CRED: Pass credentials through dentry_open()
[linux-2.6/mini2440.git] / include / linux / security.h
blob7e9fe046a0d143db89c447010ebb93084d178735
1 /*
2 * Linux Security plug
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
22 #ifndef __LINUX_SECURITY_H
23 #define __LINUX_SECURITY_H
25 #include <linux/fs.h>
26 #include <linux/binfmts.h>
27 #include <linux/signal.h>
28 #include <linux/resource.h>
29 #include <linux/sem.h>
30 #include <linux/shm.h>
31 #include <linux/msg.h>
32 #include <linux/sched.h>
33 #include <linux/key.h>
34 #include <linux/xfrm.h>
35 #include <net/flow.h>
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX 10
40 /* If capable should audit the security request */
41 #define SECURITY_CAP_NOAUDIT 0
42 #define SECURITY_CAP_AUDIT 1
44 struct ctl_table;
45 struct audit_krule;
48 * These functions are in security/capability.c and are used
49 * as the default capabilities functions
51 extern int cap_capable(struct task_struct *tsk, int cap, int audit);
52 extern int cap_settime(struct timespec *ts, struct timezone *tz);
53 extern int cap_ptrace_may_access(struct task_struct *child, unsigned int mode);
54 extern int cap_ptrace_traceme(struct task_struct *parent);
55 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
56 extern int cap_capset_check(const kernel_cap_t *effective,
57 const kernel_cap_t *inheritable,
58 const kernel_cap_t *permitted);
59 extern void cap_capset_set(const kernel_cap_t *effective,
60 const kernel_cap_t *inheritable,
61 const kernel_cap_t *permitted);
62 extern int cap_bprm_set_security(struct linux_binprm *bprm);
63 extern void cap_bprm_apply_creds(struct linux_binprm *bprm, int unsafe);
64 extern int cap_bprm_secureexec(struct linux_binprm *bprm);
65 extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
66 const void *value, size_t size, int flags);
67 extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
68 extern int cap_inode_need_killpriv(struct dentry *dentry);
69 extern int cap_inode_killpriv(struct dentry *dentry);
70 extern int cap_task_post_setuid(uid_t old_ruid, uid_t old_euid, uid_t old_suid, int flags);
71 extern void cap_task_reparent_to_init(struct task_struct *p);
72 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
73 unsigned long arg4, unsigned long arg5, long *rc_p);
74 extern int cap_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp);
75 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
76 extern int cap_task_setnice(struct task_struct *p, int nice);
77 extern int cap_syslog(int type);
78 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
80 struct msghdr;
81 struct sk_buff;
82 struct sock;
83 struct sockaddr;
84 struct socket;
85 struct flowi;
86 struct dst_entry;
87 struct xfrm_selector;
88 struct xfrm_policy;
89 struct xfrm_state;
90 struct xfrm_user_sec_ctx;
91 struct seq_file;
93 extern int cap_netlink_send(struct sock *sk, struct sk_buff *skb);
94 extern int cap_netlink_recv(struct sk_buff *skb, int cap);
96 extern unsigned long mmap_min_addr;
98 * Values used in the task_security_ops calls
100 /* setuid or setgid, id0 == uid or gid */
101 #define LSM_SETID_ID 1
103 /* setreuid or setregid, id0 == real, id1 == eff */
104 #define LSM_SETID_RE 2
106 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
107 #define LSM_SETID_RES 4
109 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
110 #define LSM_SETID_FS 8
112 /* forward declares to avoid warnings */
113 struct sched_param;
114 struct request_sock;
116 /* bprm_apply_creds unsafe reasons */
117 #define LSM_UNSAFE_SHARE 1
118 #define LSM_UNSAFE_PTRACE 2
119 #define LSM_UNSAFE_PTRACE_CAP 4
121 #ifdef CONFIG_SECURITY
123 struct security_mnt_opts {
124 char **mnt_opts;
125 int *mnt_opts_flags;
126 int num_mnt_opts;
129 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
131 opts->mnt_opts = NULL;
132 opts->mnt_opts_flags = NULL;
133 opts->num_mnt_opts = 0;
136 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
138 int i;
139 if (opts->mnt_opts)
140 for (i = 0; i < opts->num_mnt_opts; i++)
141 kfree(opts->mnt_opts[i]);
142 kfree(opts->mnt_opts);
143 opts->mnt_opts = NULL;
144 kfree(opts->mnt_opts_flags);
145 opts->mnt_opts_flags = NULL;
146 opts->num_mnt_opts = 0;
150 * struct security_operations - main security structure
152 * Security module identifier.
154 * @name:
155 * A string that acts as a unique identifeir for the LSM with max number
156 * of characters = SECURITY_NAME_MAX.
