ARM: 7709/1: mcpm: Add explicit AFLAGS to support v6/v7 multiplatform kernels
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / include / linux / security.h
1 /*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22 #ifndef __LINUX_SECURITY_H
23 #define __LINUX_SECURITY_H
24
25 #include <linux/key.h>
26 #include <linux/capability.h>
27 #include <linux/slab.h>
28 #include <linux/err.h>
29
30 struct linux_binprm;
31 struct cred;
32 struct rlimit;
33 struct siginfo;
34 struct sem_array;
35 struct sembuf;
36 struct kern_ipc_perm;
37 struct audit_context;
38 struct super_block;
39 struct inode;
40 struct dentry;
41 struct file;
42 struct vfsmount;
43 struct path;
44 struct qstr;
45 struct nameidata;
46 struct iattr;
47 struct fown_struct;
48 struct file_operations;
49 struct shmid_kernel;
50 struct msg_msg;
51 struct msg_queue;
52 struct xattr;
53 struct xfrm_sec_ctx;
54 struct mm_struct;
55
56 /* Maximum number of letters for an LSM name string */
57 #define SECURITY_NAME_MAX 10
58
59 /* If capable should audit the security request */
60 #define SECURITY_CAP_NOAUDIT 0
61 #define SECURITY_CAP_AUDIT 1
62
63 struct ctl_table;
64 struct audit_krule;
65 struct user_namespace;
66 struct timezone;
67
68 /*
69 * These functions are in security/capability.c and are used
70 * as the default capabilities functions
71 */
72 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
73 int cap, int audit);
74 extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
75 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
76 extern int cap_ptrace_traceme(struct task_struct *parent);
77 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
78 extern int cap_capset(struct cred *new, const struct cred *old,
79 const kernel_cap_t *effective,
80 const kernel_cap_t *inheritable,
81 const kernel_cap_t *permitted);
82 extern int cap_bprm_set_creds(struct linux_binprm *bprm);
83 extern int cap_bprm_secureexec(struct linux_binprm *bprm);
84 extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
85 const void *value, size_t size, int flags);
86 extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
87 extern int cap_inode_need_killpriv(struct dentry *dentry);
88 extern int cap_inode_killpriv(struct dentry *dentry);
89 extern int cap_mmap_addr(unsigned long addr);
90 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
91 unsigned long prot, unsigned long flags);
92 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
93 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
94 unsigned long arg4, unsigned long arg5);
95 extern int cap_task_setscheduler(struct task_struct *p);
96 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
97 extern int cap_task_setnice(struct task_struct *p, int nice);
98 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
99
100 struct msghdr;
101 struct sk_buff;
102 struct sock;
103 struct sockaddr;
104 struct socket;
105 struct flowi;
106 struct dst_entry;
107 struct xfrm_selector;
108 struct xfrm_policy;
109 struct xfrm_state;
110 struct xfrm_user_sec_ctx;
111 struct seq_file;
112
113 extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
114
115 void reset_security_ops(void);
116
117 #ifdef CONFIG_MMU
118 extern unsigned long mmap_min_addr;
119 extern unsigned long dac_mmap_min_addr;
120 #else
121 #define mmap_min_addr 0UL
122 #define dac_mmap_min_addr 0UL
123 #endif
124
125 /*
126 * Values used in the task_security_ops calls
127 */
128 /* setuid or setgid, id0 == uid or gid */
129 #define LSM_SETID_ID 1
130
131 /* setreuid or setregid, id0 == real, id1 == eff */
132 #define LSM_SETID_RE 2
133
134 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
135 #define LSM_SETID_RES 4
136
137 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
138 #define LSM_SETID_FS 8
139
140 /* forward declares to avoid warnings */
141 struct sched_param;
142 struct request_sock;
143
144 /* bprm->unsafe reasons */
145 #define LSM_UNSAFE_SHARE 1
146 #define LSM_UNSAFE_PTRACE 2
147 #define LSM_UNSAFE_PTRACE_CAP 4
148 #define LSM_UNSAFE_NO_NEW_PRIVS 8
149
150 #ifdef CONFIG_MMU
151 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
152 void __user *buffer, size_t *lenp, loff_t *ppos);
153 #endif
154
155 /* security_inode_init_security callback function to write xattrs */
156 typedef int (*initxattrs) (struct inode *inode,
157 const struct xattr *xattr_array, void *fs_data);
158
159 #ifdef CONFIG_SECURITY
160
161 struct security_mnt_opts {
162 char **mnt_opts;
163 int *mnt_opts_flags;
164 int num_mnt_opts;
165 };
166
167 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
168 {
169 opts->mnt_opts = NULL;
170 opts->mnt_opts_flags = NULL;
171 opts->num_mnt_opts = 0;
172 }
173
174 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
175 {
176 int i;
177 if (opts->mnt_opts)
178 for (i = 0; i < opts->num_mnt_opts; i++)
179 kfree(opts->mnt_opts[i]);
180 kfree(opts->mnt_opts);
181 opts->mnt_opts = NULL;
182 kfree(opts->mnt_opts_flags);
183 opts->mnt_opts_flags = NULL;
184 opts->num_mnt_opts = 0;
185 }
186
187 /**
188 * struct security_operations - main security structure
189 *
190 * Security module identifier.
191 *
192 * @name:
193 * A string that acts as a unique identifier for the LSM with max number
194 * of characters = SECURITY_NAME_MAX.
195 *
196 * Security hooks for program execution operations.
197 *
198 * @bprm_set_creds:
199 * Save security information in the bprm->security field, typically based
200 * on information about the bprm->file, for later use by the apply_creds
201 * hook. This hook may also optionally check permissions (e.g. for
202 * transitions between security domains).
203 * This hook may be called multiple times during a single execve, e.g. for
204 * interpreters. The hook can tell whether it has already been called by
205 * checking to see if @bprm->security is non-NULL. If so, then the hook
206 * may decide either to retain the security information saved earlier or
207 * to replace it.
208 * @bprm contains the linux_binprm structure.
209 * Return 0 if the hook is successful and permission is granted.
210 * @bprm_check_security:
211 * This hook mediates the point when a search for a binary handler will
212 * begin. It allows a check the @bprm->security value which is set in the
213 * preceding set_creds call. The primary difference from set_creds is
214 * that the argv list and envp list are reliably available in @bprm. This
215 * hook may be called multiple times during a single execve; and in each
216 * pass set_creds is called first.
217 * @bprm contains the linux_binprm structure.
218 * Return 0 if the hook is successful and permission is granted.
219 * @bprm_committing_creds:
220 * Prepare to install the new security attributes of a process being
221 * transformed by an execve operation, based on the old credentials
222 * pointed to by @current->cred and the information set in @bprm->cred by
223 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
224 * This hook is a good place to perform state changes on the process such
225 * as closing open file descriptors to which access will no longer be
226 * granted when the attributes are changed. This is called immediately
227 * before commit_creds().
228 * @bprm_committed_creds:
229 * Tidy up after the installation of the new security attributes of a
230 * process being transformed by an execve operation. The new credentials
231 * have, by this point, been set to @current->cred. @bprm points to the
232 * linux_binprm structure. This hook is a good place to perform state
233 * changes on the process such as clearing out non-inheritable signal
234 * state. This is called immediately after commit_creds().
235 * @bprm_secureexec:
236 * Return a boolean value (0 or 1) indicating whether a "secure exec"
237 * is required. The flag is passed in the auxiliary table
238 * on the initial stack to the ELF interpreter to indicate whether libc
239 * should enable secure mode.
240 * @bprm contains the linux_binprm structure.
241 *
242 * Security hooks for filesystem operations.
243 *
244 * @sb_alloc_security:
245 * Allocate and attach a security structure to the sb->s_security field.
246 * The s_security field is initialized to NULL when the structure is
247 * allocated.
248 * @sb contains the super_block structure to be modified.
249 * Return 0 if operation was successful.
250 * @sb_free_security:
251 * Deallocate and clear the sb->s_security field.
252 * @sb contains the super_block structure to be modified.
253 * @sb_statfs:
254 * Check permission before obtaining filesystem statistics for the @mnt
255 * mountpoint.
256 * @dentry is a handle on the superblock for the filesystem.
257 * Return 0 if permission is granted.
258 * @sb_mount:
259 * Check permission before an object specified by @dev_name is mounted on
260 * the mount point named by @nd. For an ordinary mount, @dev_name
261 * identifies a device if the file system type requires a device. For a
262 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
263 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
264 * pathname of the object being mounted.
265 * @dev_name contains the name for object being mounted.
266 * @path contains the path for mount point object.
267 * @type contains the filesystem type.
268 * @flags contains the mount flags.
269 * @data contains the filesystem-specific data.
270 * Return 0 if permission is granted.
271 * @sb_copy_data:
272 * Allow mount option data to be copied prior to parsing by the filesystem,
273 * so that the security module can extract security-specific mount
274 * options cleanly (a filesystem may modify the data e.g. with strsep()).
275 * This also allows the original mount data to be stripped of security-
276 * specific options to avoid having to make filesystems aware of them.
277 * @type the type of filesystem being mounted.
278 * @orig the original mount data copied from userspace.
279 * @copy copied data which will be passed to the security module.
280 * Returns 0 if the copy was successful.
281 * @sb_remount:
282 * Extracts security system specific mount options and verifies no changes
283 * are being made to those options.
284 * @sb superblock being remounted
285 * @data contains the filesystem-specific data.
286 * Return 0 if permission is granted.
287 * @sb_umount:
288 * Check permission before the @mnt file system is unmounted.
289 * @mnt contains the mounted file system.
290 * @flags contains the unmount flags, e.g. MNT_FORCE.
291 * Return 0 if permission is granted.
292 * @sb_pivotroot:
293 * Check permission before pivoting the root filesystem.
294 * @old_path contains the path for the new location of the current root (put_old).
295 * @new_path contains the path for the new root (new_root).
296 * Return 0 if permission is granted.
297 * @sb_set_mnt_opts:
298 * Set the security relevant mount options used for a superblock
299 * @sb the superblock to set security mount options for
300 * @opts binary data structure containing all lsm mount data
301 * @sb_clone_mnt_opts:
302 * Copy all security options from a given superblock to another
303 * @oldsb old superblock which contain information to clone
304 * @newsb new superblock which needs filled in
305 * @sb_parse_opts_str:
306 * Parse a string of security data filling in the opts structure
307 * @options string containing all mount options known by the LSM
308 * @opts binary data structure usable by the LSM
309 *
310 * Security hooks for inode operations.
311 *
312 * @inode_alloc_security:
313 * Allocate and attach a security structure to @inode->i_security. The
314 * i_security field is initialized to NULL when the inode structure is
315 * allocated.
316 * @inode contains the inode structure.
317 * Return 0 if operation was successful.
318 * @inode_free_security:
319 * @inode contains the inode structure.
320 * Deallocate the inode security structure and set @inode->i_security to
321 * NULL.
322 * @inode_init_security:
323 * Obtain the security attribute name suffix and value to set on a newly
324 * created inode and set up the incore security field for the new inode.
325 * This hook is called by the fs code as part of the inode creation
326 * transaction and provides for atomic labeling of the inode, unlike
327 * the post_create/mkdir/... hooks called by the VFS. The hook function
328 * is expected to allocate the name and value via kmalloc, with the caller
329 * being responsible for calling kfree after using them.
330 * If the security module does not use security attributes or does
331 * not wish to put a security attribute on this particular inode,
332 * then it should return -EOPNOTSUPP to skip this processing.
333 * @inode contains the inode structure of the newly created inode.
334 * @dir contains the inode structure of the parent directory.
335 * @qstr contains the last path component of the new object
336 * @name will be set to the allocated name suffix (e.g. selinux).
337 * @value will be set to the allocated attribute value.
338 * @len will be set to the length of the value.
339 * Returns 0 if @name and @value have been successfully set,
340 * -EOPNOTSUPP if no security attribute is needed, or
341 * -ENOMEM on memory allocation failure.
342 * @inode_create:
343 * Check permission to create a regular file.
344 * @dir contains inode structure of the parent of the new file.
345 * @dentry contains the dentry structure for the file to be created.
346 * @mode contains the file mode of the file to be created.
347 * Return 0 if permission is granted.
348 * @inode_link:
349 * Check permission before creating a new hard link to a file.
350 * @old_dentry contains the dentry structure for an existing link to the file.
351 * @dir contains the inode structure of the parent directory of the new link.
352 * @new_dentry contains the dentry structure for the new link.
353 * Return 0 if permission is granted.
354 * @path_link:
355 * Check permission before creating a new hard link to a file.
356 * @old_dentry contains the dentry structure for an existing link
357 * to the file.
358 * @new_dir contains the path structure of the parent directory of
359 * the new link.
360 * @new_dentry contains the dentry structure for the new link.
361 * Return 0 if permission is granted.
362 * @inode_unlink:
363 * Check the permission to remove a hard link to a file.
364 * @dir contains the inode structure of parent directory of the file.
365 * @dentry contains the dentry structure for file to be unlinked.
366 * Return 0 if permission is granted.
367 * @path_unlink:
368 * Check the permission to remove a hard link to a file.
369 * @dir contains the path structure of parent directory of the file.
370 * @dentry contains the dentry structure for file to be unlinked.
371 * Return 0 if permission is granted.
372 * @inode_symlink:
373 * Check the permission to create a symbolic link to a file.
374 * @dir contains the inode structure of parent directory of the symbolic link.
