 * @target contains the task structure for recipient process.
1084 * @type contains the type of message requested.
1085 * @mode contains the operational flags.
1086 * Return 0 if permission is granted.
1087 *
1088 * Security hooks for System V Shared Memory Segments
1089 *
1090 * @shm_alloc_security:
1091 * Allocate and attach a security structure to the shp->shm_perm.security
1092 * field. The security field is initialized to NULL when the structure is
1093 * first created.
1094 * @shp contains the shared memory structure to be modified.
1095 * Return 0 if operation was successful and permission is granted.
1096 * @shm_free_security:
1097 * Deallocate the security struct for this memory segment.
1098 * @shp contains the shared memory structure to be modified.
1099 * @shm_associate:
1100 * Check permission when a shared memory region is requested through the
1101 * shmget system call. This hook is only called when returning the shared
1102 * memory region identifier for an existing region, not when a new shared
1103 * memory region is created.
1104 * @shp contains the shared memory structure to be modified.
1105 * @shmflg contains the operation control flags.
1106 * Return 0 if permission is granted.
1107 * @shm_shmctl:
1108 * Check permission when a shared memory control operation specified by
1109 * @cmd is to be performed on the shared memory region @shp.
1110 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1111 * @shp contains shared memory structure to be modified.
1112 * @cmd contains the operation to be performed.
1113 * Return 0 if permission is granted.
1114 * @shm_shmat:
1115 * Check permissions prior to allowing the shmat system call to attach the
1116 * shared memory segment @shp to the data segment of the calling process.
1117 * The attaching address is specified by @shmaddr.
1118 * @shp contains the shared memory structure to be modified.
1119 * @shmaddr contains the address to attach memory region to.
1120 * @shmflg contains the operational flags.
1121 * Return 0 if permission is granted.
1122 *
1123 * Security hooks for System V Semaphores
1124 *
1125 * @sem_alloc_security:
1126 * Allocate and attach a security structure to the sma->sem_perm.security
1127 * field. The security field is initialized to NULL when the structure is
1128 * first created.
1129 * @sma contains the semaphore structure
1130 * Return 0 if operation was successful and permission is granted.
1131 * @sem_free_security:
1132 * deallocate security struct for this semaphore
1133 * @sma contains the semaphore structure.
1134 * @sem_associate:
1135 * Check permission when a semaphore is requested through the semget
1136 * system call. This hook is only called when returning the semaphore
1137 * identifier for an existing semaphore, not when a new one must be
1138 * created.
1139 * @sma contains the semaphore structure.
1140 * @semflg contains the operation control flags.
1141 * Return 0 if permission is granted.
1142 * @sem_semctl:
1143 * Check permission when a semaphore operation specified by @cmd is to be
1144 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
1145 * IPC_INFO or SEM_INFO.
1146 * @sma contains the semaphore structure. May be NULL.
1147 * @cmd contains the operation to be performed.
1148 * Return 0 if permission is granted.
1149 * @sem_semop
1150 * Check permissions before performing operations on members of the
1151 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1152 * may be modified.
1153 * @sma contains the semaphore structure.
1154 * @sops contains the operations to perform.
1155 * @nsops contains the number of operations to perform.
1156 * @alter contains the flag indicating whether changes are to be made.
1157 * Return 0 if permission is granted.
1158 *
1159 * @ptrace_may_access:
1160 * Check permission before allowing the current process to trace the
1161 * @child process.
1162 * Security modules may also want to perform a process tracing check
1163 * during an execve in the set_security or apply_creds hooks of
1164 * tracing check during an execve in the bprm_set_creds hook of
1165 * binprm_security_ops if the process is being traced and its security
1166 * attributes would be changed by the execve.
1167 * @child contains the task_struct structure for the target process.
1168 * @mode contains the PTRACE_MODE flags indicating the form of access.
1169 * Return 0 if permission is granted.
1170 * @ptrace_traceme:
1171 * Check that the @parent process has sufficient permission to trace the
1172 * current process before allowing the current process to present itself
1173 * to the @parent process for tracing.
1174 * The parent process will still have to undergo the ptrace_may_access
1175 * checks before it is allowed to trace this one.
1176 * @parent contains the task_struct structure for debugger process.
1177 * Return 0 if permission is granted.
1178 * @capget:
1179 * Get the @effective, @inheritable, and @permitted capability sets for
1180 * the @target process. The hook may also perform permission checking to
1181 * determine if the current process is allowed to see the capability sets
1182 * of the @target process.
1183 * @target contains the task_struct structure for target process.
1184 * @effective contains the effective capability set.
1185 * @inheritable contains the inheritable capability set.
1186 * @permitted contains the permitted capability set.
1187 * Return 0 if the capability sets were successfully obtained.
1188 * @capset:
1189 * Set the @effective, @inheritable, and @permitted capability sets for
1190 * the current process.
1191 * @new contains the new credentials structure for target process.
1192 * @old contains the current credentials structure for target process.
1193 * @effective contains the effective capability set.
1194 * @inheritable contains the inheritable capability set.
1195 * @permitted contains the permitted capability set.
1196 * Return 0 and update @new if permission is granted.
1197 * @capable:
1198 * Check whether the @tsk process has the @cap capability.
1199 * @tsk contains the task_struct for the process.
1200 * @cap contains the capability <include/linux/capability.h>.
1201 * Return 0 if the capability is granted for @tsk.
1202 * @acct:
1203 * Check permission before enabling or disabling process accounting. If
1204 * accounting is being enabled, then @file refers to the open file used to
1205 * store accounting records. If accounting is being disabled, then @file
1206 * is NULL.
1207 * @file contains the file structure for the accounting file (may be NULL).
1208 * Return 0 if permission is granted.
1209 * @sysctl:
1210 * Check permission before accessing the @table sysctl variable in the
1211 * manner specified by @op.
1212 * @table contains the ctl_table structure for the sysctl variable.
1213 * @op contains the operation (001 = search, 002 = write, 004 = read).
1214 * Return 0 if permission is granted.
1215 * @syslog:
1216 * Check permission before accessing the kernel message ring or changing
1217 * logging to the console.
1218 * See the syslog(2) manual page for an explanation of the @type values.
1219 * @type contains the type of action.
1220 * Return 0 if permission is granted.
1221 * @settime:
1222 * Check permission to change the system time.
1223 * struct timespec and timezone are defined in include/linux/time.h
1224 * @ts contains new time
1225 * @tz contains new timezone
1226 * Return 0 if permission is granted.
1227 * @vm_enough_memory:
1228 * Check permissions for allocating a new virtual mapping.
1229 * @mm contains the mm struct it is being added to.
1230 * @pages contains the number of pages.
1231 * Return 0 if permission is granted.
1232 *
1233 * @secid_to_secctx:
1234 * Convert secid to security context.
1235 * @secid contains the security ID.
1236 * @secdata contains the pointer that stores the converted security context.