158 * Security hooks for program execution operations.
160 * @bprm_alloc_security:
161 * Allocate and attach a security structure to the @bprm->security field.
162 * The security field is initialized to NULL when the bprm structure is
163 * allocated.
164 * @bprm contains the linux_binprm structure to be modified.
165 * Return 0 if operation was successful.
166 * @bprm_free_security:
167 * @bprm contains the linux_binprm structure to be modified.
168 * Deallocate and clear the @bprm->security field.
169 * @bprm_apply_creds:
170 * Compute and set the security attributes of a process being transformed
171 * by an execve operation based on the old attributes (current->security)
172 * and the information saved in @bprm->security by the set_security hook.
173 * Since this hook function (and its caller) are void, this hook can not
174 * return an error. However, it can leave the security attributes of the
175 * process unchanged if an access failure occurs at this point.
176 * bprm_apply_creds is called under task_lock. @unsafe indicates various
177 * reasons why it may be unsafe to change security state.
178 * @bprm contains the linux_binprm structure.
179 * @bprm_post_apply_creds:
180 * Runs after bprm_apply_creds with the task_lock dropped, so that
181 * functions which cannot be called safely under the task_lock can
182 * be used. This hook is a good place to perform state changes on
183 * the process such as closing open file descriptors to which access
184 * is no longer granted if the attributes were changed.
185 * Note that a security module might need to save state between
186 * bprm_apply_creds and bprm_post_apply_creds to store the decision
187 * on whether the process may proceed.
188 * @bprm contains the linux_binprm structure.
189 * @bprm_set_security:
190 * Save security information in the bprm->security field, typically based
191 * on information about the bprm->file, for later use by the apply_creds
192 * hook. This hook may also optionally check permissions (e.g. for
193 * transitions between security domains).
194 * This hook may be called multiple times during a single execve, e.g. for
195 * interpreters. The hook can tell whether it has already been called by
196 * checking to see if @bprm->security is non-NULL. If so, then the hook
197 * may decide either to retain the security information saved earlier or
198 * to replace it.
199 * @bprm contains the linux_binprm structure.
200 * Return 0 if the hook is successful and permission is granted.
201 * @bprm_check_security:
202 * This hook mediates the point when a search for a binary handler will
203 * begin. It allows a check the @bprm->security value which is set in
204 * the preceding set_security call. The primary difference from
205 * set_security is that the argv list and envp list are reliably
206 * available in @bprm. This hook may be called multiple times
207 * during a single execve; and in each pass set_security is called
208 * first.
209 * @bprm contains the linux_binprm structure.
210 * Return 0 if the hook is successful and permission is granted.
211 * @bprm_secureexec:
212 * Return a boolean value (0 or 1) indicating whether a "secure exec"
213 * is required. The flag is passed in the auxiliary table
214 * on the initial stack to the ELF interpreter to indicate whether libc
215 * should enable secure mode.
216 * @bprm contains the linux_binprm structure.
218 * Security hooks for filesystem operations.
220 * @sb_alloc_security:
221 * Allocate and attach a security structure to the sb->s_security field.
222 * The s_security field is initialized to NULL when the structure is
223 * allocated.
224 * @sb contains the super_block structure to be modified.
225 * Return 0 if operation was successful.
226 * @sb_free_security:
227 * Deallocate and clear the sb->s_security field.
228 * @sb contains the super_block structure to be modified.
229 * @sb_statfs:
230 * Check permission before obtaining filesystem statistics for the @mnt
231 * mountpoint.
232 * @dentry is a handle on the superblock for the filesystem.
233 * Return 0 if permission is granted.
234 * @sb_mount:
235 * Check permission before an object specified by @dev_name is mounted on
236 * the mount point named by @nd. For an ordinary mount, @dev_name
237 * identifies a device if the file system type requires a device. For a
238 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
239 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
240 * pathname of the object being mounted.
241 * @dev_name contains the name for object being mounted.
242 * @path contains the path for mount point object.
243 * @type contains the filesystem type.
244 * @flags contains the mount flags.
245 * @data contains the filesystem-specific data.
246 * Return 0 if permission is granted.
247 * @sb_copy_data:
248 * Allow mount option data to be copied prior to parsing by the filesystem,
249 * so that the security module can extract security-specific mount
250 * options cleanly (a filesystem may modify the data e.g. with strsep()).
251 * This also allows the original mount data to be stripped of security-
252 * specific options to avoid having to make filesystems aware of them.
253 * @type the type of filesystem being mounted.
254 * @orig the original mount data copied from userspace.
255 * @copy copied data which will be passed to the security module.
256 * Returns 0 if the copy was successful.
257 * @sb_check_sb:
258 * Check permission before the device with superblock @mnt->sb is mounted
259 * on the mount point named by @nd.