375 * @dentry contains the dentry structure of the symbolic link.
376 * @old_name contains the pathname of file.
377 * Return 0 if permission is granted.
378 * @path_symlink:
379 * Check the permission to create a symbolic link to a file.
380 * @dir contains the path structure of parent directory of
381 * the symbolic link.
382 * @dentry contains the dentry structure of the symbolic link.
383 * @old_name contains the pathname of file.
384 * Return 0 if permission is granted.
385 * @inode_mkdir:
386 * Check permissions to create a new directory in the existing directory
387 * associated with inode structure @dir.
388 * @dir contains the inode structure of parent of the directory to be created.
389 * @dentry contains the dentry structure of new directory.
390 * @mode contains the mode of new directory.
391 * Return 0 if permission is granted.
392 * @path_mkdir:
393 * Check permissions to create a new directory in the existing directory
394 * associated with path structure @path.
395 * @dir contains the path structure of parent of the directory
396 * to be created.
397 * @dentry contains the dentry structure of new directory.
398 * @mode contains the mode of new directory.
399 * Return 0 if permission is granted.
400 * @inode_rmdir:
401 * Check the permission to remove a directory.
402 * @dir contains the inode structure of parent of the directory to be removed.
403 * @dentry contains the dentry structure of directory to be removed.
404 * Return 0 if permission is granted.
405 * @path_rmdir:
406 * Check the permission to remove a directory.
407 * @dir contains the path structure of parent of the directory to be
408 * removed.
409 * @dentry contains the dentry structure of directory to be removed.
410 * Return 0 if permission is granted.
411 * @inode_mknod:
412 * Check permissions when creating a special file (or a socket or a fifo
413 * file created via the mknod system call). Note that if mknod operation
414 * is being done for a regular file, then the create hook will be called
415 * and not this hook.
416 * @dir contains the inode structure of parent of the new file.
417 * @dentry contains the dentry structure of the new file.
418 * @mode contains the mode of the new file.
419 * @dev contains the device number.
420 * Return 0 if permission is granted.
421 * @path_mknod:
422 * Check permissions when creating a file. Note that this hook is called
423 * even if mknod operation is being done for a regular file.
424 * @dir contains the path structure of parent of the new file.
425 * @dentry contains the dentry structure of the new file.
426 * @mode contains the mode of the new file.
427 * @dev contains the undecoded device number. Use new_decode_dev() to get
428 * the decoded device number.
429 * Return 0 if permission is granted.
430 * @inode_rename:
431 * Check for permission to rename a file or directory.
432 * @old_dir contains the inode structure for parent of the old link.
433 * @old_dentry contains the dentry structure of the old link.
434 * @new_dir contains the inode structure for parent of the new link.
435 * @new_dentry contains the dentry structure of the new link.
436 * Return 0 if permission is granted.
437 * @path_rename:
438 * Check for permission to rename a file or directory.
439 * @old_dir contains the path structure for parent of the old link.
440 * @old_dentry contains the dentry structure of the old link.
441 * @new_dir contains the path structure for parent of the new link.
442 * @new_dentry contains the dentry structure of the new link.
443 * Return 0 if permission is granted.
444 * @path_chmod:
445 * Check for permission to change DAC's permission of a file or directory.
446 * @dentry contains the dentry structure.
447 * @mnt contains the vfsmnt structure.
448 * @mode contains DAC's mode.
449 * Return 0 if permission is granted.
450 * @path_chown:
451 * Check for permission to change owner/group of a file or directory.
452 * @path contains the path structure.
453 * @uid contains new owner's ID.
454 * @gid contains new group's ID.
455 * Return 0 if permission is granted.
456 * @path_chroot:
457 * Check for permission to change root directory.
458 * @path contains the path structure.
459 * Return 0 if permission is granted.
460 * @inode_readlink:
461 * Check the permission to read the symbolic link.
462 * @dentry contains the dentry structure for the file link.
463 * Return 0 if permission is granted.
464 * @inode_follow_link:
465 * Check permission to follow a symbolic link when looking up a pathname.
466 * @dentry contains the dentry structure for the link.
467 * @nd contains the nameidata structure for the parent directory.
468 * Return 0 if permission is granted.
469 * @inode_permission:
470 * Check permission before accessing an inode. This hook is called by the
471 * existing Linux permission function, so a security module can use it to
472 * provide additional checking for existing Linux permission checks.
473 * Notice that this hook is called when a file is opened (as well as many
474 * other operations), whereas the file_security_ops permission hook is
475 * called when the actual read/write operations are performed.
476 * @inode contains the inode structure to check.
477 * @mask contains the permission mask.
478 * Return 0 if permission is granted.
479 * @inode_setattr:
480 * Check permission before setting file attributes. Note that the kernel
481 * call to notify_change is performed from several locations, whenever
482 * file attributes change (such as when a file is truncated, chown/chmod
483 * operations, transferring disk quotas, etc).
484 * @dentry contains the dentry structure for the file.
485 * @attr is the iattr structure containing the new file attributes.
486 * Return 0 if permission is granted.
487 * @path_truncate:
488 * Check permission before truncating a file.
489 * @path contains the path structure for the file.
490 * Return 0 if permission is granted.
491 * @inode_getattr:
492 * Check permission before obtaining file attributes.
493 * @mnt is the vfsmount where the dentry was looked up
494 * @dentry contains the dentry structure for the file.
495 * Return 0 if permission is granted.
496 * @inode_setxattr:
497 * Check permission before setting the extended attributes
498 * @value identified by @name for @dentry.
499 * Return 0 if permission is granted.
500 * @inode_post_setxattr:
501 * Update inode security field after successful setxattr operation.
502 * @value identified by @name for @dentry.
503 * @inode_getxattr:
504 * Check permission before obtaining the extended attributes
505 * identified by @name for @dentry.
506 * Return 0 if permission is granted.
507 * @inode_listxattr:
508 * Check permission before obtaining the list of extended attribute
509 * names for @dentry.
510 * Return 0 if permission is granted.
511 * @inode_removexattr:
512 * Check permission before removing the extended attribute
513 * identified by @name for @dentry.
514 * Return 0 if permission is granted.
515 * @inode_getsecurity:
516 * Retrieve a copy of the extended attribute representation of the
517 * security label associated with @name for @inode via @buffer. Note that
518 * @name is the remainder of the attribute name after the security prefix
519 * has been removed. @alloc is used to specify of the call should return a
520 * value via the buffer or just the value length Return size of buffer on
521 * success.
522 * @inode_setsecurity:
523 * Set the security label associated with @name for @inode from the
524 * extended attribute value @value. @size indicates the size of the
525 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
526 * Note that @name is the remainder of the attribute name after the
527 * security. prefix has been removed.
528 * Return 0 on success.
529 * @inode_listsecurity:
530 * Copy the extended attribute names for the security labels
531 * associated with @inode into @buffer. The maximum size of @buffer
532 * is specified by @buffer_size. @buffer may be NULL to request
533 * the size of the buffer required.
534 * Returns number of bytes used/required on success.
535 * @inode_need_killpriv:
536 * Called when an inode has been changed.
537 * @dentry is the dentry being changed.
538 * Return <0 on error to abort the inode change operation.
539 * Return 0 if inode_killpriv does not need to be called.
540 * Return >0 if inode_killpriv does need to be called.
541 * @inode_killpriv:
542 * The setuid bit is being removed. Remove similar security labels.
543 * Called with the dentry->d_inode->i_mutex held.
544 * @dentry is the dentry being changed.
545 * Return 0 on success. If error is returned, then the operation
546 * causing setuid bit removal is failed.
547 * @inode_getsecid:
548 * Get the secid associated with the node.
549 * @inode contains a pointer to the inode.
550 * @secid contains a pointer to the location where result will be saved.
551 * In case of failure, @secid will be set to zero.
552 *
553 * Security hooks for file operations
554 *
555 * @file_permission:
556 * Check file permissions before accessing an open file. This hook is
557 * called by various operations that read or write files. A security
558 * module can use this hook to perform additional checking on these
559 * operations, e.g. to revalidate permissions on use to support privilege
560 * bracketing or policy changes. Notice that this hook is used when the
561 * actual read/write operations are performed, whereas the
562 * inode_security_ops hook is called when a file is opened (as well as
563 * many other operations).
564 * Caveat: Although this hook can be used to revalidate permissions for
565 * various system call operations that read or write files, it does not
566 * address the revalidation of permissions for memory-mapped files.
567 * Security modules must handle this separately if they need such
568 * revalidation.
569 * @file contains the file structure being accessed.
570 * @mask contains the requested permissions.
571 * Return 0 if permission is granted.
572 * @file_alloc_security:
573 * Allocate and attach a security structure to the file->f_security field.
574 * The security field is initialized to NULL when the structure is first
575 * created.
576 * @file contains the file structure to secure.
577 * Return 0 if the hook is successful and permission is granted.
578 * @file_free_security:
579 * Deallocate and free any security structures stored in file->f_security.
580 * @file contains the file structure being modified.
581 * @file_ioctl:
582 * @file contains the file structure.
583 * @cmd contains the operation to perform.
584 * @arg contains the operational arguments.
585 * Check permission for an ioctl operation on @file. Note that @arg
586 * sometimes represents a user space pointer; in other cases, it may be a
587 * simple integer value. When @arg represents a user space pointer, it
588 * should never be used by the security module.
589 * Return 0 if permission is granted.
590 * @mmap_addr :
591 * Check permissions for a mmap operation at @addr.
592 * @addr contains virtual address that will be used for the operation.
593 * Return 0 if permission is granted.
594 * @mmap_file :
595 * Check permissions for a mmap operation. The @file may be NULL, e.g.
596 * if mapping anonymous memory.
597 * @file contains the file structure for file to map (may be NULL).
598 * @reqprot contains the protection requested by the application.
599 * @prot contains the protection that will be applied by the kernel.
600 * @flags contains the operational flags.
601 * Return 0 if permission is granted.
602 * @file_mprotect:
603 * Check permissions before changing memory access permissions.
604 * @vma contains the memory region to modify.
605 * @reqprot contains the protection requested by the application.
606 * @prot contains the protection that will be applied by the kernel.
607 * Return 0 if permission is granted.
608 * @file_lock:
609 * Check permission before performing file locking operations.
610 * Note: this hook mediates both flock and fcntl style locks.
611 * @file contains the file structure.
612 * @cmd contains the posix-translated lock operation to perform
613 * (e.g. F_RDLCK, F_WRLCK).
614 * Return 0 if permission is granted.
615 * @file_fcntl:
616 * Check permission before allowing the file operation specified by @cmd
617 * from being performed on the file @file. Note that @arg sometimes
618 * represents a user space pointer; in other cases, it may be a simple
619 * integer value. When @arg represents a user space pointer, it should
620 * never be used by the security module.
621 * @file contains the file structure.
622 * @cmd contains the operation to be performed.
623 * @arg contains the operational arguments.
624 * Return 0 if permission is granted.
625 * @file_set_fowner:
626 * Save owner security information (typically from current->security) in
627 * file->f_security for later use by the send_sigiotask hook.
628 * @file contains the file structure to update.
629 * Return 0 on success.
630 * @file_send_sigiotask:
631 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
632 * process @tsk. Note that this hook is sometimes called from interrupt.
633 * Note that the fown_struct, @fown, is never outside the context of a
634 * struct file, so the file structure (and associated security information)
635 * can always be obtained:
636 * container_of(fown, struct file, f_owner)
637 * @tsk contains the structure of task receiving signal.
638 * @fown contains the file owner information.
639 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
640 * Return 0 if permission is granted.
641 * @file_receive:
642 * This hook allows security modules to control the ability of a process
643 * to receive an open file descriptor via socket IPC.
644 * @file contains the file structure being received.
645 * Return 0 if permission is granted.
646 * @file_open
647 * Save open-time permission checking state for later use upon
648 * file_permission, and recheck access if anything has changed
649 * since inode_permission.
650 *
651 * Security hooks for task operations.
652 *
653 * @task_create:
654 * Check permission before creating a child process. See the clone(2)
655 * manual page for definitions of the @clone_flags.
656 * @clone_flags contains the flags indicating what should be shared.
657 * Return 0 if permission is granted.
658 * @task_free:
659 * @task task being freed
660 * Handle release of task-related resources. (Note that this can be called
661 * from interrupt context.)
662 * @cred_alloc_blank:
663 * @cred points to the credentials.
664 * @gfp indicates the atomicity of any memory allocations.
665 * Only allocate sufficient memory and attach to @cred such that
666 * cred_transfer() will not get ENOMEM.
667 * @cred_free:
668 * @cred points to the credentials.
669 * Deallocate and clear the cred->security field in a set of credentials.
670 * @cred_prepare:
671 * @new points to the new credentials.
672 * @old points to the original credentials.
673 * @gfp indicates the atomicity of any memory allocations.
674 * Prepare a new set of credentials by copying the data from the old set.
675 * @cred_transfer:
676 * @new points to the new credentials.
677 * @old points to the original credentials.
678 * Transfer data from original creds to new creds
679 * @kernel_act_as:
680 * Set the credentials for a kernel service to act as (subjective context).
681 * @new points to the credentials to be modified.
682 * @secid specifies the security ID to be set
683 * The current task must be the one that nominated @secid.
684 * Return 0 if successful.
685 * @kernel_create_files_as:
686 * Set the file creation context in a set of credentials to be the same as
687 * the objective context of the specified inode.
688 * @new points to the credentials to be modified.