1237 * @secctx_to_secid:
1238 * Convert security context to secid.
1239 * @secid contains the pointer to the generated security ID.
1240 * @secdata contains the security context.
1241 *
1242 * @release_secctx:
1243 * Release the security context.
1244 * @secdata contains the security context.
1245 * @seclen contains the length of the security context.
1246 *
1247 * Security hooks for Audit
1248 *
1249 * @audit_rule_init:
1250 * Allocate and initialize an LSM audit rule structure.
1251 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1252 * @op contains the operator the rule uses.
1253 * @rulestr contains the context where the rule will be applied to.
1254 * @lsmrule contains a pointer to receive the result.
1255 * Return 0 if @lsmrule has been successfully set,
1256 * -EINVAL in case of an invalid rule.
1257 *
1258 * @audit_rule_known:
1259 * Specifies whether given @rule contains any fields related to current LSM.
1260 * @rule contains the audit rule of interest.
1261 * Return 1 in case of relation found, 0 otherwise.
1262 *
1263 * @audit_rule_match:
1264 * Determine if given @secid matches a rule previously approved
1265 * by @audit_rule_known.
1266 * @secid contains the security id in question.
1267 * @field contains the field which relates to current LSM.
1268 * @op contains the operator that will be used for matching.
1269 * @rule points to the audit rule that will be checked against.
1270 * @actx points to the audit context associated with the check.
1271 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1272 *
1273 * @audit_rule_free:
1274 * Deallocate the LSM audit rule structure previously allocated by
1275 * audit_rule_init.
1276 * @rule contains the allocated rule
1277 *
1278 * This is the main security structure.
1279 */
1280 struct security_operations {
1281 char name[SECURITY_NAME_MAX + 1];
1282
1283 int (*ptrace_may_access) (struct task_struct *child, unsigned int mode);
1284 int (*ptrace_traceme) (struct task_struct *parent);
1285 int (*capget) (struct task_struct *target,
1286 kernel_cap_t *effective,
1287 kernel_cap_t *inheritable, kernel_cap_t *permitted);
1288 int (*capset) (struct cred *new,
1289 const struct cred *old,
1290 const kernel_cap_t *effective,
1291 const kernel_cap_t *inheritable,
1292 const kernel_cap_t *permitted);
1293 int (*capable) (struct task_struct *tsk, int cap, int audit);
1294 int (*acct) (struct file *file);
1295 int (*sysctl) (struct ctl_table *table, int op);
1296 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1297 int (*quota_on) (struct dentry *dentry);
1298 int (*syslog) (int type);
1299 int (*settime) (struct timespec *ts, struct timezone *tz);
1300 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
1301
1302 int (*bprm_set_creds) (struct linux_binprm *bprm);
1303 int (*bprm_check_security) (struct linux_binprm *bprm);
1304 int (*bprm_secureexec) (struct linux_binprm *bprm);
1305 void (*bprm_committing_creds) (struct linux_binprm *bprm);
1306 void (*bprm_committed_creds) (struct linux_binprm *bprm);
1307
1308 int (*sb_alloc_security) (struct super_block *sb);
1309 void (*sb_free_security) (struct super_block *sb);
1310 int (*sb_copy_data) (char *orig, char *copy);
1311 int (*sb_kern_mount) (struct super_block *sb, void *data);
1312 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
1313 int (*sb_statfs) (struct dentry *dentry);
1314 int (*sb_mount) (char *dev_name, struct path *path,
1315 char *type, unsigned long flags, void *data);
1316 int (*sb_check_sb) (struct vfsmount *mnt, struct path *path);
1317 int (*sb_umount) (struct vfsmount *mnt, int flags);
1318 void (*sb_umount_close) (struct vfsmount *mnt);
1319 void (*sb_umount_busy) (struct vfsmount *mnt);
1320 void (*sb_post_remount) (struct vfsmount *mnt,
1321 unsigned long flags, void *data);
1322 void (*sb_post_addmount) (struct vfsmount *mnt,
1323 struct path *mountpoint);
1324 int (*sb_pivotroot) (struct path *old_path,
1325 struct path *new_path);
1326 void (*sb_post_pivotroot) (struct path *old_path,
1327 struct path *new_path);
1328 int (*sb_set_mnt_opts) (struct super_block *sb,
1329 struct security_mnt_opts *opts);
1330 void (*sb_clone_mnt_opts) (const struct super_block *oldsb,
1331 struct super_block *newsb);
1332 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
1333
1334 int (*inode_alloc_security) (struct inode *inode);
1335 void (*inode_free_security) (struct inode *inode);
1336 int (*inode_init_security) (struct inode *inode, struct inode *dir,
1337 char **name, void **value, size_t *len);
1338 int (*inode_create) (struct inode *dir,
1339 struct dentry *dentry, int mode);
1340 int (*inode_link) (struct dentry *old_dentry,
1341 struct inode *dir, struct dentry *new_dentry);
1342 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1343 int (*inode_symlink) (struct inode *dir,
1344 struct dentry *dentry, const char *old_name);
1345 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, int mode);
1346 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1347 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
1348 int mode, dev_t dev);
1349 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
1350 struct inode *new_dir, struct dentry *new_dentry);
1351 int (*inode_readlink) (struct dentry *dentry);
1352 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
1353 int (*inode_permission) (struct inode *inode, int mask);
1354 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1355 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
1356 void (*inode_delete) (struct inode *inode);
1357 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1358 const void *value, size_t size, int flags);
1359 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1360 const void *value, size_t size, int flags);
1361 int (*inode_getxattr) (struct dentry *dentry, const char *name);
1362 int (*inode_listxattr) (struct dentry *dentry);
1363 int (*inode_removexattr) (struct dentry *dentry, const char *name);
1364 int (*inode_need_killpriv) (struct dentry *dentry);
1365 int (*inode_killpriv) (struct dentry *dentry);
1366 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1367 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1368 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1369 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
1370
1371 int (*file_permission) (struct file *file, int mask);
1372 int (*file_alloc_security) (struct file *file);
1373 void (*file_free_security) (struct file *file);
1374 int (*file_ioctl) (struct file *file, unsigned int cmd,
1375 unsigned long arg);
1376 int (*file_mmap) (struct file *file,
1377 unsigned long reqprot, unsigned long prot,
1378 unsigned long flags, unsigned long addr,
1379 unsigned long addr_only);
1380 int (*file_mprotect) (struct vm_area_struct *vma,
1381 unsigned long reqprot,
1382 unsigned long prot);
1383 int (*file_lock) (struct file *file, unsigned int cmd);
1384 int (*file_fcntl) (struct file *file, unsigned int cmd,
1385 unsigned long arg);
1386 int (*file_set_fowner) (struct file *file);
1387 int (*file_send_sigiotask) (struct task_struct *tsk,
1388 struct fown_struct *fown, int sig);
1389 int (*file_receive) (struct file *file);
1390 int (*dentry_open) (struct file *file, const struct cred *cred);
1391
1392 int (*task_create) (unsigned long clone_flags);
1393 void (*cred_free) (struct cred *cred);
1394 int (*cred_prepare)(struct cred *new, const struct cred *old,
1395 gfp_t gfp);
1396 void (*cred_commit)(struct cred *new, const struct cred *old);
1397 int (*kernel_act_as)(struct cred *new, u32 secid);
1398 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
1399 int (*task_setuid) (uid_t id0, uid_t id1, uid_t id2, int flags);
1400 int (*task_fix_setuid) (struct cred *new, const struct cred *old,
1401 int flags);
1402 int (*task_setgid) (gid_t id0, gid_t id1, gid_t id2, int flags);
1403 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1404 int (*task_getpgid) (struct task_struct *p);
1405 int (*task_getsid) (struct task_struct *p);
1406 void (*task_getsecid) (struct task_struct *p, u32 *secid);