689 * @inode points to the inode to use as a reference.
690 * The current task must be the one that nominated @inode.
691 * Return 0 if successful.
692 * @kernel_module_request:
693 * Ability to trigger the kernel to automatically upcall to userspace for
694 * userspace to load a kernel module with the given name.
695 * @kmod_name name of the module requested by the kernel
696 * Return 0 if successful.
697 * @kernel_module_from_file:
698 * Load a kernel module from userspace.
699 * @file contains the file structure pointing to the file containing
700 * the kernel module to load. If the module is being loaded from a blob,
701 * this argument will be NULL.
702 * Return 0 if permission is granted.
703 * @task_fix_setuid:
704 * Update the module's state after setting one or more of the user
705 * identity attributes of the current process. The @flags parameter
706 * indicates which of the set*uid system calls invoked this hook. If
707 * @new is the set of credentials that will be installed. Modifications
708 * should be made to this rather than to @current->cred.
709 * @old is the set of credentials that are being replaces
710 * @flags contains one of the LSM_SETID_* values.
711 * Return 0 on success.
712 * @task_setpgid:
713 * Check permission before setting the process group identifier of the
714 * process @p to @pgid.
715 * @p contains the task_struct for process being modified.
716 * @pgid contains the new pgid.
717 * Return 0 if permission is granted.
718 * @task_getpgid:
719 * Check permission before getting the process group identifier of the
720 * process @p.
721 * @p contains the task_struct for the process.
722 * Return 0 if permission is granted.
723 * @task_getsid:
724 * Check permission before getting the session identifier of the process
725 * @p.
726 * @p contains the task_struct for the process.
727 * Return 0 if permission is granted.
728 * @task_getsecid:
729 * Retrieve the security identifier of the process @p.
730 * @p contains the task_struct for the process and place is into @secid.
731 * In case of failure, @secid will be set to zero.
732 *
733 * @task_setnice:
734 * Check permission before setting the nice value of @p to @nice.
735 * @p contains the task_struct of process.
736 * @nice contains the new nice value.
737 * Return 0 if permission is granted.
738 * @task_setioprio
739 * Check permission before setting the ioprio value of @p to @ioprio.
740 * @p contains the task_struct of process.
741 * @ioprio contains the new ioprio value
742 * Return 0 if permission is granted.
743 * @task_getioprio
744 * Check permission before getting the ioprio value of @p.
745 * @p contains the task_struct of process.
746 * Return 0 if permission is granted.
747 * @task_setrlimit:
748 * Check permission before setting the resource limits of the current
749 * process for @resource to @new_rlim. The old resource limit values can
750 * be examined by dereferencing (current->signal->rlim + resource).
751 * @resource contains the resource whose limit is being set.
752 * @new_rlim contains the new limits for @resource.
753 * Return 0 if permission is granted.
754 * @task_setscheduler:
755 * Check permission before setting scheduling policy and/or parameters of
756 * process @p based on @policy and @lp.
757 * @p contains the task_struct for process.
758 * @policy contains the scheduling policy.
759 * @lp contains the scheduling parameters.
760 * Return 0 if permission is granted.
761 * @task_getscheduler:
762 * Check permission before obtaining scheduling information for process
763 * @p.
764 * @p contains the task_struct for process.
765 * Return 0 if permission is granted.
766 * @task_movememory
767 * Check permission before moving memory owned by process @p.
768 * @p contains the task_struct for process.
769 * Return 0 if permission is granted.
770 * @task_kill:
771 * Check permission before sending signal @sig to @p. @info can be NULL,
772 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
773 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
774 * from the kernel and should typically be permitted.
775 * SIGIO signals are handled separately by the send_sigiotask hook in
776 * file_security_ops.
777 * @p contains the task_struct for process.
778 * @info contains the signal information.
779 * @sig contains the signal value.
780 * @secid contains the sid of the process where the signal originated
781 * Return 0 if permission is granted.
782 * @task_wait:
783 * Check permission before allowing a process to reap a child process @p
784 * and collect its status information.
785 * @p contains the task_struct for process.
786 * Return 0 if permission is granted.
787 * @task_prctl:
788 * Check permission before performing a process control operation on the
789 * current process.
790 * @option contains the operation.
791 * @arg2 contains a argument.
792 * @arg3 contains a argument.
793 * @arg4 contains a argument.
794 * @arg5 contains a argument.
795 * Return -ENOSYS if no-one wanted to handle this op, any other value to
796 * cause prctl() to return immediately with that value.
797 * @task_to_inode:
798 * Set the security attributes for an inode based on an associated task's
799 * security attributes, e.g. for /proc/pid inodes.
800 * @p contains the task_struct for the task.
801 * @inode contains the inode structure for the inode.
802 *
803 * Security hooks for Netlink messaging.
804 *
805 * @netlink_send:
806 * Save security information for a netlink message so that permission
807 * checking can be performed when the message is processed. The security
808 * information can be saved using the eff_cap field of the
809 * netlink_skb_parms structure. Also may be used to provide fine
810 * grained control over message transmission.
811 * @sk associated sock of task sending the message.
812 * @skb contains the sk_buff structure for the netlink message.
813 * Return 0 if the information was successfully saved and message
814 * is allowed to be transmitted.
815 *
816 * Security hooks for Unix domain networking.
817 *
818 * @unix_stream_connect:
819 * Check permissions before establishing a Unix domain stream connection
820 * between @sock and @other.
821 * @sock contains the sock structure.
822 * @other contains the peer sock structure.
823 * @newsk contains the new sock structure.
824 * Return 0 if permission is granted.
825 * @unix_may_send:
826 * Check permissions before connecting or sending datagrams from @sock to
827 * @other.
828 * @sock contains the socket structure.
829 * @other contains the peer socket structure.
830 * Return 0 if permission is granted.
831 *
832 * The @unix_stream_connect and @unix_may_send hooks were necessary because
833 * Linux provides an alternative to the conventional file name space for Unix
834 * domain sockets. Whereas binding and connecting to sockets in the file name
835 * space is mediated by the typical file permissions (and caught by the mknod
836 * and permission hooks in inode_security_ops), binding and connecting to
837 * sockets in the abstract name space is completely unmediated. Sufficient
838 * control of Unix domain sockets in the abstract name space isn't possible
839 * using only the socket layer hooks, since we need to know the actual target
840 * socket, which is not looked up until we are inside the af_unix code.
841 *
842 * Security hooks for socket operations.
843 *
844 * @socket_create:
845 * Check permissions prior to creating a new socket.
846 * @family contains the requested protocol family.
847 * @type contains the requested communications type.
848 * @protocol contains the requested protocol.
849 * @kern set to 1 if a kernel socket.
850 * Return 0 if permission is granted.
851 * @socket_post_create:
852 * This hook allows a module to update or allocate a per-socket security
853 * structure. Note that the security field was not added directly to the
854 * socket structure, but rather, the socket security information is stored
855 * in the associated inode. Typically, the inode alloc_security hook will
856 * allocate and and attach security information to
857 * sock->inode->i_security. This hook may be used to update the
858 * sock->inode->i_security field with additional information that wasn't
859 * available when the inode was allocated.
860 * @sock contains the newly created socket structure.
861 * @family contains the requested protocol family.
862 * @type contains the requested communications type.
863 * @protocol contains the requested protocol.
864 * @kern set to 1 if a kernel socket.
865 * @socket_bind:
866 * Check permission before socket protocol layer bind operation is
867 * performed and the socket @sock is bound to the address specified in the
868 * @address parameter.
869 * @sock contains the socket structure.
870 * @address contains the address to bind to.
871 * @addrlen contains the length of address.
872 * Return 0 if permission is granted.
873 * @socket_connect:
874 * Check permission before socket protocol layer connect operation
875 * attempts to connect socket @sock to a remote address, @address.
876 * @sock contains the socket structure.
877 * @address contains the address of remote endpoint.
878 * @addrlen contains the length of address.
879 * Return 0 if permission is granted.
880 * @socket_listen:
881 * Check permission before socket protocol layer listen operation.
882 * @sock contains the socket structure.
883 * @backlog contains the maximum length for the pending connection queue.
884 * Return 0 if permission is granted.
885 * @socket_accept:
886 * Check permission before accepting a new connection. Note that the new
887 * socket, @newsock, has been created and some information copied to it,
888 * but the accept operation has not actually been performed.
889 * @sock contains the listening socket structure.
890 * @newsock contains the newly created server socket for connection.
891 * Return 0 if permission is granted.
892 * @socket_sendmsg:
893 * Check permission before transmitting a message to another socket.
894 * @sock contains the socket structure.
895 * @msg contains the message to be transmitted.
896 * @size contains the size of message.
897 * Return 0 if permission is granted.
898 * @socket_recvmsg:
899 * Check permission before receiving a message from a socket.
900 * @sock contains the socket structure.
901 * @msg contains the message structure.
902 * @size contains the size of message structure.
903 * @flags contains the operational flags.
904 * Return 0 if permission is granted.
905 * @socket_getsockname:
906 * Check permission before the local address (name) of the socket object
907 * @sock is retrieved.
908 * @sock contains the socket structure.
909 * Return 0 if permission is granted.
910 * @socket_getpeername:
911 * Check permission before the remote address (name) of a socket object
912 * @sock is retrieved.
913 * @sock contains the socket structure.
914 * Return 0 if permission is granted.
915 * @socket_getsockopt:
916 * Check permissions before retrieving the options associated with socket
917 * @sock.
918 * @sock contains the socket structure.
919 * @level contains the protocol level to retrieve option from.
920 * @optname contains the name of option to retrieve.
921 * Return 0 if permission is granted.
922 * @socket_setsockopt:
923 * Check permissions before setting the options associated with socket
924 * @sock.
925 * @sock contains the socket structure.
926 * @level contains the protocol level to set options for.
927 * @optname contains the name of the option to set.
928 * Return 0 if permission is granted.
929 * @socket_shutdown:
930 * Checks permission before all or part of a connection on the socket
931 * @sock is shut down.
932 * @sock contains the socket structure.
933 * @how contains the flag indicating how future sends and receives are handled.
934 * Return 0 if permission is granted.
935 * @socket_sock_rcv_skb:
936 * Check permissions on incoming network packets. This hook is distinct
937 * from Netfilter's IP input hooks since it is the first time that the
938 * incoming sk_buff @skb has been associated with a particular socket, @sk.
939 * Must not sleep inside this hook because some callers hold spinlocks.
940 * @sk contains the sock (not socket) associated with the incoming sk_buff.
941 * @skb contains the incoming network data.
942 * @socket_getpeersec_stream:
943 * This hook allows the security module to provide peer socket security
944 * state for unix or connected tcp sockets to userspace via getsockopt
945 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
946 * socket is associated with an ipsec SA.
947 * @sock is the local socket.
948 * @optval userspace memory where the security state is to be copied.
949 * @optlen userspace int where the module should copy the actual length
950 * of the security state.
951 * @len as input is the maximum length to copy to userspace provided
952 * by the caller.
953 * Return 0 if all is well, otherwise, typical getsockopt return
954 * values.
955 * @socket_getpeersec_dgram:
956 * This hook allows the security module to provide peer socket security
957 * state for udp sockets on a per-packet basis to userspace via
958 * getsockopt SO_GETPEERSEC. The application must first have indicated
959 * the IP_PASSSEC option via getsockopt. It can then retrieve the
960 * security state returned by this hook for a packet via the SCM_SECURITY
961 * ancillary message type.
962 * @skb is the skbuff for the packet being queried
963 * @secdata is a pointer to a buffer in which to copy the security data
964 * @seclen is the maximum length for @secdata
965 * Return 0 on success, error on failure.
966 * @sk_alloc_security:
967 * Allocate and attach a security structure to the sk->sk_security field,
968 * which is used to copy security attributes between local stream sockets.
969 * @sk_free_security:
970 * Deallocate security structure.
971 * @sk_clone_security:
972 * Clone/copy security structure.
973 * @sk_getsecid:
974 * Retrieve the LSM-specific secid for the sock to enable caching of network
975 * authorizations.
976 * @sock_graft:
977 * Sets the socket's isec sid to the sock's sid.
978 * @inet_conn_request:
979 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
980 * @inet_csk_clone:
981 * Sets the new child socket's sid to the openreq sid.
982 * @inet_conn_established:
983 * Sets the connection's peersid to the secmark on skb.
984 * @secmark_relabel_packet:
985 * check if the process should be allowed to relabel packets to the given secid
986 * @security_secmark_refcount_inc
987 * tells the LSM to increment the number of secmark labeling rules loaded
988 * @security_secmark_refcount_dec
989 * tells the LSM to decrement the number of secmark labeling rules loaded
990 * @req_classify_flow:
991 * Sets the flow's sid to the openreq sid.
992 * @tun_dev_alloc_security:
993 * This hook allows a module to allocate a security structure for a TUN
994 * device.
995 * @security pointer to a security structure pointer.
996 * Returns a zero on success, negative values on failure.
997 * @tun_dev_free_security:
998 * This hook allows a module to free the security structure for a TUN
999 * device.
1000 * @security pointer to the TUN device's security structure
1001 * @tun_dev_create:
1002 * Check permissions prior to creating a new TUN device.
1003 * @tun_dev_attach_queue:
1004 * Check permissions prior to attaching to a TUN device queue.
1005 * @security pointer to the TUN device's security structure.
1006 * @tun_dev_attach:
1007 * This hook can be used by the module to update any security state
1008 * associated with the TUN device's sock structure.
1009 * @sk contains the existing sock structure.
1010 * @security pointer to the TUN device's security structure.
1011 * @tun_dev_open:
1012 * This hook can be used by the module to update any security state
1013 * associated with the TUN device's security structure.
1014 * @security pointer to the TUN devices's security structure.
1015 *
1016 * Security hooks for XFRM operations.
1017 *
1018 * @xfrm_policy_alloc_security:
1019 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
1020 * Database used by the XFRM system.
1021 * @sec_ctx contains the security context information being provided by
1022 * the user-level policy update program (e.g., setkey).
1023 * Allocate a security structure to the xp->security field; the security
1024 * field is initialized to NULL when the xfrm_policy is allocated.
1025 * Return 0 if operation was successful (memory to allocate, legal context)
1026 * @xfrm_policy_clone_security:
1027 * @old_ctx contains an existing xfrm_sec_ctx.
1028 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
1029 * Allocate a security structure in new_ctxp that contains the
1030 * information from the old_ctx structure.
1031 * Return 0 if operation was successful (memory to allocate).
1032 * @xfrm_policy_free_security:
1033 * @ctx contains the xfrm_sec_ctx
1034 * Deallocate xp->security.
1035 * @xfrm_policy_delete_security:
1036 * @ctx contains the xfrm_sec_ctx.
1037 * Authorize deletion of xp->security.
1038 * @xfrm_state_alloc_security:
1039 * @x contains the xfrm_state being added to the Security Association
1040 * Database by the XFRM system.
1041 * @sec_ctx contains the security context information being provided by
1042 * the user-level SA generation program (e.g., setkey or racoon).
1043 * @secid contains the secid from which to take the mls portion of the context.
1044 * Allocate a security structure to the x->security field; the security
1045 * field is initialized to NULL when the xfrm_state is allocated. Set the
1046 * context to correspond to either sec_ctx or polsec, with the mls portion
1047 * taken from secid in the latter case.
1048 * Return 0 if operation was successful (memory to allocate, legal context).
1049 * @xfrm_state_free_security:
1050 * @x contains the xfrm_state.
1051 * Deallocate x->security.
1052 * @xfrm_state_delete_security:
1053 * @x contains the xfrm_state.
1054 * Authorize deletion of x->security.
1055 * @xfrm_policy_lookup:
1056 * @ctx contains the xfrm_sec_ctx for which the access control is being
1057 * checked.
1058 * @fl_secid contains the flow security label that is used to authorize
1059 * access to the policy xp.
1060 * @dir contains the direction of the flow (input or output).
1061 * Check permission when a flow selects a xfrm_policy for processing
1062 * XFRMs on a packet. The hook is called when selecting either a
1063 * per-socket policy or a generic xfrm policy.
1064 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
1065 * on other errors.
1066 * @xfrm_state_pol_flow_match:
1067 * @x contains the state to match.
1068 * @xp contains the policy to check for a match.
1069 * @fl contains the flow to check for a match.
1070 * Return 1 if there is a match.
1071 * @xfrm_decode_session:
1072 * @skb points to skb to decode.
1073 * @secid points to the flow key secid to set.
1074 * @ckall says if all xfrms used should be checked for same secid.
1075 * Return 0 if ckall is zero or all xfrms used have the same secid.
1076 *
1077 * Security hooks affecting all Key Management operations
1078 *
1079 * @key_alloc:
1080 * Permit allocation of a key and assign security data. Note that key does
1081 * not have a serial number assigned at this point.
1082 * @key points to the key.
1083 * @flags is the allocation flags
1084 * Return 0 if permission is granted, -ve error otherwise.
1085 * @key_free:
1086 * Notification of destruction; free security data.
1087 * @key points to the key.
1088 * No return value.
1089 * @key_permission:
1090 * See whether a specific operational right is granted to a process on a
1091 * key.
1092 * @key_ref refers to the key (key pointer + possession attribute bit).
1093 * @cred points to the credentials to provide the context against which to
1094 * evaluate the security data on the key.
1095 * @perm describes the combination of permissions required of this key.
1096 * Return 0 if permission is granted, -ve error otherwise.
1097 * @key_getsecurity:
1098 * Get a textual representation of the security context attached to a key
1099 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1100 * allocates the storage for the NUL-terminated string and the caller
1101 * should free it.
1102 * @key points to the key to be queried.
1103 * @_buffer points to a pointer that should be set to point to the
1104 * resulting string (if no label or an error occurs).
1105 * Return the length of the string (including terminating NUL) or -ve if
1106 * an error.
1107 * May also return 0 (and a NULL buffer pointer) if there is no label.
1108 *
1109 * Security hooks affecting all System V IPC operations.
1110 *
1111 * @ipc_permission:
1112 * Check permissions for access to IPC
1113 * @ipcp contains the kernel IPC permission structure
1114 * @flag contains the desired (requested) permission set
1115 * Return 0 if permission is granted.
1116 * @ipc_getsecid:
1117 * Get the secid associated with the ipc object.
1118 * @ipcp contains the kernel IPC permission structure.
1119 * @secid contains a pointer to the location where result will be saved.
1120 * In case of failure, @secid will be set to zero.
1121 *
1122 * Security hooks for individual messages held in System V IPC message queues
1123 * @msg_msg_alloc_security:
1124 * Allocate and attach a security structure to the msg->security field.
1125 * The security field is initialized to NULL when the structure is first
1126 * created.
1127 * @msg contains the message structure to be modified.
1128 * Return 0 if operation was successful and permission is granted.
1129 * @msg_msg_free_security:
1130 * Deallocate the security structure for this message.
1131 * @msg contains the message structure to be modified.
1132 *
1133 * Security hooks for System V IPC Message Queues
1134 *
1135 * @msg_queue_alloc_security:
1136 * Allocate and attach a security structure to the
1137 * msq->q_perm.security field. The security field is initialized to
1138 * NULL when the structure is first created.
1139 * @msq contains the message queue structure to be modified.
1140 * Return 0 if operation was successful and permission is granted.
1141 * @msg_queue_free_security:
1142 * Deallocate security structure for this message queue.
1143 * @msq contains the message queue structure to be modified.
1144 * @msg_queue_associate:
1145 * Check permission when a message queue is requested through the
1146 * msgget system call. This hook is only called when returning the
1147 * message queue identifier for an existing message queue, not when a
1148 * new message queue is created.
1149 * @msq contains the message queue to act upon.
1150 * @msqflg contains the operation control flags.
1151 * Return 0 if permission is granted.
1152 * @msg_queue_msgctl:
1153 * Check permission when a message control operation specified by @cmd
1154 * is to be performed on the message queue @msq.
1155 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1156 * @msq contains the message queue to act upon. May be NULL.
1157 * @cmd contains the operation to be performed.
1158 * Return 0 if permission is granted.
1159 * @msg_queue_msgsnd:
1160 * Check permission before a message, @msg, is enqueued on the message
1161 * queue, @msq.
1162 * @msq contains the message queue to send message to.
1163 * @msg contains the message to be enqueued.
1164 * @msqflg contains operational flags.
1165 * Return 0 if permission is granted.
1166 * @msg_queue_msgrcv:
1167 * Check permission before a message, @msg, is removed from the message
1168 * queue, @msq. The @target task structure contains a pointer to the
1169 * process that will be receiving the message (not equal to the current
1170 * process when inline receives are being performed).
1171 * @msq contains the message queue to retrieve message from.
1172 * @msg contains the message destination.
1173 * @target contains the task structure for recipient process.
1174 * @type contains the type of message requested.
1175 * @mode contains the operational flags.
1176 * Return 0 if permission is granted.
1177 *
1178 * Security hooks for System V Shared Memory Segments
1179 *
1180 * @shm_alloc_security:
1181 * Allocate and attach a security structure to the shp->shm_perm.security
1182 * field. The security field is initialized to NULL when the structure is
1183 * first created.
1184 * @shp contains the shared memory structure to be modified.
1185 * Return 0 if operation was successful and permission is granted.
1186 * @shm_free_security:
1187 * Deallocate the security struct for this memory segment.
1188 * @shp contains the shared memory structure to be modified.
1189 * @shm_associate:
1190 * Check permission when a shared memory region is requested through the
1191 * shmget system call. This hook is only called when returning the shared
1192 * memory region identifier for an existing region, not when a new shared
1193 * memory region is created.
1194 * @shp contains the shared memory structure to be modified.
1195 * @shmflg contains the operation control flags.
1196 * Return 0 if permission is granted.
1197 * @shm_shmctl:
1198 * Check permission when a shared memory control operation specified by
1199 * @cmd is to be performed on the shared memory region @shp.
1200 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1201 * @shp contains shared memory structure to be modified.
1202 * @cmd contains the operation to be performed.
1203 * Return 0 if permission is granted.
1204 * @shm_shmat:
1205 * Check permissions prior to allowing the shmat system call to attach the
1206 * shared memory segment @shp to the data segment of the calling process.
1207 * The attaching address is specified by @shmaddr.
1208 * @shp contains the shared memory structure to be modified.
1209 * @shmaddr contains the address to attach memory region to.
1210 * @shmflg contains the operational flags.
1211 * Return 0 if permission is granted.
1212 *
1213 * Security hooks for System V Semaphores
1214 *
1215 * @sem_alloc_security:
1216 * Allocate and attach a security structure to the sma->sem_perm.security
1217 * field. The security field is initialized to NULL when the structure is
1218 * first created.
1219 * @sma contains the semaphore structure
1220 * Return 0 if operation was successful and permission is granted.
1221 * @sem_free_security:
1222 * deallocate security struct for this semaphore
1223 * @sma contains the semaphore structure.
1224 * @sem_associate:
1225 * Check permission when a semaphore is requested through the semget
1226 * system call. This hook is only called when returning the semaphore
1227 * identifier for an existing semaphore, not when a new one must be
1228 * created.
1229 * @sma contains the semaphore structure.
1230 * @semflg contains the operation control flags.
1231 * Return 0 if permission is granted.
1232 * @sem_semctl:
1233 * Check permission when a semaphore operation specified by @cmd is to be
1234 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
1235 * IPC_INFO or SEM_INFO.
1236 * @sma contains the semaphore structure. May be NULL.
1237 * @cmd contains the operation to be performed.
1238 * Return 0 if permission is granted.
1239 * @sem_semop
1240 * Check permissions before performing operations on members of the
1241 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1242 * may be modified.
1243 * @sma contains the semaphore structure.
1244 * @sops contains the operations to perform.
1245 * @nsops contains the number of operations to perform.
1246 * @alter contains the flag indicating whether changes are to be made.
1247 * Return 0 if permission is granted.
1248 *
1249 * @ptrace_access_check:
1250 * Check permission before allowing the current process to trace the
1251 * @child process.
1252 * Security modules may also want to perform a process tracing check
1253 * during an execve in the set_security or apply_creds hooks of
1254 * tracing check during an execve in the bprm_set_creds hook of
1255 * binprm_security_ops if the process is being traced and its security
1256 * attributes would be changed by the execve.
1257 * @child contains the task_struct structure for the target process.
1258 * @mode contains the PTRACE_MODE flags indicating the form of access.
1259 * Return 0 if permission is granted.
1260 * @ptrace_traceme:
1261 * Check that the @parent process has sufficient permission to trace the
1262 * current process before allowing the current process to present itself
1263 * to the @parent process for tracing.
1264 * @parent contains the task_struct structure for debugger process.
1265 * Return 0 if permission is granted.
1266 * @capget:
1267 * Get the @effective, @inheritable, and @permitted capability sets for
1268 * the @target process. The hook may also perform permission checking to
1269 * determine if the current process is allowed to see the capability sets
1270 * of the @target process.
1271 * @target contains the task_struct structure for target process.
1272 * @effective contains the effective capability set.
1273 * @inheritable contains the inheritable capability set.
1274 * @permitted contains the permitted capability set.
1275 * Return 0 if the capability sets were successfully obtained.
1276 * @capset:
1277 * Set the @effective, @inheritable, and @permitted capability sets for
1278 * the current process.
1279 * @new contains the new credentials structure for target process.
1280 * @old contains the current credentials structure for target process.
1281 * @effective contains the effective capability set.
1282 * @inheritable contains the inheritable capability set.
1283 * @permitted contains the permitted capability set.
1284 * Return 0 and update @new if permission is granted.
1285 * @capable:
1286 * Check whether the @tsk process has the @cap capability in the indicated
1287 * credentials.
1288 * @cred contains the credentials to use.
1289 * @ns contains the user namespace we want the capability in
1290 * @cap contains the capability <include/linux/capability.h>.
1291 * @audit: Whether to write an audit message or not
1292 * Return 0 if the capability is granted for @tsk.
1293 * @syslog:
1294 * Check permission before accessing the kernel message ring or changing
1295 * logging to the console.
1296 * See the syslog(2) manual page for an explanation of the @type values.
1297 * @type contains the type of action.
1298 * @from_file indicates the context of action (if it came from /proc).
1299 * Return 0 if permission is granted.
1300 * @settime:
1301 * Check permission to change the system time.
1302 * struct timespec and timezone are defined in include/linux/time.h
1303 * @ts contains new time
1304 * @tz contains new timezone
1305 * Return 0 if permission is granted.
1306 * @vm_enough_memory:
1307 * Check permissions for allocating a new virtual mapping.
1308 * @mm contains the mm struct it is being added to.
1309 * @pages contains the number of pages.