1407 int (*task_setgroups) (struct group_info *group_info);
1408 int (*task_setnice) (struct task_struct *p, int nice);
1409 int (*task_setioprio) (struct task_struct *p, int ioprio);
1410 int (*task_getioprio) (struct task_struct *p);
1411 int (*task_setrlimit) (unsigned int resource, struct rlimit *new_rlim);
1412 int (*task_setscheduler) (struct task_struct *p, int policy,
1413 struct sched_param *lp);
1414 int (*task_getscheduler) (struct task_struct *p);
1415 int (*task_movememory) (struct task_struct *p);
1416 int (*task_kill) (struct task_struct *p,
1417 struct siginfo *info, int sig, u32 secid);
1418 int (*task_wait) (struct task_struct *p);
1419 int (*task_prctl) (int option, unsigned long arg2,
1420 unsigned long arg3, unsigned long arg4,
1421 unsigned long arg5);
1422 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
1423
1424 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
1425 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
1426
1427 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1428 void (*msg_msg_free_security) (struct msg_msg *msg);
1429
1430 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1431 void (*msg_queue_free_security) (struct msg_queue *msq);
1432 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1433 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1434 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1435 struct msg_msg *msg, int msqflg);
1436 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1437 struct msg_msg *msg,
1438 struct task_struct *target,
1439 long type, int mode);
1440
1441 int (*shm_alloc_security) (struct shmid_kernel *shp);
1442 void (*shm_free_security) (struct shmid_kernel *shp);
1443 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1444 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1445 int (*shm_shmat) (struct shmid_kernel *shp,
1446 char __user *shmaddr, int shmflg);
1447
1448 int (*sem_alloc_security) (struct sem_array *sma);
1449 void (*sem_free_security) (struct sem_array *sma);
1450 int (*sem_associate) (struct sem_array *sma, int semflg);
1451 int (*sem_semctl) (struct sem_array *sma, int cmd);
1452 int (*sem_semop) (struct sem_array *sma,
1453 struct sembuf *sops, unsigned nsops, int alter);
1454
1455 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
1456 int (*netlink_recv) (struct sk_buff *skb, int cap);
1457
1458 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1459
1460 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1461 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
1462 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
1463 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
1464 void (*release_secctx) (char *secdata, u32 seclen);
1465
1466 #ifdef CONFIG_SECURITY_NETWORK
1467 int (*unix_stream_connect) (struct socket *sock,
1468 struct socket *other, struct sock *newsk);
1469 int (*unix_may_send) (struct socket *sock, struct socket *other);
1470
1471 int (*socket_create) (int family, int type, int protocol, int kern);
1472 int (*socket_post_create) (struct socket *sock, int family,
1473 int type, int protocol, int kern);
1474 int (*socket_bind) (struct socket *sock,
1475 struct sockaddr *address, int addrlen);
1476 int (*socket_connect) (struct socket *sock,
1477 struct sockaddr *address, int addrlen);
1478 int (*socket_listen) (struct socket *sock, int backlog);
1479 int (*socket_accept) (struct socket *sock, struct socket *newsock);
1480 void (*socket_post_accept) (struct socket *sock,
1481 struct socket *newsock);
1482 int (*socket_sendmsg) (struct socket *sock,
1483 struct msghdr *msg, int size);
1484 int (*socket_recvmsg) (struct socket *sock,
1485 struct msghdr *msg, int size, int flags);
1486 int (*socket_getsockname) (struct socket *sock);
1487 int (*socket_getpeername) (struct socket *sock);
1488 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1489 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1490 int (*socket_shutdown) (struct socket *sock, int how);
1491 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
1492 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
1493 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
1494 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
1495 void (*sk_free_security) (struct sock *sk);
1496 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
1497 void (*sk_getsecid) (struct sock *sk, u32 *secid);
1498 void (*sock_graft) (struct sock *sk, struct socket *parent);
1499 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1500 struct request_sock *req);
1501 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1502 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
1503 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
1504 #endif /* CONFIG_SECURITY_NETWORK */
1505
1506 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1507 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
1508 struct xfrm_user_sec_ctx *sec_ctx);
1509 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1510 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1511 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
1512 int (*xfrm_state_alloc_security) (struct xfrm_state *x,
1513 struct xfrm_user_sec_ctx *sec_ctx,
1514 u32 secid);
1515 void (*xfrm_state_free_security) (struct xfrm_state *x);
1516 int (*xfrm_state_delete_security) (struct xfrm_state *x);
1517 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1518 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1519 struct xfrm_policy *xp,
1520 struct flowi *fl);
1521 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
1522 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1523
1524 /* key management security hooks */
1525 #ifdef CONFIG_KEYS
1526 int (*key_alloc) (struct key *key, const struct cred *cred, unsigned long flags);
1527 void (*key_free) (struct key *key);
1528 int (*key_permission) (key_ref_t key_ref,
1529 const struct cred *cred,
1530 key_perm_t perm);
1531 int (*key_getsecurity)(struct key *key, char **_buffer);
1532 #endif /* CONFIG_KEYS */
1533
1534 #ifdef CONFIG_AUDIT
1535 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1536 int (*audit_rule_known) (struct audit_krule *krule);
1537 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1538 struct audit_context *actx);
1539 void (*audit_rule_free) (void *lsmrule);
1540 #endif /* CONFIG_AUDIT */
1541 };
1542
1543 /* prototypes */
1544 extern int security_init(void);
1545 extern int security_module_enable(struct security_operations *ops);
1546 extern int register_security(struct security_operations *ops);
1547
1548 /* Security operations */
1549 int security_ptrace_may_access(struct task_struct *child, unsigned int mode);
1550 int security_ptrace_traceme(struct task_struct *parent);
1551 int security_capget(struct task_struct *target,
1552 kernel_cap_t *effective,
1553 kernel_cap_t *inheritable,
1554 kernel_cap_t *permitted);
1555 int security_capset(struct cred *new, const struct cred *old,
1556 const kernel_cap_t *effective,
1557 const kernel_cap_t *inheritable,
1558 const kernel_cap_t *permitted);
1559 int security_capable(struct task_struct *tsk, int cap);
1560 int security_capable_noaudit(struct task_struct *tsk, int cap);
1561 int security_acct(struct file *file);
1562 int security_sysctl(struct ctl_table *table, int op);
1563 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1564 int security_quota_on(struct dentry *dentry);
1565 int security_syslog(int type);
1566 int security_settime(struct timespec *ts, struct timezone *tz);
1567 int security_vm_enough_memory(long pages);
1568 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
1569 int security_vm_enough_memory_kern(long pages);
1570 int security_bprm_set_creds(struct linux_binprm *bprm);
1571 int security_bprm_check(struct linux_binprm *bprm);
1572 void security_bprm_committing_creds(struct linux_binprm *bprm);
1573 void security_bprm_committed_creds(struct linux_binprm *bprm);
1574 int security_bprm_secureexec(struct linux_binprm *bprm);
1575 int security_sb_alloc(struct super_block *sb);