1310 * Return 0 if permission is granted.
1311 *
1312 * @secid_to_secctx:
1313 * Convert secid to security context. If secdata is NULL the length of
1314 * the result will be returned in seclen, but no secdata will be returned.
1315 * This does mean that the length could change between calls to check the
1316 * length and the next call which actually allocates and returns the secdata.
1317 * @secid contains the security ID.
1318 * @secdata contains the pointer that stores the converted security context.
1319 * @seclen pointer which contains the length of the data
1320 * @secctx_to_secid:
1321 * Convert security context to secid.
1322 * @secid contains the pointer to the generated security ID.
1323 * @secdata contains the security context.
1324 *
1325 * @release_secctx:
1326 * Release the security context.
1327 * @secdata contains the security context.
1328 * @seclen contains the length of the security context.
1329 *
1330 * Security hooks for Audit
1331 *
1332 * @audit_rule_init:
1333 * Allocate and initialize an LSM audit rule structure.
1334 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1335 * @op contains the operator the rule uses.
1336 * @rulestr contains the context where the rule will be applied to.
1337 * @lsmrule contains a pointer to receive the result.
1338 * Return 0 if @lsmrule has been successfully set,
1339 * -EINVAL in case of an invalid rule.
1340 *
1341 * @audit_rule_known:
1342 * Specifies whether given @rule contains any fields related to current LSM.
1343 * @rule contains the audit rule of interest.
1344 * Return 1 in case of relation found, 0 otherwise.
1345 *
1346 * @audit_rule_match:
1347 * Determine if given @secid matches a rule previously approved
1348 * by @audit_rule_known.
1349 * @secid contains the security id in question.
1350 * @field contains the field which relates to current LSM.
1351 * @op contains the operator that will be used for matching.
1352 * @rule points to the audit rule that will be checked against.
1353 * @actx points to the audit context associated with the check.
1354 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1355 *
1356 * @audit_rule_free:
1357 * Deallocate the LSM audit rule structure previously allocated by
1358 * audit_rule_init.
1359 * @rule contains the allocated rule
1360 *
1361 * @inode_notifysecctx:
1362 * Notify the security module of what the security context of an inode
1363 * should be. Initializes the incore security context managed by the
1364 * security module for this inode. Example usage: NFS client invokes
1365 * this hook to initialize the security context in its incore inode to the
1366 * value provided by the server for the file when the server returned the
1367 * file's attributes to the client.
1368 *
1369 * Must be called with inode->i_mutex locked.
1370 *
1371 * @inode we wish to set the security context of.
1372 * @ctx contains the string which we wish to set in the inode.
1373 * @ctxlen contains the length of @ctx.
1374 *
1375 * @inode_setsecctx:
1376 * Change the security context of an inode. Updates the
1377 * incore security context managed by the security module and invokes the
1378 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1379 * xattrs that represent the context. Example usage: NFS server invokes
1380 * this hook to change the security context in its incore inode and on the
1381 * backing filesystem to a value provided by the client on a SETATTR
1382 * operation.
1383 *
1384 * Must be called with inode->i_mutex locked.
1385 *
1386 * @dentry contains the inode we wish to set the security context of.
1387 * @ctx contains the string which we wish to set in the inode.
1388 * @ctxlen contains the length of @ctx.
1389 *
1390 * @inode_getsecctx:
1391 * Returns a string containing all relevant security context information
1392 *
1393 * @inode we wish to get the security context of.
1394 * @ctx is a pointer in which to place the allocated security context.
1395 * @ctxlen points to the place to put the length of @ctx.
1396 * This is the main security structure.
1397 */
1398 struct security_operations {
1399 char name[SECURITY_NAME_MAX + 1];
1400
1401 int (*ptrace_access_check) (struct task_struct *child, unsigned int mode);
1402 int (*ptrace_traceme) (struct task_struct *parent);
1403 int (*capget) (struct task_struct *target,
1404 kernel_cap_t *effective,
1405 kernel_cap_t *inheritable, kernel_cap_t *permitted);
1406 int (*capset) (struct cred *new,
1407 const struct cred *old,
1408 const kernel_cap_t *effective,
1409 const kernel_cap_t *inheritable,
1410 const kernel_cap_t *permitted);
1411 int (*capable) (const struct cred *cred, struct user_namespace *ns,
1412 int cap, int audit);
1413 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1414 int (*quota_on) (struct dentry *dentry);
1415 int (*syslog) (int type);
1416 int (*settime) (const struct timespec *ts, const struct timezone *tz);
1417 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
1418
1419 int (*bprm_set_creds) (struct linux_binprm *bprm);
1420 int (*bprm_check_security) (struct linux_binprm *bprm);
1421 int (*bprm_secureexec) (struct linux_binprm *bprm);
1422 void (*bprm_committing_creds) (struct linux_binprm *bprm);
1423 void (*bprm_committed_creds) (struct linux_binprm *bprm);
1424
1425 int (*sb_alloc_security) (struct super_block *sb);
1426 void (*sb_free_security) (struct super_block *sb);
1427 int (*sb_copy_data) (char *orig, char *copy);
1428 int (*sb_remount) (struct super_block *sb, void *data);
1429 int (*sb_kern_mount) (struct super_block *sb, int flags, void *data);
1430 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
1431 int (*sb_statfs) (struct dentry *dentry);
1432 int (*sb_mount) (const char *dev_name, struct path *path,
1433 const char *type, unsigned long flags, void *data);
1434 int (*sb_umount) (struct vfsmount *mnt, int flags);
1435 int (*sb_pivotroot) (struct path *old_path,
1436 struct path *new_path);
1437 int (*sb_set_mnt_opts) (struct super_block *sb,
1438 struct security_mnt_opts *opts);
1439 void (*sb_clone_mnt_opts) (const struct super_block *oldsb,
1440 struct super_block *newsb);
1441 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
1442
1443 #ifdef CONFIG_SECURITY_PATH
1444 int (*path_unlink) (struct path *dir, struct dentry *dentry);
1445 int (*path_mkdir) (struct path *dir, struct dentry *dentry, umode_t mode);
1446 int (*path_rmdir) (struct path *dir, struct dentry *dentry);
1447 int (*path_mknod) (struct path *dir, struct dentry *dentry, umode_t mode,
1448 unsigned int dev);
1449 int (*path_truncate) (struct path *path);
1450 int (*path_symlink) (struct path *dir, struct dentry *dentry,
1451 const char *old_name);
1452 int (*path_link) (struct dentry *old_dentry, struct path *new_dir,
1453 struct dentry *new_dentry);
1454 int (*path_rename) (struct path *old_dir, struct dentry *old_dentry,
1455 struct path *new_dir, struct dentry *new_dentry);
1456 int (*path_chmod) (struct path *path, umode_t mode);
1457 int (*path_chown) (struct path *path, kuid_t uid, kgid_t gid);
1458 int (*path_chroot) (struct path *path);
1459 #endif
1460
1461 int (*inode_alloc_security) (struct inode *inode);
1462 void (*inode_free_security) (struct inode *inode);
1463 int (*inode_init_security) (struct inode *inode, struct inode *dir,
1464 const struct qstr *qstr, char **name,
1465 void **value, size_t *len);
1466 int (*inode_create) (struct inode *dir,
1467 struct dentry *dentry, umode_t mode);
1468 int (*inode_link) (struct dentry *old_dentry,
1469 struct inode *dir, struct dentry *new_dentry);
1470 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1471 int (*inode_symlink) (struct inode *dir,
1472 struct dentry *dentry, const char *old_name);
1473 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, umode_t mode);
1474 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1475 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
1476 umode_t mode, dev_t dev);
1477 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
1478 struct inode *new_dir, struct dentry *new_dentry);
1479 int (*inode_readlink) (struct dentry *dentry);
1480 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
1481 int (*inode_permission) (struct inode *inode, int mask);
1482 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1483 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
1484 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1485 const void *value, size_t size, int flags);
1486 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1487 const void *value, size_t size, int flags);
1488 int (*inode_getxattr) (struct dentry *dentry, const char *name);
1489 int (*inode_listxattr) (struct dentry *dentry);
1490 int (*inode_removexattr) (struct dentry *dentry, const char *name);
1491 int (*inode_need_killpriv) (struct dentry *dentry);
1492 int (*inode_killpriv) (struct dentry *dentry);
1493 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1494 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1495 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1496 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
1497
1498 int (*file_permission) (struct file *file, int mask);
1499 int (*file_alloc_security) (struct file *file);
1500 void (*file_free_security) (struct file *file);
1501 int (*file_ioctl) (struct file *file, unsigned int cmd,
1502 unsigned long arg);
1503 int (*mmap_addr) (unsigned long addr);
1504 int (*mmap_file) (struct file *file,
1505 unsigned long reqprot, unsigned long prot,
1506 unsigned long flags);
1507 int (*file_mprotect) (struct vm_area_struct *vma,
1508 unsigned long reqprot,
1509 unsigned long prot);
1510 int (*file_lock) (struct file *file, unsigned int cmd);
1511 int (*file_fcntl) (struct file *file, unsigned int cmd,
1512 unsigned long arg);
1513 int (*file_set_fowner) (struct file *file);
1514 int (*file_send_sigiotask) (struct task_struct *tsk,
1515 struct fown_struct *fown, int sig);
1516 int (*file_receive) (struct file *file);
1517 int (*file_open) (struct file *file, const struct cred *cred);
1518
1519 int (*task_create) (unsigned long clone_flags);
1520 void (*task_free) (struct task_struct *task);
1521 int (*cred_alloc_blank) (struct cred *cred, gfp_t gfp);
1522 void (*cred_free) (struct cred *cred);
1523 int (*cred_prepare)(struct cred *new, const struct cred *old,
1524 gfp_t gfp);
1525 void (*cred_transfer)(struct cred *new, const struct cred *old);
1526 int (*kernel_act_as)(struct cred *new, u32 secid);
1527 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
1528 int (*kernel_module_request)(char *kmod_name);
1529 int (*kernel_module_from_file)(struct file *file);
1530 int (*task_fix_setuid) (struct cred *new, const struct cred *old,
1531 int flags);
1532 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1533 int (*task_getpgid) (struct task_struct *p);
1534 int (*task_getsid) (struct task_struct *p);
1535 void (*task_getsecid) (struct task_struct *p, u32 *secid);
1536 int (*task_setnice) (struct task_struct *p, int nice);
1537 int (*task_setioprio) (struct task_struct *p, int ioprio);
1538 int (*task_getioprio) (struct task_struct *p);
1539 int (*task_setrlimit) (struct task_struct *p, unsigned int resource,
1540 struct rlimit *new_rlim);
1541 int (*task_setscheduler) (struct task_struct *p);
1542 int (*task_getscheduler) (struct task_struct *p);
1543 int (*task_movememory) (struct task_struct *p);
1544 int (*task_kill) (struct task_struct *p,
1545 struct siginfo *info, int sig, u32 secid);
1546 int (*task_wait) (struct task_struct *p);
1547 int (*task_prctl) (int option, unsigned long arg2,
1548 unsigned long arg3, unsigned long arg4,
1549 unsigned long arg5);
1550 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
1551
1552 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
1553 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
1554
1555 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1556 void (*msg_msg_free_security) (struct msg_msg *msg);
1557
1558 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1559 void (*msg_queue_free_security) (struct msg_queue *msq);
1560 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1561 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1562 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1563 struct msg_msg *msg, int msqflg);
1564 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1565 struct msg_msg *msg,
1566 struct task_struct *target,
1567 long type, int mode);
1568
1569 int (*shm_alloc_security) (struct shmid_kernel *shp);
1570 void (*shm_free_security) (struct shmid_kernel *shp);
1571 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1572 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1573 int (*shm_shmat) (struct shmid_kernel *shp,
1574 char __user *shmaddr, int shmflg);
1575
1576 int (*sem_alloc_security) (struct sem_array *sma);
1577 void (*sem_free_security) (struct sem_array *sma);
1578 int (*sem_associate) (struct sem_array *sma, int semflg);
1579 int (*sem_semctl) (struct sem_array *sma, int cmd);
1580 int (*sem_semop) (struct sem_array *sma,
1581 struct sembuf *sops, unsigned nsops, int alter);
1582
1583 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
1584
1585 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1586
1587 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1588 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
1589 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
1590 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
1591 void (*release_secctx) (char *secdata, u32 seclen);
1592