1576 void security_sb_free(struct super_block *sb);
1577 int security_sb_copy_data(char *orig, char *copy);
1578 int security_sb_kern_mount(struct super_block *sb, void *data);
1579 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
1580 int security_sb_statfs(struct dentry *dentry);
1581 int security_sb_mount(char *dev_name, struct path *path,
1582 char *type, unsigned long flags, void *data);
1583 int security_sb_check_sb(struct vfsmount *mnt, struct path *path);
1584 int security_sb_umount(struct vfsmount *mnt, int flags);
1585 void security_sb_umount_close(struct vfsmount *mnt);
1586 void security_sb_umount_busy(struct vfsmount *mnt);
1587 void security_sb_post_remount(struct vfsmount *mnt, unsigned long flags, void *data);
1588 void security_sb_post_addmount(struct vfsmount *mnt, struct path *mountpoint);
1589 int security_sb_pivotroot(struct path *old_path, struct path *new_path);
1590 void security_sb_post_pivotroot(struct path *old_path, struct path *new_path);
1591 int security_sb_set_mnt_opts(struct super_block *sb, struct security_mnt_opts *opts);
1592 void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1593 struct super_block *newsb);
1594 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
1595
1596 int security_inode_alloc(struct inode *inode);
1597 void security_inode_free(struct inode *inode);
1598 int security_inode_init_security(struct inode *inode, struct inode *dir,
1599 char **name, void **value, size_t *len);
1600 int security_inode_create(struct inode *dir, struct dentry *dentry, int mode);
1601 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1602 struct dentry *new_dentry);
1603 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1604 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1605 const char *old_name);
1606 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode);
1607 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1608 int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev);
1609 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1610 struct inode *new_dir, struct dentry *new_dentry);
1611 int security_inode_readlink(struct dentry *dentry);
1612 int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
1613 int security_inode_permission(struct inode *inode, int mask);
1614 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1615 int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
1616 void security_inode_delete(struct inode *inode);
1617 int security_inode_setxattr(struct dentry *dentry, const char *name,
1618 const void *value, size_t size, int flags);
1619 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1620 const void *value, size_t size, int flags);
1621 int security_inode_getxattr(struct dentry *dentry, const char *name);
1622 int security_inode_listxattr(struct dentry *dentry);
1623 int security_inode_removexattr(struct dentry *dentry, const char *name);
1624 int security_inode_need_killpriv(struct dentry *dentry);
1625 int security_inode_killpriv(struct dentry *dentry);
1626 int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
1627 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1628 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
1629 void security_inode_getsecid(const struct inode *inode, u32 *secid);
1630 int security_file_permission(struct file *file, int mask);
1631 int security_file_alloc(struct file *file);
1632 void security_file_free(struct file *file);
1633 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1634 int security_file_mmap(struct file *file, unsigned long reqprot,
1635 unsigned long prot, unsigned long flags,
1636 unsigned long addr, unsigned long addr_only);
1637 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1638 unsigned long prot);
1639 int security_file_lock(struct file *file, unsigned int cmd);
1640 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1641 int security_file_set_fowner(struct file *file);
1642 int security_file_send_sigiotask(struct task_struct *tsk,
1643 struct fown_struct *fown, int sig);
1644 int security_file_receive(struct file *file);
1645 int security_dentry_open(struct file *file, const struct cred *cred);
1646 int security_task_create(unsigned long clone_flags);
1647 void security_cred_free(struct cred *cred);
1648 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
1649 void security_commit_creds(struct cred *new, const struct cred *old);
1650 int security_kernel_act_as(struct cred *new, u32 secid);
1651 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
1652 int security_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags);
1653 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1654 int flags);
1655 int security_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags);
1656 int security_task_setpgid(struct task_struct *p, pid_t pgid);
1657 int security_task_getpgid(struct task_struct *p);
1658 int security_task_getsid(struct task_struct *p);
1659 void security_task_getsecid(struct task_struct *p, u32 *secid);
1660 int security_task_setgroups(struct group_info *group_info);
1661 int security_task_setnice(struct task_struct *p, int nice);
1662 int security_task_setioprio(struct task_struct *p, int ioprio);
1663 int security_task_getioprio(struct task_struct *p);
1664 int security_task_setrlimit(unsigned int resource, struct rlimit *new_rlim);
1665 int security_task_setscheduler(struct task_struct *p,
1666 int policy, struct sched_param *lp);
1667 int security_task_getscheduler(struct task_struct *p);
1668 int security_task_movememory(struct task_struct *p);
1669 int security_task_kill(struct task_struct *p, struct siginfo *info,
1670 int sig, u32 secid);
1671 int security_task_wait(struct task_struct *p);
1672 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1673 unsigned long arg4, unsigned long arg5);
1674 void security_task_to_inode(struct task_struct *p, struct inode *inode);
1675 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
1676 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
1677 int security_msg_msg_alloc(struct msg_msg *msg);
1678 void security_msg_msg_free(struct msg_msg *msg);
1679 int security_msg_queue_alloc(struct msg_queue *msq);
1680 void security_msg_queue_free(struct msg_queue *msq);
1681 int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1682 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1683 int security_msg_queue_msgsnd(struct msg_queue *msq,
1684 struct msg_msg *msg, int msqflg);
1685 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1686 struct task_struct *target, long type, int mode);
1687 int security_shm_alloc(struct shmid_kernel *shp);
1688 void security_shm_free(struct shmid_kernel *shp);
1689 int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1690 int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1691 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1692 int security_sem_alloc(struct sem_array *sma);
1693 void security_sem_free(struct sem_array *sma);
1694 int security_sem_associate(struct sem_array *sma, int semflg);
1695 int security_sem_semctl(struct sem_array *sma, int cmd);
1696 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1697 unsigned nsops, int alter);
1698 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
1699 int security_getprocattr(struct task_struct *p, char *name, char **value);
1700 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1701 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
1702 int security_netlink_recv(struct sk_buff *skb, int cap);
1703 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
1704 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
1705 void security_release_secctx(char *secdata, u32 seclen);
1706
1707 #else /* CONFIG_SECURITY */
1708 struct security_mnt_opts {
1709 };
1710
1711 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1712 {
1713 }
1714
1715 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1716 {
1717 }
1718
1719 /*
1720 * This is the default capabilities functionality. Most of these functions
1721 * are just stubbed out, but a few must call the proper capable code.
1722 */
1723
1724 static inline int security_init(void)
1725 {
1726 return 0;
1727 }
1728
1729 static inline int security_ptrace_may_access(struct task_struct *child,
1730 unsigned int mode)
1731 {
1732 return cap_ptrace_may_access(child, mode);
1733 }
1734
1735 static inline int security_ptrace_traceme(struct task_struct *parent)
1736 {
1737 return cap_ptrace_traceme(parent);
1738 }
1739
1740 static inline int security_capget(struct task_struct *target,
1741 kernel_cap_t *effective,
1742 kernel_cap_t *inheritable,
1743 kernel_cap_t *permitted)
1744 {
1745 return cap_capget(target, effective, inheritable, permitted);
1746 }
1747
1748 static inline int security_capset(struct cred *new,
1749 const struct cred *old,
1750 const kernel_cap_t *effective,
1751 const kernel_cap_t *inheritable,
1752 const kernel_cap_t *permitted)
1753 {
1754 return cap_capset(new, old, effective, inheritable, permitted);
1755 }
1756
1757 static inline int security_capable(struct task_struct *tsk, int cap)
1758 {
1759 return cap_capable(tsk, cap, SECURITY_CAP_AUDIT);
1760 }
1761
1762 static inline int security_capable_noaudit(struct task_struct *tsk, int cap)
1763 {
1764 return cap_capable(tsk, cap, SECURITY_CAP_NOAUDIT);
1765 }
1766
1767 static inline int security_acct(struct file *file)
1768 {
1769 return 0;
1770 }
1771
1772 static inline int security_sysctl(struct ctl_table *table, int op)
1773 {
1774 return 0;
1775 }
1776
1777 static inline int security_quotactl(int cmds, int type, int id,
1778 struct super_block *sb)
1779 {
1780 return 0;
1781 }
1782
1783 static inline int security_quota_on(struct dentry *dentry)
1784 {
1785 return 0;
1786 }
1787
1788 static inline int security_syslog(int type)
1789 {
1790 return cap_syslog(type);
1791 }
1792
1793 static inline int security_settime(struct timespec *ts, struct timezone *tz)
1794 {
1795 return cap_settime(ts, tz);
1796 }
1797
1798 static inline int security_vm_enough_memory(long pages)
1799 {
1800 return cap_vm_enough_memory(current->mm, pages);
1801 }
1802
1803 static inline int security_vm_enough_memory_kern(long pages)
1804 {
1805 return cap_vm_enough_memory(current->mm, pages);
1806 }
1807
1808 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1809 {
1810 return cap_vm_enough_memory(mm, pages);
1811 }
1812
1813 static inline int security_bprm_set_creds(struct linux_binprm *bprm)
1814 {
1815 return cap_bprm_set_creds(bprm);
1816 }
1817
1818 static inline int security_bprm_check(struct linux_binprm *bprm)
1819 {
1820 return 0;
1821 }
1822
1823 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1824 {
1825 }
1826
1827 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1828 {
1829 }
1830
1831 static inline int security_bprm_secureexec(struct linux_binprm *bprm)
1832 {
1833 return cap_bprm_secureexec(bprm);
1834 }
1835
1836 static inline int security_sb_alloc(struct super_block *sb)
1837 {
1838 return 0;
1839 }
1840
1841 static inline void security_sb_free(struct super_block *sb)
1842 { }
1843
1844 static inline int security_sb_copy_data(char *orig, char *copy)
1845 {
1846 return 0;
1847 }
1848
1849 static inline int security_sb_kern_mount(struct super_block *sb, void *data)
1850 {
1851 return 0;
1852 }
1853
1854 static inline int security_sb_show_options(struct seq_file *m,
1855 struct super_block *sb)
1856 {
1857 return 0;
1858 }
1859
1860 static inline int security_sb_statfs(struct dentry *dentry)
1861 {
1862 return 0;
1863 }
1864
1865 static inline int security_sb_mount(char *dev_name, struct path *path,
1866 char *type, unsigned long flags,
1867 void *data)
1868 {
1869 return 0;
1870 }
1871
1872 static inline int security_sb_check_sb(struct vfsmount *mnt,
1873 struct path *path)
1874 {
1875 return 0;
1876 }
1877
1878 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1879 {
1880 return 0;
1881 }
1882
1883 static inline void security_sb_umount_close(struct vfsmount *mnt)
1884 { }
1885
1886 static inline void security_sb_umount_busy(struct vfsmount *mnt)
1887 { }
1888
1889 static inline void security_sb_post_remount(struct vfsmount *mnt,
1890 unsigned long flags, void *data)
1891 { }
1892
1893 static inline void security_sb_post_addmount(struct vfsmount *mnt,
1894 struct path *mountpoint)
1895 { }
1896
1897 static inline int security_sb_pivotroot(struct path *old_path,
1898 struct path *new_path)
1899 {
1900 return 0;
1901 }
1902
1903 static inline void security_sb_post_pivotroot(struct path *old_path,
1904 struct path *new_path)
1905 { }
1906
1907 static inline int security_sb_set_mnt_opts(struct super_block *sb,
1908 struct security_mnt_opts *opts)
1909 {
1910 return 0;
1911 }
1912
1913 static inline void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1914 struct super_block *newsb)
1915 { }
1916
1917 static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
1918 {
1919 return 0;
1920 }
1921
1922 static inline int security_inode_alloc(struct inode *inode)
1923 {
1924 return 0;
1925 }
1926
1927 static inline void security_inode_free(struct inode *inode)
1928 { }
1929
1930 static inline int security_inode_init_security(struct inode *inode,
1931 struct inode *dir,
1932 char **name,
1933 void **value,
1934 size_t *len)
1935 {
1936 return -EOPNOTSUPP;
1937 }
1938
1939 static inline int security_inode_create(struct inode *dir,
1940 struct dentry *dentry,
1941 int mode)
1942 {
1943 return 0;
1944 }
1945
1946 static inline int security_inode_link(struct dentry *old_dentry,
1947 struct inode *dir,
1948 struct dentry *new_dentry)
1949 {
1950 return 0;
1951 }
1952
1953 static inline int security_inode_unlink(struct inode *dir,
1954 struct dentry *dentry)
1955 {
1956 return 0;
1957 }
1958
1959 static inline int security_inode_symlink(struct inode *dir,
1960 struct dentry *dentry,
1961 const char *old_name)
1962 {
1963 return 0;
1964 }
1965
1966 static inline int security_inode_mkdir(struct inode *dir,
1967 struct dentry *dentry,
1968 int mode)
1969 {
1970 return 0;
1971 }
1972
1973 static inline int security_inode_rmdir(struct inode *dir,
1974 struct dentry *dentry)
1975 {
1976 return 0;
1977 }
1978
1979 static inline int security_inode_mknod(struct inode *dir,
1980 struct dentry *dentry,
1981 int mode, dev_t dev)
1982 {
1983 return 0;
1984 }
1985
1986 static inline int security_inode_rename(struct inode *old_dir,
1987 struct dentry *old_dentry,
1988 struct inode *new_dir,
1989 struct dentry *new_dentry)
1990 {
1991 return 0;
1992 }
1993
1994 static inline int security_inode_readlink(struct dentry *dentry)
1995 {
1996 return 0;
1997 }
1998
1999 static inline int security_inode_follow_link(struct dentry *dentry,
2000 struct nameidata *nd)
2001 {
2002 return 0;
2003 }
2004