1593 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1594 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1595 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1596
1597 #ifdef CONFIG_SECURITY_NETWORK
1598 int (*unix_stream_connect) (struct sock *sock, struct sock *other, struct sock *newsk);
1599 int (*unix_may_send) (struct socket *sock, struct socket *other);
1600
1601 int (*socket_create) (int family, int type, int protocol, int kern);
1602 int (*socket_post_create) (struct socket *sock, int family,
1603 int type, int protocol, int kern);
1604 int (*socket_bind) (struct socket *sock,
1605 struct sockaddr *address, int addrlen);
1606 int (*socket_connect) (struct socket *sock,
1607 struct sockaddr *address, int addrlen);
1608 int (*socket_listen) (struct socket *sock, int backlog);
1609 int (*socket_accept) (struct socket *sock, struct socket *newsock);
1610 int (*socket_sendmsg) (struct socket *sock,
1611 struct msghdr *msg, int size);
1612 int (*socket_recvmsg) (struct socket *sock,
1613 struct msghdr *msg, int size, int flags);
1614 int (*socket_getsockname) (struct socket *sock);
1615 int (*socket_getpeername) (struct socket *sock);
1616 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1617 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1618 int (*socket_shutdown) (struct socket *sock, int how);
1619 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
1620 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
1621 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
1622 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
1623 void (*sk_free_security) (struct sock *sk);
1624 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
1625 void (*sk_getsecid) (struct sock *sk, u32 *secid);
1626 void (*sock_graft) (struct sock *sk, struct socket *parent);
1627 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1628 struct request_sock *req);
1629 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1630 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
1631 int (*secmark_relabel_packet) (u32 secid);
1632 void (*secmark_refcount_inc) (void);
1633 void (*secmark_refcount_dec) (void);
1634 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
1635 int (*tun_dev_alloc_security) (void **security);
1636 void (*tun_dev_free_security) (void *security);
1637 int (*tun_dev_create) (void);
1638 int (*tun_dev_attach_queue) (void *security);
1639 int (*tun_dev_attach) (struct sock *sk, void *security);
1640 int (*tun_dev_open) (void *security);
1641 #endif /* CONFIG_SECURITY_NETWORK */
1642
1643 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1644 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
1645 struct xfrm_user_sec_ctx *sec_ctx);
1646 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1647 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1648 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
1649 int (*xfrm_state_alloc_security) (struct xfrm_state *x,
1650 struct xfrm_user_sec_ctx *sec_ctx,
1651 u32 secid);
1652 void (*xfrm_state_free_security) (struct xfrm_state *x);
1653 int (*xfrm_state_delete_security) (struct xfrm_state *x);
1654 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1655 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1656 struct xfrm_policy *xp,
1657 const struct flowi *fl);
1658 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
1659 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1660
1661 /* key management security hooks */
1662 #ifdef CONFIG_KEYS
1663 int (*key_alloc) (struct key *key, const struct cred *cred, unsigned long flags);
1664 void (*key_free) (struct key *key);
1665 int (*key_permission) (key_ref_t key_ref,
1666 const struct cred *cred,
1667 key_perm_t perm);
1668 int (*key_getsecurity)(struct key *key, char **_buffer);
1669 #endif /* CONFIG_KEYS */
1670
1671 #ifdef CONFIG_AUDIT
1672 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1673 int (*audit_rule_known) (struct audit_krule *krule);
1674 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1675 struct audit_context *actx);
1676 void (*audit_rule_free) (void *lsmrule);
1677 #endif /* CONFIG_AUDIT */
1678 };
1679
1680 /* prototypes */
1681 extern int security_init(void);
1682 extern int security_module_enable(struct security_operations *ops);
1683 extern int register_security(struct security_operations *ops);
1684 extern void __init security_fixup_ops(struct security_operations *ops);
1685
1686
1687 /* Security operations */
1688 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
1689 int security_ptrace_traceme(struct task_struct *parent);
1690 int security_capget(struct task_struct *target,
1691 kernel_cap_t *effective,
1692 kernel_cap_t *inheritable,
1693 kernel_cap_t *permitted);
1694 int security_capset(struct cred *new, const struct cred *old,
1695 const kernel_cap_t *effective,
1696 const kernel_cap_t *inheritable,
1697 const kernel_cap_t *permitted);
1698 int security_capable(const struct cred *cred, struct user_namespace *ns,
1699 int cap);
1700 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
1701 int cap);
1702 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1703 int security_quota_on(struct dentry *dentry);
1704 int security_syslog(int type);
1705 int security_settime(const struct timespec *ts, const struct timezone *tz);
1706 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
1707 int security_bprm_set_creds(struct linux_binprm *bprm);
1708 int security_bprm_check(struct linux_binprm *bprm);
1709 void security_bprm_committing_creds(struct linux_binprm *bprm);
1710 void security_bprm_committed_creds(struct linux_binprm *bprm);
1711 int security_bprm_secureexec(struct linux_binprm *bprm);
1712 int security_sb_alloc(struct super_block *sb);
1713 void security_sb_free(struct super_block *sb);
1714 int security_sb_copy_data(char *orig, char *copy);
1715 int security_sb_remount(struct super_block *sb, void *data);
1716 int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
1717 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
1718 int security_sb_statfs(struct dentry *dentry);
1719 int security_sb_mount(const char *dev_name, struct path *path,
1720 const char *type, unsigned long flags, void *data);
1721 int security_sb_umount(struct vfsmount *mnt, int flags);
1722 int security_sb_pivotroot(struct path *old_path, struct path *new_path);
1723 int security_sb_set_mnt_opts(struct super_block *sb, struct security_mnt_opts *opts);
1724 void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1725 struct super_block *newsb);
1726 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
1727
1728 int security_inode_alloc(struct inode *inode);
1729 void security_inode_free(struct inode *inode);
1730 int security_inode_init_security(struct inode *inode, struct inode *dir,
1731 const struct qstr *qstr,
1732 initxattrs initxattrs, void *fs_data);
1733 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1734 const struct qstr *qstr, char **name,
1735 void **value, size_t *len);
1736 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
1737 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1738 struct dentry *new_dentry);
1739 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1740 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1741 const char *old_name);
1742 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
1743 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1744 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
1745 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1746 struct inode *new_dir, struct dentry *new_dentry);
1747 int security_inode_readlink(struct dentry *dentry);
1748 int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
1749 int security_inode_permission(struct inode *inode, int mask);
1750 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1751 int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
1752 int security_inode_setxattr(struct dentry *dentry, const char *name,
1753 const void *value, size_t size, int flags);
1754 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1755 const void *value, size_t size, int flags);
1756 int security_inode_getxattr(struct dentry *dentry, const char *name);
1757 int security_inode_listxattr(struct dentry *dentry);
1758 int security_inode_removexattr(struct dentry *dentry, const char *name);
1759 int security_inode_need_killpriv(struct dentry *dentry);
1760 int security_inode_killpriv(struct dentry *dentry);
1761 int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
1762 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1763 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
1764 void security_inode_getsecid(const struct inode *inode, u32 *secid);
1765 int security_file_permission(struct file *file, int mask);
1766 int security_file_alloc(struct file *file);
1767 void security_file_free(struct file *file);
1768 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1769 int security_mmap_file(struct file *file, unsigned long prot,
1770 unsigned long flags);
1771 int security_mmap_addr(unsigned long addr);
1772 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1773 unsigned long prot);
1774 int security_file_lock(struct file *file, unsigned int cmd);
1775 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1776 int security_file_set_fowner(struct file *file);
1777 int security_file_send_sigiotask(struct task_struct *tsk,
1778 struct fown_struct *fown, int sig);
1779 int security_file_receive(struct file *file);
1780 int security_file_open(struct file *file, const struct cred *cred);
1781 int security_task_create(unsigned long clone_flags);
1782 void security_task_free(struct task_struct *task);
1783 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
1784 void security_cred_free(struct cred *cred);
1785 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
1786 void security_transfer_creds(struct cred *new, const struct cred *old);
1787 int security_kernel_act_as(struct cred *new, u32 secid);
1788 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
1789 int security_kernel_module_request(char *kmod_name);
1790 int security_kernel_module_from_file(struct file *file);
1791 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1792 int flags);
1793 int security_task_setpgid(struct task_struct *p, pid_t pgid);
1794 int security_task_getpgid(struct task_struct *p);
1795 int security_task_getsid(struct task_struct *p);
1796 void security_task_getsecid(struct task_struct *p, u32 *secid);
1797 int security_task_setnice(struct task_struct *p, int nice);
1798 int security_task_setioprio(struct task_struct *p, int ioprio);
1799 int security_task_getioprio(struct task_struct *p);
1800 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1801 struct rlimit *new_rlim);
1802 int security_task_setscheduler(struct task_struct *p);
1803 int security_task_getscheduler(struct task_struct *p);
1804 int security_task_movememory(struct task_struct *p);
1805 int security_task_kill(struct task_struct *p, struct siginfo *info,
1806 int sig, u32 secid);
1807 int security_task_wait(struct task_struct *p);
1808 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1809 unsigned long arg4, unsigned long arg5);
1810 void security_task_to_inode(struct task_struct *p, struct inode *inode);
1811 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
1812 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
1813 int security_msg_msg_alloc(struct msg_msg *msg);
1814 void security_msg_msg_free(struct msg_msg *msg);
1815 int security_msg_queue_alloc(struct msg_queue *msq);
1816 void security_msg_queue_free(struct msg_queue *msq);
1817 int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1818 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1819 int security_msg_queue_msgsnd(struct msg_queue *msq,
1820 struct msg_msg *msg, int msqflg);
1821 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1822 struct task_struct *target, long type, int mode);
1823 int security_shm_alloc(struct shmid_kernel *shp);
1824 void security_shm_free(struct shmid_kernel *shp);
1825 int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1826 int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1827 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1828 int security_sem_alloc(struct sem_array *sma);
1829 void security_sem_free(struct sem_array *sma);
1830 int security_sem_associate(struct sem_array *sma, int semflg);
1831 int security_sem_semctl(struct sem_array *sma, int cmd);
1832 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1833 unsigned nsops, int alter);
1834 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
1835 int security_getprocattr(struct task_struct *p, char *name, char **value);
1836 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1837 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
1838 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
1839 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
1840 void security_release_secctx(char *secdata, u32 seclen);
1841
1842 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
1843 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
1844 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
1845 #else /* CONFIG_SECURITY */
1846 struct security_mnt_opts {
1847 };
1848
1849 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1850 {
1851 }
1852
1853 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1854 {
1855 }
1856
1857 /*
1858 * This is the default capabilities functionality. Most of these functions
1859 * are just stubbed out, but a few must call the proper capable code.