2005 static inline int security_inode_permission(struct inode *inode, int mask)
2006 {
2007 return 0;
2008 }
2009
2010 static inline int security_inode_setattr(struct dentry *dentry,
2011 struct iattr *attr)
2012 {
2013 return 0;
2014 }
2015
2016 static inline int security_inode_getattr(struct vfsmount *mnt,
2017 struct dentry *dentry)
2018 {
2019 return 0;
2020 }
2021
2022 static inline void security_inode_delete(struct inode *inode)
2023 { }
2024
2025 static inline int security_inode_setxattr(struct dentry *dentry,
2026 const char *name, const void *value, size_t size, int flags)
2027 {
2028 return cap_inode_setxattr(dentry, name, value, size, flags);
2029 }
2030
2031 static inline void security_inode_post_setxattr(struct dentry *dentry,
2032 const char *name, const void *value, size_t size, int flags)
2033 { }
2034
2035 static inline int security_inode_getxattr(struct dentry *dentry,
2036 const char *name)
2037 {
2038 return 0;
2039 }
2040
2041 static inline int security_inode_listxattr(struct dentry *dentry)
2042 {
2043 return 0;
2044 }
2045
2046 static inline int security_inode_removexattr(struct dentry *dentry,
2047 const char *name)
2048 {
2049 return cap_inode_removexattr(dentry, name);
2050 }
2051
2052 static inline int security_inode_need_killpriv(struct dentry *dentry)
2053 {
2054 return cap_inode_need_killpriv(dentry);
2055 }
2056
2057 static inline int security_inode_killpriv(struct dentry *dentry)
2058 {
2059 return cap_inode_killpriv(dentry);
2060 }
2061
2062 static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2063 {
2064 return -EOPNOTSUPP;
2065 }
2066
2067 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2068 {
2069 return -EOPNOTSUPP;
2070 }
2071
2072 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2073 {
2074 return 0;
2075 }
2076
2077 static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2078 {
2079 *secid = 0;
2080 }
2081
2082 static inline int security_file_permission(struct file *file, int mask)
2083 {
2084 return 0;
2085 }
2086
2087 static inline int security_file_alloc(struct file *file)
2088 {
2089 return 0;
2090 }
2091
2092 static inline void security_file_free(struct file *file)
2093 { }
2094
2095 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2096 unsigned long arg)
2097 {
2098 return 0;
2099 }
2100
2101 static inline int security_file_mmap(struct file *file, unsigned long reqprot,
2102 unsigned long prot,
2103 unsigned long flags,
2104 unsigned long addr,
2105 unsigned long addr_only)
2106 {
2107 return 0;
2108 }
2109
2110 static inline int security_file_mprotect(struct vm_area_struct *vma,
2111 unsigned long reqprot,
2112 unsigned long prot)
2113 {
2114 return 0;
2115 }
2116
2117 static inline int security_file_lock(struct file *file, unsigned int cmd)
2118 {
2119 return 0;
2120 }
2121
2122 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2123 unsigned long arg)
2124 {
2125 return 0;
2126 }
2127
2128 static inline int security_file_set_fowner(struct file *file)
2129 {
2130 return 0;
2131 }
2132
2133 static inline int security_file_send_sigiotask(struct task_struct *tsk,
2134 struct fown_struct *fown,
2135 int sig)
2136 {
2137 return 0;
2138 }
2139
2140 static inline int security_file_receive(struct file *file)
2141 {
2142 return 0;
2143 }
2144
2145 static inline int security_dentry_open(struct file *file,
2146 const struct cred *cred)
2147 {
2148 return 0;
2149 }
2150
2151 static inline int security_task_create(unsigned long clone_flags)
2152 {
2153 return 0;
2154 }
2155
2156 static inline void security_cred_free(struct cred *cred)
2157 { }
2158
2159 static inline int security_prepare_creds(struct cred *new,
2160 const struct cred *old,
2161 gfp_t gfp)
2162 {
2163 return 0;
2164 }
2165
2166 static inline void security_commit_creds(struct cred *new,
2167 const struct cred *old)
2168 {
2169 }
2170
2171 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
2172 {
2173 return 0;
2174 }
2175
2176 static inline int security_kernel_create_files_as(struct cred *cred,
2177 struct inode *inode)
2178 {
2179 return 0;
2180 }
2181
2182 static inline int security_task_setuid(uid_t id0, uid_t id1, uid_t id2,
2183 int flags)
2184 {
2185 return 0;
2186 }
2187
2188 static inline int security_task_fix_setuid(struct cred *new,
2189 const struct cred *old,
2190 int flags)
2191 {
2192 return cap_task_fix_setuid(new, old, flags);
2193 }
2194
2195 static inline int security_task_setgid(gid_t id0, gid_t id1, gid_t id2,
2196 int flags)
2197 {
2198 return 0;
2199 }
2200
2201 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
2202 {
2203 return 0;
2204 }
2205
2206 static inline int security_task_getpgid(struct task_struct *p)
2207 {
2208 return 0;
2209 }
2210
2211 static inline int security_task_getsid(struct task_struct *p)
2212 {
2213 return 0;
2214 }
2215
2216 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
2217 {
2218 *secid = 0;
2219 }
2220
2221 static inline int security_task_setgroups(struct group_info *group_info)
2222 {
2223 return 0;
2224 }
2225
2226 static inline int security_task_setnice(struct task_struct *p, int nice)
2227 {
2228 return cap_task_setnice(p, nice);
2229 }
2230
2231 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
2232 {
2233 return cap_task_setioprio(p, ioprio);
2234 }
2235
2236 static inline int security_task_getioprio(struct task_struct *p)
2237 {
2238 return 0;
2239 }
2240
2241 static inline int security_task_setrlimit(unsigned int resource,
2242 struct rlimit *new_rlim)
2243 {
2244 return 0;
2245 }
2246
2247 static inline int security_task_setscheduler(struct task_struct *p,
2248 int policy,
2249 struct sched_param *lp)
2250 {
2251 return cap_task_setscheduler(p, policy, lp);
2252 }
2253
2254 static inline int security_task_getscheduler(struct task_struct *p)
2255 {
2256 return 0;
2257 }
2258
2259 static inline int security_task_movememory(struct task_struct *p)
2260 {
2261 return 0;
2262 }
2263
2264 static inline int security_task_kill(struct task_struct *p,
2265 struct siginfo *info, int sig,
2266 u32 secid)
2267 {
2268 return 0;
2269 }
2270
2271 static inline int security_task_wait(struct task_struct *p)
2272 {
2273 return 0;
2274 }
2275
2276 static inline int security_task_prctl(int option, unsigned long arg2,
2277 unsigned long arg3,
2278 unsigned long arg4,
2279 unsigned long arg5)
2280 {
2281 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
2282 }
2283
2284 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2285 { }
2286
2287 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2288 short flag)
2289 {
2290 return 0;
2291 }
2292
2293 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2294 {
2295 *secid = 0;
2296 }
2297
2298 static inline int security_msg_msg_alloc(struct msg_msg *msg)
2299 {
2300 return 0;
2301 }
2302
2303 static inline void security_msg_msg_free(struct msg_msg *msg)
2304 { }
2305
2306 static inline int security_msg_queue_alloc(struct msg_queue *msq)
2307 {
2308 return 0;
2309 }
2310
2311 static inline void security_msg_queue_free(struct msg_queue *msq)
2312 { }
2313
2314 static inline int security_msg_queue_associate(struct msg_queue *msq,
2315 int msqflg)
2316 {
2317 return 0;
2318 }
2319
2320 static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
2321 {
2322 return 0;
2323 }
2324
2325 static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2326 struct msg_msg *msg, int msqflg)
2327 {
2328 return 0;
2329 }
2330
2331 static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2332 struct msg_msg *msg,
2333 struct task_struct *target,
2334 long type, int mode)
2335 {
2336 return 0;
2337 }
2338
2339 static inline int security_shm_alloc(struct shmid_kernel *shp)
2340 {
2341 return 0;
2342 }
2343
2344 static inline void security_shm_free(struct shmid_kernel *shp)
2345 { }
2346
2347 static inline int security_shm_associate(struct shmid_kernel *shp,
2348 int shmflg)
2349 {
2350 return 0;
2351 }
2352
2353 static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
2354 {
2355 return 0;
2356 }
2357
2358 static inline int security_shm_shmat(struct shmid_kernel *shp,
2359 char __user *shmaddr, int shmflg)
2360 {
2361 return 0;
2362 }
2363
2364 static inline int security_sem_alloc(struct sem_array *sma)
2365 {
2366 return 0;
2367 }
2368
2369 static inline void security_sem_free(struct sem_array *sma)
2370 { }
2371
2372 static inline int security_sem_associate(struct sem_array *sma, int semflg)
2373 {
2374 return 0;
2375 }
2376
2377 static inline int security_sem_semctl(struct sem_array *sma, int cmd)
2378 {
2379 return 0;
2380 }
2381
2382 static inline int security_sem_semop(struct sem_array *sma,
2383 struct sembuf *sops, unsigned nsops,
2384 int alter)
2385 {
2386 return 0;
2387 }
2388
2389 static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2390 { }
2391
2392 static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
2393 {
2394 return -EINVAL;
2395 }
2396
2397 static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2398 {
2399 return -EINVAL;
2400 }
2401
2402 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2403 {
2404 return cap_netlink_send(sk, skb);
2405 }
2406
2407 static inline int security_netlink_recv(struct sk_buff *skb, int cap)
2408 {
2409 return cap_netlink_recv(skb, cap);
2410 }
2411
2412 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2413 {
2414 return -EOPNOTSUPP;
2415 }
2416
2417 static inline int security_secctx_to_secid(const char *secdata,
2418 u32 seclen,
2419 u32 *secid)
2420 {
2421 return -EOPNOTSUPP;
2422 }
2423
2424 static inline void security_release_secctx(char *secdata, u32 seclen)
2425 {
2426 }
2427 #endif /* CONFIG_SECURITY */
2428
2429 #ifdef CONFIG_SECURITY_NETWORK
2430
2431 int security_unix_stream_connect(struct socket *sock, struct socket *other,
2432 struct sock *newsk);
2433 int security_unix_may_send(struct socket *sock, struct socket *other);
2434 int security_socket_create(int family, int type, int protocol, int kern);
2435 int security_socket_post_create(struct socket *sock, int family,
2436 int type, int protocol, int kern);
2437 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2438 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2439 int security_socket_listen(struct socket *sock, int backlog);
2440 int security_socket_accept(struct socket *sock, struct socket *newsock);
2441 void security_socket_post_accept(struct socket *sock, struct socket *newsock);
2442 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2443 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2444 int size, int flags);
2445 int security_socket_getsockname(struct socket *sock);
2446 int security_socket_getpeername(struct socket *sock);
2447 int security_socket_getsockopt(struct socket *sock, int level, int optname);
2448 int security_socket_setsockopt(struct socket *sock, int level, int optname);
2449 int security_socket_shutdown(struct socket *sock, int how);
2450 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2451 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2452 int __user *optlen, unsigned len);
2453 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2454 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2455 void security_sk_free(struct sock *sk);
2456 void security_sk_clone(const struct sock *sk, struct sock *newsk);
2457 void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2458 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2459 void security_sock_graft(struct sock*sk, struct socket *parent);
2460 int security_inet_conn_request(struct sock *sk,
2461 struct sk_buff *skb, struct request_sock *req);
2462 void security_inet_csk_clone(struct sock *newsk,
2463 const struct request_sock *req);
2464 void security_inet_conn_established(struct sock *sk,
2465 struct sk_buff *skb);
2466
2467 #else /* CONFIG_SECURITY_NETWORK */
2468 static inline int security_unix_stream_connect(struct socket *sock,
2469 struct socket *other,
2470 struct sock *newsk)
2471 {
2472 return 0;
2473 }
2474
2475 static inline int security_unix_may_send(struct socket *sock,
2476 struct socket *other)
2477 {
2478 return 0;
2479 }
2480
2481 static inline int security_socket_create(int family, int type,
2482 int protocol, int kern)
2483 {
2484 return 0;
2485 }
2486
2487 static inline int security_socket_post_create(struct socket *sock,
2488 int family,
2489 int type,
2490 int protocol, int kern)
2491 {
2492 return 0;
2493 }
2494
2495 static inline int security_socket_bind(struct socket *sock,
2496 struct sockaddr *address,
2497 int addrlen)
2498 {
2499 return 0;
2500 }
2501
2502 static inline int security_socket_connect(struct socket *sock,
2503 struct sockaddr *address,
2504 int addrlen)
2505 {
2506 return 0;
2507 }
2508
2509 static inline int security_socket_listen(struct socket *sock, int backlog)
2510 {
2511 return 0;
2512 }
2513
2514 static inline int security_socket_accept(struct socket *sock,
2515 struct socket *newsock)
2516 {
2517 return 0;
2518 }
2519
2520 static inline void security_socket_post_accept(struct socket *sock,
2521 struct socket *newsock)
2522 {
2523 }
2524
2525 static inline int security_socket_sendmsg(struct socket *sock,
2526 struct msghdr *msg, int size)
2527 {
2528 return 0;
2529 }
2530
2531 static inline int security_socket_recvmsg(struct socket *sock,
2532 struct msghdr *msg, int size,
2533 int flags)
2534 {
2535 return 0;
2536 }
2537
2538 static inline int security_socket_getsockname(struct socket *sock)