1860 */
1861
1862 static inline int security_init(void)
1863 {
1864 return 0;
1865 }
1866
1867 static inline int security_ptrace_access_check(struct task_struct *child,
1868 unsigned int mode)
1869 {
1870 return cap_ptrace_access_check(child, mode);
1871 }
1872
1873 static inline int security_ptrace_traceme(struct task_struct *parent)
1874 {
1875 return cap_ptrace_traceme(parent);
1876 }
1877
1878 static inline int security_capget(struct task_struct *target,
1879 kernel_cap_t *effective,
1880 kernel_cap_t *inheritable,
1881 kernel_cap_t *permitted)
1882 {
1883 return cap_capget(target, effective, inheritable, permitted);
1884 }
1885
1886 static inline int security_capset(struct cred *new,
1887 const struct cred *old,
1888 const kernel_cap_t *effective,
1889 const kernel_cap_t *inheritable,
1890 const kernel_cap_t *permitted)
1891 {
1892 return cap_capset(new, old, effective, inheritable, permitted);
1893 }
1894
1895 static inline int security_capable(const struct cred *cred,
1896 struct user_namespace *ns, int cap)
1897 {
1898 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
1899 }
1900
1901 static inline int security_capable_noaudit(const struct cred *cred,
1902 struct user_namespace *ns, int cap) {
1903 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
1904 }
1905
1906 static inline int security_quotactl(int cmds, int type, int id,
1907 struct super_block *sb)
1908 {
1909 return 0;
1910 }
1911
1912 static inline int security_quota_on(struct dentry *dentry)
1913 {
1914 return 0;
1915 }
1916
1917 static inline int security_syslog(int type)
1918 {
1919 return 0;
1920 }
1921
1922 static inline int security_settime(const struct timespec *ts,
1923 const struct timezone *tz)
1924 {
1925 return cap_settime(ts, tz);
1926 }
1927
1928 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1929 {
1930 return cap_vm_enough_memory(mm, pages);
1931 }
1932
1933 static inline int security_bprm_set_creds(struct linux_binprm *bprm)
1934 {
1935 return cap_bprm_set_creds(bprm);
1936 }
1937
1938 static inline int security_bprm_check(struct linux_binprm *bprm)
1939 {
1940 return 0;
1941 }
1942
1943 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1944 {
1945 }
1946
1947 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1948 {
1949 }
1950
1951 static inline int security_bprm_secureexec(struct linux_binprm *bprm)
1952 {
1953 return cap_bprm_secureexec(bprm);
1954 }
1955
1956 static inline int security_sb_alloc(struct super_block *sb)
1957 {
1958 return 0;
1959 }
1960
1961 static inline void security_sb_free(struct super_block *sb)
1962 { }
1963
1964 static inline int security_sb_copy_data(char *orig, char *copy)
1965 {
1966 return 0;
1967 }
1968
1969 static inline int security_sb_remount(struct super_block *sb, void *data)
1970 {
1971 return 0;
1972 }
1973
1974 static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
1975 {
1976 return 0;
1977 }
1978
1979 static inline int security_sb_show_options(struct seq_file *m,
1980 struct super_block *sb)
1981 {
1982 return 0;
1983 }
1984
1985 static inline int security_sb_statfs(struct dentry *dentry)
1986 {
1987 return 0;
1988 }
1989
1990 static inline int security_sb_mount(const char *dev_name, struct path *path,
1991 const char *type, unsigned long flags,
1992 void *data)
1993 {
1994 return 0;
1995 }
1996
1997 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1998 {
1999 return 0;
2000 }
2001
2002 static inline int security_sb_pivotroot(struct path *old_path,
2003 struct path *new_path)
2004 {
2005 return 0;
2006 }
2007
2008 static inline int security_sb_set_mnt_opts(struct super_block *sb,
2009 struct security_mnt_opts *opts)
2010 {
2011 return 0;
2012 }
2013
2014 static inline void security_sb_clone_mnt_opts(const struct super_block *oldsb,
2015 struct super_block *newsb)
2016 { }
2017
2018 static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
2019 {
2020 return 0;
2021 }
2022
2023 static inline int security_inode_alloc(struct inode *inode)
2024 {
2025 return 0;
2026 }
2027
2028 static inline void security_inode_free(struct inode *inode)
2029 { }
2030
2031 static inline int security_inode_init_security(struct inode *inode,
2032 struct inode *dir,
2033 const struct qstr *qstr,
2034 const initxattrs initxattrs,
2035 void *fs_data)
2036 {
2037 return 0;
2038 }
2039
2040 static inline int security_old_inode_init_security(struct inode *inode,
2041 struct inode *dir,
2042 const struct qstr *qstr,
2043 char **name, void **value,
2044 size_t *len)
2045 {
2046 return -EOPNOTSUPP;
2047 }
2048
2049 static inline int security_inode_create(struct inode *dir,
2050 struct dentry *dentry,
2051 umode_t mode)
2052 {
2053 return 0;
2054 }
2055
2056 static inline int security_inode_link(struct dentry *old_dentry,
2057 struct inode *dir,
2058 struct dentry *new_dentry)
2059 {
2060 return 0;
2061 }
2062
2063 static inline int security_inode_unlink(struct inode *dir,
2064 struct dentry *dentry)
2065 {
2066 return 0;
2067 }
2068
2069 static inline int security_inode_symlink(struct inode *dir,
2070 struct dentry *dentry,
2071 const char *old_name)
2072 {
2073 return 0;
2074 }
2075
2076 static inline int security_inode_mkdir(struct inode *dir,
2077 struct dentry *dentry,
2078 int mode)
2079 {
2080 return 0;
2081 }
2082
2083 static inline int security_inode_rmdir(struct inode *dir,
2084 struct dentry *dentry)
2085 {
2086 return 0;
2087 }
2088
2089 static inline int security_inode_mknod(struct inode *dir,
2090 struct dentry *dentry,
2091 int mode, dev_t dev)
2092 {
2093 return 0;
2094 }
2095
2096 static inline int security_inode_rename(struct inode *old_dir,
2097 struct dentry *old_dentry,
2098 struct inode *new_dir,
2099 struct dentry *new_dentry)
2100 {
2101 return 0;
2102 }
2103
2104 static inline int security_inode_readlink(struct dentry *dentry)
2105 {
2106 return 0;
2107 }
2108
2109 static inline int security_inode_follow_link(struct dentry *dentry,
2110 struct nameidata *nd)
2111 {
2112 return 0;
2113 }
2114
2115 static inline int security_inode_permission(struct inode *inode, int mask)
2116 {
2117 return 0;
2118 }
2119
2120 static inline int security_inode_setattr(struct dentry *dentry,
2121 struct iattr *attr)
2122 {
2123 return 0;
2124 }
2125
2126 static inline int security_inode_getattr(struct vfsmount *mnt,
2127 struct dentry *dentry)
2128 {
2129 return 0;
2130 }
2131
2132 static inline int security_inode_setxattr(struct dentry *dentry,
2133 const char *name, const void *value, size_t size, int flags)
2134 {
2135 return cap_inode_setxattr(dentry, name, value, size, flags);
2136 }
2137
2138 static inline void security_inode_post_setxattr(struct dentry *dentry,
2139 const char *name, const void *value, size_t size, int flags)
2140 { }
2141
2142 static inline int security_inode_getxattr(struct dentry *dentry,
2143 const char *name)
2144 {
2145 return 0;
2146 }
2147
2148 static inline int security_inode_listxattr(struct dentry *dentry)
2149 {
2150 return 0;
2151 }
2152
2153 static inline int security_inode_removexattr(struct dentry *dentry,
2154 const char *name)
2155 {
2156 return cap_inode_removexattr(dentry, name);
2157 }
2158
2159 static inline int security_inode_need_killpriv(struct dentry *dentry)
2160 {
2161 return cap_inode_need_killpriv(dentry);
2162 }
2163
2164 static inline int security_inode_killpriv(struct dentry *dentry)
2165 {
2166 return cap_inode_killpriv(dentry);
2167 }
2168
2169 static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2170 {
2171 return -EOPNOTSUPP;
2172 }
2173
2174 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2175 {
2176 return -EOPNOTSUPP;
2177 }
2178
2179 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2180 {
2181 return 0;
2182 }
2183
2184 static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2185 {
2186 *secid = 0;
2187 }
2188
2189 static inline int security_file_permission(struct file *file, int mask)
2190 {
2191 return 0;
2192 }
2193
2194 static inline int security_file_alloc(struct file *file)
2195 {
2196 return 0;
2197 }
2198
2199 static inline void security_file_free(struct file *file)
2200 { }
2201
2202 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2203 unsigned long arg)
2204 {
2205 return 0;
2206 }
2207
2208 static inline int security_mmap_file(struct file *file, unsigned long prot,
2209 unsigned long flags)
2210 {
2211 return 0;
2212 }
2213
2214 static inline int security_mmap_addr(unsigned long addr)
2215 {
2216 return cap_mmap_addr(addr);
2217 }
2218
2219 static inline int security_file_mprotect(struct vm_area_struct *vma,
2220 unsigned long reqprot,
2221 unsigned long prot)
2222 {
2223 return 0;
2224 }
2225
2226 static inline int security_file_lock(struct file *file, unsigned int cmd)
2227 {
2228 return 0;
2229 }
2230
2231 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2232 unsigned long arg)
2233 {
2234 return 0;
2235 }
2236
2237 static inline int security_file_set_fowner(struct file *file)
2238 {
2239 return 0;
2240 }
2241
2242 static inline int security_file_send_sigiotask(struct task_struct *tsk,
2243 struct fown_struct *fown,
2244 int sig)
2245 {
2246 return 0;
2247 }
2248
2249 static inline int security_file_receive(struct file *file)
2250 {
2251 return 0;
2252 }
2253
2254 static inline int security_file_open(struct file *file,
2255 const struct cred *cred)
2256 {
2257 return 0;
2258 }
2259
2260 static inline int security_task_create(unsigned long clone_flags)
2261 {
2262 return 0;
2263 }
2264
2265 static inline void security_task_free(struct task_struct *task)
2266 { }
2267
2268 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
2269 {
2270 return 0;
2271 }
2272
2273 static inline void security_cred_free(struct cred *cred)
2274 { }
2275
2276 static inline int security_prepare_creds(struct cred *new,
2277 const struct cred *old,
2278 gfp_t gfp)
2279 {
2280 return 0;
2281 }
2282
2283 static inline void security_transfer_creds(struct cred *new,
2284 const struct cred *old)
2285 {
2286 }
2287
2288 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
2289 {
2290 return 0;
2291 }
2292
2293 static inline int security_kernel_create_files_as(struct cred *cred,
2294 struct inode *inode)
2295 {
2296 return 0;
2297 }
2298
2299 static inline int security_kernel_module_request(char *kmod_name)
2300 {
2301 return 0;
2302 }
2303
2304 static inline int security_kernel_module_from_file(struct file *file)
2305 {
2306 return 0;
2307 }
2308
2309 static inline int security_task_fix_setuid(struct cred *new,
2310 const struct cred *old,
2311 int flags)
2312 {
2313 return cap_task_fix_setuid(new, old, flags);
2314 }
2315
2316 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
2317 {
2318 return 0;
2319 }
2320
2321 static inline int security_task_getpgid(struct task_struct *p)
2322 {
2323 return 0;
2324 }
2325
2326 static inline int security_task_getsid(struct task_struct *p)
2327 {
2328 return 0;
2329 }
2330
2331 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
2332 {
2333 *secid = 0;
2334 }
2335
2336 static inline int security_task_setnice(struct task_struct *p, int nice)
2337 {
2338 return cap_task_setnice(p, nice);
2339 }
2340
2341 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
2342 {
2343 return cap_task_setioprio(p, ioprio);
2344 }
2345
2346 static inline int security_task_getioprio(struct task_struct *p)
2347 {
2348 return 0;
2349 }
2350
2351 static inline int security_task_setrlimit(struct task_struct *p,
2352 unsigned int resource,
2353 struct rlimit *new_rlim)
2354 {
2355 return 0;
2356 }
2357
2358 static inline int security_task_setscheduler(struct task_struct *p)
2359 {
2360 return cap_task_setscheduler(p);
2361 }
2362
2363 static inline int security_task_getscheduler(struct task_struct *p)
2364 {
2365 return 0;
2366 }
2367
2368 static inline int security_task_movememory(struct task_struct *p)
2369 {
2370 return 0;
2371 }
2372
2373 static inline int security_task_kill(struct task_struct *p,
2374 struct siginfo *info, int sig,
2375 u32 secid)
2376 {
2377 return 0;
2378 }
2379
2380 static inline int security_task_wait(struct task_struct *p)
2381 {
2382 return 0;
2383 }
2384
2385 static inline int security_task_prctl(int option, unsigned long arg2,
2386 unsigned long arg3,
2387 unsigned long arg4,
2388 unsigned long arg5)
2389 {
2390 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
2391 }
2392
2393 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2394 { }
2395
2396 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2397 short flag)
2398 {
2399 return 0;
2400 }
2401
2402 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2403 {
2404 *secid = 0;
2405 }
2406
2407 static inline int security_msg_msg_alloc(struct msg_msg *msg)
2408 {
2409 return 0;
2410 }
2411
2412 static inline void security_msg_msg_free(struct msg_msg *msg)
2413 { }
2414
2415 static inline int security_msg_queue_alloc(struct msg_queue *msq)
2416 {
2417 return 0;
2418 }
2419
2420 static inline void security_msg_queue_free(struct msg_queue *msq)
2421 { }
2422
2423 static inline int security_msg_queue_associate(struct msg_queue *msq,
2424 int msqflg)
2425 {
2426 return 0;
2427 }
2428
2429 static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
2430 {
2431 return 0;
2432 }
2433
2434 static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2435 struct msg_msg *msg, int msqflg)
2436 {
2437 return 0;
2438 }
2439
2440 static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2441 struct msg_msg *msg,
2442 struct task_struct *target,
2443 long type, int mode)
2444 {
2445 return 0;
2446 }
2447
2448 static inline int security_shm_alloc(struct shmid_kernel *shp)
2449 {
2450 return 0;
2451 }
2452
2453 static inline void security_shm_free(struct shmid_kernel *shp)
2454 { }
2455
2456 static inline int security_shm_associate(struct shmid_kernel *shp,
2457 int shmflg)
2458 {
2459 return 0;
2460 }
2461
2462 static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
2463 {
2464 return 0;
2465 }
2466
2467 static inline int security_shm_shmat(struct shmid_kernel *shp,
2468 char __user *shmaddr, int shmflg)
2469 {
2470 return 0;
2471 }
2472
2473 static inline int security_sem_alloc(struct sem_array *sma)
2474 {
2475 return 0;
2476 }
2477
2478 static inline void security_sem_free(struct sem_array *sma)
2479 { }
2480
2481 static inline int security_sem_associate(struct sem_array *sma, int semflg)
2482 {
2483 return 0;
2484 }
2485
2486 static inline int security_sem_semctl(struct sem_array *sma, int cmd)
2487 {
2488 return 0;
2489 }
2490
2491 static inline int security_sem_semop(struct sem_array *sma,
2492 struct sembuf *sops, unsigned nsops,
2493 int alter)
2494 {
2495 return 0;
2496 }
2497
2498 static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2499 { }
2500
2501 static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
2502 {
2503 return -EINVAL;
2504 }
2505
2506 static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2507 {
2508 return -EINVAL;
2509 }
2510
2511 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2512 {
2513 return cap_netlink_send(sk, skb);
2514 }
2515
2516 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2517 {
2518 return -EOPNOTSUPP;
2519 }
2520
2521 static inline int security_secctx_to_secid(const char *secdata,
2522 u32 seclen,
2523 u32 *secid)
2524 {
2525 return -EOPNOTSUPP;
2526 }
2527
2528 static inline void security_release_secctx(char *secdata, u32 seclen)
2529 {
2530 }
2531
2532 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2533 {
2534 return -EOPNOTSUPP;
2535 }