2539 {
2540 return 0;
2541 }
2542
2543 static inline int security_socket_getpeername(struct socket *sock)
2544 {
2545 return 0;
2546 }
2547
2548 static inline int security_socket_getsockopt(struct socket *sock,
2549 int level, int optname)
2550 {
2551 return 0;
2552 }
2553
2554 static inline int security_socket_setsockopt(struct socket *sock,
2555 int level, int optname)
2556 {
2557 return 0;
2558 }
2559
2560 static inline int security_socket_shutdown(struct socket *sock, int how)
2561 {
2562 return 0;
2563 }
2564 static inline int security_sock_rcv_skb(struct sock *sk,
2565 struct sk_buff *skb)
2566 {
2567 return 0;
2568 }
2569
2570 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2571 int __user *optlen, unsigned len)
2572 {
2573 return -ENOPROTOOPT;
2574 }
2575
2576 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2577 {
2578 return -ENOPROTOOPT;
2579 }
2580
2581 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2582 {
2583 return 0;
2584 }
2585
2586 static inline void security_sk_free(struct sock *sk)
2587 {
2588 }
2589
2590 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2591 {
2592 }
2593
2594 static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2595 {
2596 }
2597
2598 static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2599 {
2600 }
2601
2602 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
2603 {
2604 }
2605
2606 static inline int security_inet_conn_request(struct sock *sk,
2607 struct sk_buff *skb, struct request_sock *req)
2608 {
2609 return 0;
2610 }
2611
2612 static inline void security_inet_csk_clone(struct sock *newsk,
2613 const struct request_sock *req)
2614 {
2615 }
2616
2617 static inline void security_inet_conn_established(struct sock *sk,
2618 struct sk_buff *skb)
2619 {
2620 }
2621 #endif /* CONFIG_SECURITY_NETWORK */
2622
2623 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2624
2625 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx);
2626 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2627 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2628 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
2629 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2630 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2631 struct xfrm_sec_ctx *polsec, u32 secid);
2632 int security_xfrm_state_delete(struct xfrm_state *x);
2633 void security_xfrm_state_free(struct xfrm_state *x);
2634 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
2635 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2636 struct xfrm_policy *xp, struct flowi *fl);
2637 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2638 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
2639
2640 #else /* CONFIG_SECURITY_NETWORK_XFRM */
2641
2642 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
2643 {
2644 return 0;
2645 }
2646
2647 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
2648 {
2649 return 0;
2650 }
2651
2652 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2653 {
2654 }
2655
2656 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2657 {
2658 return 0;
2659 }
2660
2661 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2662 struct xfrm_user_sec_ctx *sec_ctx)
2663 {
2664 return 0;
2665 }
2666
2667 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2668 struct xfrm_sec_ctx *polsec, u32 secid)
2669 {
2670 return 0;
2671 }
2672
2673 static inline void security_xfrm_state_free(struct xfrm_state *x)
2674 {
2675 }
2676
2677 static inline int security_xfrm_state_delete(struct xfrm_state *x)
2678 {
2679 return 0;
2680 }
2681
2682 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2683 {
2684 return 0;
2685 }
2686
2687 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2688 struct xfrm_policy *xp, struct flowi *fl)
2689 {
2690 return 1;
2691 }
2692
2693 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2694 {
2695 return 0;
2696 }
2697
2698 static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2699 {
2700 }
2701
2702 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2703
2704 #ifdef CONFIG_KEYS
2705 #ifdef CONFIG_SECURITY
2706
2707 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
2708 void security_key_free(struct key *key);
2709 int security_key_permission(key_ref_t key_ref,
2710 const struct cred *cred, key_perm_t perm);
2711 int security_key_getsecurity(struct key *key, char **_buffer);
2712
2713 #else
2714
2715 static inline int security_key_alloc(struct key *key,
2716 const struct cred *cred,
2717 unsigned long flags)
2718 {
2719 return 0;
2720 }
2721
2722 static inline void security_key_free(struct key *key)
2723 {
2724 }
2725
2726 static inline int security_key_permission(key_ref_t key_ref,
2727 const struct cred *cred,
2728 key_perm_t perm)
2729 {
2730 return 0;
2731 }
2732
2733 static inline int security_key_getsecurity(struct key *key, char **_buffer)
2734 {
2735 *_buffer = NULL;
2736 return 0;
2737 }
2738
2739 #endif
2740 #endif /* CONFIG_KEYS */
2741
2742 #ifdef CONFIG_AUDIT
2743 #ifdef CONFIG_SECURITY
2744 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
2745 int security_audit_rule_known(struct audit_krule *krule);
2746 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2747 struct audit_context *actx);
2748 void security_audit_rule_free(void *lsmrule);
2749
2750 #else
2751
2752 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
2753 void **lsmrule)
2754 {
2755 return 0;
2756 }
2757
2758 static inline int security_audit_rule_known(struct audit_krule *krule)
2759 {
2760 return 0;
2761 }
2762
2763 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
2764 void *lsmrule, struct audit_context *actx)
2765 {
2766 return 0;
2767 }
2768
2769 static inline void security_audit_rule_free(void *lsmrule)
2770 { }
2771
2772 #endif /* CONFIG_SECURITY */
2773 #endif /* CONFIG_AUDIT */
2774
2775 #ifdef CONFIG_SECURITYFS
2776
2777 extern struct dentry *securityfs_create_file(const char *name, mode_t mode,
2778 struct dentry *parent, void *data,
2779 const struct file_operations *fops);
2780 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
2781 extern void securityfs_remove(struct dentry *dentry);
2782
2783 #else /* CONFIG_SECURITYFS */
2784
2785 static inline struct dentry *securityfs_create_dir(const char *name,
2786 struct dentry *parent)
2787 {
2788 return ERR_PTR(-ENODEV);
2789 }
2790
2791 static inline struct dentry *securityfs_create_file(const char *name,
2792 mode_t mode,
2793 struct dentry *parent,
2794 void *data,
2795 const struct file_operations *fops)
2796 {
2797 return ERR_PTR(-ENODEV);
2798 }
2799
2800 static inline void securityfs_remove(struct dentry *dentry)
2801 {}
2802
2803 #endif
2804
2805 #endif /* ! __LINUX_SECURITY_H */
2806