2536 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2537 {
2538 return -EOPNOTSUPP;
2539 }
2540 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2541 {
2542 return -EOPNOTSUPP;
2543 }
2544 #endif /* CONFIG_SECURITY */
2545
2546 #ifdef CONFIG_SECURITY_NETWORK
2547
2548 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
2549 int security_unix_may_send(struct socket *sock, struct socket *other);
2550 int security_socket_create(int family, int type, int protocol, int kern);
2551 int security_socket_post_create(struct socket *sock, int family,
2552 int type, int protocol, int kern);
2553 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2554 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2555 int security_socket_listen(struct socket *sock, int backlog);
2556 int security_socket_accept(struct socket *sock, struct socket *newsock);
2557 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2558 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2559 int size, int flags);
2560 int security_socket_getsockname(struct socket *sock);
2561 int security_socket_getpeername(struct socket *sock);
2562 int security_socket_getsockopt(struct socket *sock, int level, int optname);
2563 int security_socket_setsockopt(struct socket *sock, int level, int optname);
2564 int security_socket_shutdown(struct socket *sock, int how);
2565 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2566 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2567 int __user *optlen, unsigned len);
2568 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2569 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2570 void security_sk_free(struct sock *sk);
2571 void security_sk_clone(const struct sock *sk, struct sock *newsk);
2572 void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2573 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2574 void security_sock_graft(struct sock*sk, struct socket *parent);
2575 int security_inet_conn_request(struct sock *sk,
2576 struct sk_buff *skb, struct request_sock *req);
2577 void security_inet_csk_clone(struct sock *newsk,
2578 const struct request_sock *req);
2579 void security_inet_conn_established(struct sock *sk,
2580 struct sk_buff *skb);
2581 int security_secmark_relabel_packet(u32 secid);
2582 void security_secmark_refcount_inc(void);
2583 void security_secmark_refcount_dec(void);
2584 int security_tun_dev_alloc_security(void **security);
2585 void security_tun_dev_free_security(void *security);
2586 int security_tun_dev_create(void);
2587 int security_tun_dev_attach_queue(void *security);
2588 int security_tun_dev_attach(struct sock *sk, void *security);
2589 int security_tun_dev_open(void *security);
2590
2591 #else /* CONFIG_SECURITY_NETWORK */
2592 static inline int security_unix_stream_connect(struct sock *sock,
2593 struct sock *other,
2594 struct sock *newsk)
2595 {
2596 return 0;
2597 }
2598
2599 static inline int security_unix_may_send(struct socket *sock,
2600 struct socket *other)
2601 {
2602 return 0;
2603 }
2604
2605 static inline int security_socket_create(int family, int type,
2606 int protocol, int kern)
2607 {
2608 return 0;
2609 }
2610
2611 static inline int security_socket_post_create(struct socket *sock,
2612 int family,
2613 int type,
2614 int protocol, int kern)
2615 {
2616 return 0;
2617 }
2618
2619 static inline int security_socket_bind(struct socket *sock,
2620 struct sockaddr *address,
2621 int addrlen)
2622 {
2623 return 0;
2624 }
2625
2626 static inline int security_socket_connect(struct socket *sock,
2627 struct sockaddr *address,
2628 int addrlen)
2629 {
2630 return 0;
2631 }
2632
2633 static inline int security_socket_listen(struct socket *sock, int backlog)
2634 {
2635 return 0;
2636 }
2637
2638 static inline int security_socket_accept(struct socket *sock,
2639 struct socket *newsock)
2640 {
2641 return 0;
2642 }
2643
2644 static inline int security_socket_sendmsg(struct socket *sock,
2645 struct msghdr *msg, int size)
2646 {
2647 return 0;
2648 }
2649
2650 static inline int security_socket_recvmsg(struct socket *sock,
2651 struct msghdr *msg, int size,
2652 int flags)
2653 {
2654 return 0;
2655 }
2656
2657 static inline int security_socket_getsockname(struct socket *sock)
2658 {
2659 return 0;
2660 }
2661
2662 static inline int security_socket_getpeername(struct socket *sock)
2663 {
2664 return 0;
2665 }
2666
2667 static inline int security_socket_getsockopt(struct socket *sock,
2668 int level, int optname)
2669 {
2670 return 0;
2671 }
2672
2673 static inline int security_socket_setsockopt(struct socket *sock,
2674 int level, int optname)
2675 {
2676 return 0;
2677 }
2678
2679 static inline int security_socket_shutdown(struct socket *sock, int how)
2680 {
2681 return 0;
2682 }
2683 static inline int security_sock_rcv_skb(struct sock *sk,
2684 struct sk_buff *skb)
2685 {
2686 return 0;
2687 }
2688
2689 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2690 int __user *optlen, unsigned len)
2691 {
2692 return -ENOPROTOOPT;
2693 }
2694
2695 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2696 {
2697 return -ENOPROTOOPT;
2698 }
2699
2700 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2701 {
2702 return 0;
2703 }
2704
2705 static inline void security_sk_free(struct sock *sk)
2706 {
2707 }
2708
2709 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2710 {
2711 }
2712
2713 static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2714 {
2715 }
2716
2717 static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2718 {
2719 }
2720
2721 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
2722 {
2723 }
2724
2725 static inline int security_inet_conn_request(struct sock *sk,
2726 struct sk_buff *skb, struct request_sock *req)
2727 {
2728 return 0;
2729 }
2730
2731 static inline void security_inet_csk_clone(struct sock *newsk,
2732 const struct request_sock *req)
2733 {
2734 }
2735
2736 static inline void security_inet_conn_established(struct sock *sk,
2737 struct sk_buff *skb)
2738 {
2739 }
2740
2741 static inline int security_secmark_relabel_packet(u32 secid)
2742 {
2743 return 0;
2744 }
2745
2746 static inline void security_secmark_refcount_inc(void)
2747 {
2748 }
2749
2750 static inline void security_secmark_refcount_dec(void)
2751 {
2752 }
2753
2754 static inline int security_tun_dev_alloc_security(void **security)
2755 {
2756 return 0;
2757 }
2758
2759 static inline void security_tun_dev_free_security(void *security)
2760 {
2761 }
2762
2763 static inline int security_tun_dev_create(void)
2764 {
2765 return 0;
2766 }
2767
2768 static inline int security_tun_dev_attach_queue(void *security)
2769 {
2770 return 0;
2771 }
2772
2773 static inline int security_tun_dev_attach(struct sock *sk, void *security)
2774 {
2775 return 0;
2776 }
2777
2778 static inline int security_tun_dev_open(void *security)
2779 {
2780 return 0;
2781 }
2782 #endif /* CONFIG_SECURITY_NETWORK */
2783
2784 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2785
2786 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx);
2787 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2788 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2789 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
2790 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2791 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2792 struct xfrm_sec_ctx *polsec, u32 secid);
2793 int security_xfrm_state_delete(struct xfrm_state *x);
2794 void security_xfrm_state_free(struct xfrm_state *x);
2795 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
2796 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2797 struct xfrm_policy *xp,
2798 const struct flowi *fl);
2799 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2800 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
2801
2802 #else /* CONFIG_SECURITY_NETWORK_XFRM */
2803
2804 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
2805 {
2806 return 0;
2807 }
2808
2809 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
2810 {
2811 return 0;
2812 }
2813
2814 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2815 {
2816 }
2817
2818 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2819 {
2820 return 0;
2821 }
2822
2823 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2824 struct xfrm_user_sec_ctx *sec_ctx)
2825 {
2826 return 0;
2827 }
2828
2829 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2830 struct xfrm_sec_ctx *polsec, u32 secid)
2831 {
2832 return 0;
2833 }
2834
2835 static inline void security_xfrm_state_free(struct xfrm_state *x)
2836 {
2837 }
2838
2839 static inline int security_xfrm_state_delete(struct xfrm_state *x)
2840 {
2841 return 0;
2842 }
2843
2844 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2845 {
2846 return 0;
2847 }
2848
2849 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2850 struct xfrm_policy *xp, const struct flowi *fl)
2851 {
2852 return 1;
2853 }
2854
2855 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2856 {
2857 return 0;
2858 }
2859
2860 static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2861 {
2862 }
2863
2864 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2865
2866 #ifdef CONFIG_SECURITY_PATH
2867 int security_path_unlink(struct path *dir, struct dentry *dentry);
2868 int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode);
2869 int security_path_rmdir(struct path *dir, struct dentry *dentry);
2870 int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
2871 unsigned int dev);
2872 int security_path_truncate(struct path *path);
2873 int security_path_symlink(struct path *dir, struct dentry *dentry,
2874 const char *old_name);
2875 int security_path_link(struct dentry *old_dentry, struct path *new_dir,
2876 struct dentry *new_dentry);
2877 int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
2878 struct path *new_dir, struct dentry *new_dentry);
2879 int security_path_chmod(struct path *path, umode_t mode);
2880 int security_path_chown(struct path *path, kuid_t uid, kgid_t gid);
2881 int security_path_chroot(struct path *path);
2882 #else /* CONFIG_SECURITY_PATH */
2883 static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
2884 {
2885 return 0;
2886 }
2887
2888 static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
2889 umode_t mode)
2890 {
2891 return 0;
2892 }
2893
2894 static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
2895 {
2896 return 0;
2897 }
2898
2899 static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
2900 umode_t mode, unsigned int dev)
2901 {
2902 return 0;
2903 }
2904
2905 static inline int security_path_truncate(struct path *path)
2906 {
2907 return 0;
2908 }
2909
2910 static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
2911 const char *old_name)
2912 {
2913 return 0;
2914 }
2915
2916 static inline int security_path_link(struct dentry *old_dentry,
2917 struct path *new_dir,
2918 struct dentry *new_dentry)
2919 {
2920 return 0;
2921 }
2922
2923 static inline int security_path_rename(struct path *old_dir,
2924 struct dentry *old_dentry,
2925 struct path *new_dir,
2926 struct dentry *new_dentry)
2927 {
2928 return 0;
2929 }
2930
2931 static inline int security_path_chmod(struct path *path, umode_t mode)
2932 {
2933 return 0;
2934 }
2935
2936 static inline int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
2937 {
2938 return 0;
2939 }
2940
2941 static inline int security_path_chroot(struct path *path)
2942 {
2943 return 0;
2944 }
2945 #endif /* CONFIG_SECURITY_PATH */
2946
2947 #ifdef CONFIG_KEYS
2948 #ifdef CONFIG_SECURITY
2949
2950 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
2951 void security_key_free(struct key *key);
2952 int security_key_permission(key_ref_t key_ref,
2953 const struct cred *cred, key_perm_t perm);
2954 int security_key_getsecurity(struct key *key, char **_buffer);
2955
2956 #else
2957
2958 static inline int security_key_alloc(struct key *key,
2959 const struct cred *cred,
2960 unsigned long flags)
2961 {
2962 return 0;
2963 }
2964
2965 static inline void security_key_free(struct key *key)
2966 {
2967 }
2968
2969 static inline int security_key_permission(key_ref_t key_ref,
2970 const struct cred *cred,
2971 key_perm_t perm)
2972 {
2973 return 0;
2974 }
2975
2976 static inline int security_key_getsecurity(struct key *key, char **_buffer)
2977 {
2978 *_buffer = NULL;
2979 return 0;
2980 }
2981
2982 #endif
2983 #endif /* CONFIG_KEYS */
2984
2985 #ifdef CONFIG_AUDIT
2986 #ifdef CONFIG_SECURITY
2987 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
2988 int security_audit_rule_known(struct audit_krule *krule);
2989 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2990 struct audit_context *actx);
2991 void security_audit_rule_free(void *lsmrule);
2992
2993 #else
2994
2995 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
2996 void **lsmrule)
2997 {
2998 return 0;
2999 }
3000
3001 static inline int security_audit_rule_known(struct audit_krule *krule)
3002 {
3003 return 0;
3004 }
3005
3006 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
3007 void *lsmrule, struct audit_context *actx)
3008 {
3009 return 0;
3010 }
3011
3012 static inline void security_audit_rule_free(void *lsmrule)
3013 { }
3014
3015 #endif /* CONFIG_SECURITY */
3016 #endif /* CONFIG_AUDIT */
3017
3018 #ifdef CONFIG_SECURITYFS
3019
3020 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
3021 struct dentry *parent, void *data,
3022 const struct file_operations *fops);
3023 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
3024 extern void securityfs_remove(struct dentry *dentry);
3025
3026 #else /* CONFIG_SECURITYFS */
3027
3028 static inline struct dentry *securityfs_create_dir(const char *name,
3029 struct dentry *parent)
3030 {
3031 return ERR_PTR(-ENODEV);
3032 }
3033
3034 static inline struct dentry *securityfs_create_file(const char *name,
3035 umode_t mode,
3036 struct dentry *parent,
3037 void *data,
3038 const struct file_operations *fops)
3039 {
3040 return ERR_PTR(-ENODEV);
3041 }
3042
3043 static inline void securityfs_remove(struct dentry *dentry)
3044 {}
3045
3046 #endif
3047
3048 #ifdef CONFIG_SECURITY
3049
3050 static inline char *alloc_secdata(void)
3051 {
3052 return (char *)get_zeroed_page(GFP_KERNEL);
3053 }
3054
3055 static inline void free_secdata(void *secdata)
3056 {
3057 free_page((unsigned long)secdata);
3058 }
3059
3060 #else
3061
3062 static inline char *alloc_secdata(void)
3063 {
3064 return (char *)1;
3065 }
3066
3067 static inline void free_secdata(void *secdata)
3068 { }
3069 #endif /* CONFIG_SECURITY */
3070
3071 #ifdef CONFIG_SECURITY_YAMA
3072 extern int yama_ptrace_access_check(struct task_struct *child,
3073 unsigned int mode);
3074 extern int yama_ptrace_traceme(struct task_struct *parent);
3075 extern void yama_task_free(struct task_struct *task);
3076 extern int yama_task_prctl(int option, unsigned long arg2, unsigned long arg3,
3077 unsigned long arg4, unsigned long arg5);
3078 #else
3079 static inline int yama_ptrace_access_check(struct task_struct *child,
3080 unsigned int mode)
3081 {
3082 return 0;
3083 }
3084
3085 static inline int yama_ptrace_traceme(struct task_struct *parent)
3086 {
3087 return 0;
3088 }
3089
3090 static inline void yama_task_free(struct task_struct *task)
3091 {
3092 }
3093
3094 static inline int yama_task_prctl(int option, unsigned long arg2,
3095 unsigned long arg3, unsigned long arg4,
3096 unsigned long arg5)
3097 {
3098 return -ENOSYS;
3099 }
3100 #endif /* CONFIG_SECURITY_YAMA */
3101
3102 #endif /* ! __LINUX_SECURITY_H */
3103