260 * @mnt contains the vfsmount for device being mounted.
261 * @path contains the path for the mount point.
262 * Return 0 if permission is granted.
263 * @sb_umount:
264 * Check permission before the @mnt file system is unmounted.
265 * @mnt contains the mounted file system.
266 * @flags contains the unmount flags, e.g. MNT_FORCE.
267 * Return 0 if permission is granted.
268 * @sb_umount_close:
269 * Close any files in the @mnt mounted filesystem that are held open by
270 * the security module. This hook is called during an umount operation
271 * prior to checking whether the filesystem is still busy.
272 * @mnt contains the mounted filesystem.
273 * @sb_umount_busy:
274 * Handle a failed umount of the @mnt mounted filesystem, e.g. re-opening
275 * any files that were closed by umount_close. This hook is called during
276 * an umount operation if the umount fails after a call to the
277 * umount_close hook.
278 * @mnt contains the mounted filesystem.
279 * @sb_post_remount:
280 * Update the security module's state when a filesystem is remounted.
281 * This hook is only called if the remount was successful.
282 * @mnt contains the mounted file system.
283 * @flags contains the new filesystem flags.
284 * @data contains the filesystem-specific data.
285 * @sb_post_addmount:
286 * Update the security module's state when a filesystem is mounted.
287 * This hook is called any time a mount is successfully grafetd to
288 * the tree.
289 * @mnt contains the mounted filesystem.
290 * @mountpoint contains the path for the mount point.
291 * @sb_pivotroot:
292 * Check permission before pivoting the root filesystem.
293 * @old_path contains the path for the new location of the current root (put_old).
294 * @new_path contains the path for the new root (new_root).
295 * Return 0 if permission is granted.
296 * @sb_post_pivotroot:
297 * Update module state after a successful pivot.
298 * @old_path contains the path for the old root.
299 * @new_path contains the path for the new root.
300 * @sb_set_mnt_opts:
301 * Set the security relevant mount options used for a superblock
302 * @sb the superblock to set security mount options for
303 * @opts binary data structure containing all lsm mount data
304 * @sb_clone_mnt_opts:
305 * Copy all security options from a given superblock to another
306 * @oldsb old superblock which contain information to clone
307 * @newsb new superblock which needs filled in
308 * @sb_parse_opts_str:
309 * Parse a string of security data filling in the opts structure
310 * @options string containing all mount options known by the LSM
311 * @opts binary data structure usable by the LSM
313 * Security hooks for inode operations.
315 * @inode_alloc_security:
316 * Allocate and attach a security structure to @inode->i_security. The
317 * i_security field is initialized to NULL when the inode structure is
318 * allocated.
319 * @inode contains the inode structure.
320 * Return 0 if operation was successful.
321 * @inode_free_security:
322 * @inode contains the inode structure.
323 * Deallocate the inode security structure and set @inode->i_security to
324 * NULL.
325 * @inode_init_security:
326 * Obtain the security attribute name suffix and value to set on a newly
327 * created inode and set up the incore security field for the new inode.
328 * This hook is called by the fs code as part of the inode creation
329 * transaction and provides for atomic labeling of the inode, unlike
330 * the post_create/mkdir/... hooks called by the VFS. The hook function
331 * is expected to allocate the name and value via kmalloc, with the caller
332 * being responsible for calling kfree after using them.
333 * If the security module does not use security attributes or does
334 * not wish to put a security attribute on this particular inode,
335 * then it should return -EOPNOTSUPP to skip this processing.
336 * @inode contains the inode structure of the newly created inode.
337 * @dir contains the inode structure of the parent directory.
338 * @name will be set to the allocated name suffix (e.g. selinux).
339 * @value will be set to the allocated attribute value.
340 * @len will be set to the length of the value.
341 * Returns 0 if @name and @value have been successfully set,
342 * -EOPNOTSUPP if no security attribute is needed, or
343 * -ENOMEM on memory allocation failure.
344 * @inode_create:
345 * Check permission to create a regular file.
346 * @dir contains inode structure of the parent of the new file.
347 * @dentry contains the dentry structure for the file to be created.
348 * @mode contains the file mode of the file to be created.
349 * Return 0 if permission is granted.
350 * @inode_link:
351 * Check permission before creating a new hard link to a file.
352 * @old_dentry contains the dentry structure for an existing link to the file.
353 * @dir contains the inode structure of the parent directory of the new link.
354 * @new_dentry contains the dentry structure for the new link.
355 * Return 0 if permission is granted.
356 * @inode_unlink:
357 * Check the permission to remove a hard link to a file.
358 * @dir contains the inode structure of parent directory of the file.
359 * @dentry contains the dentry structure for file to be unlinked.
360 * Return 0 if permission is granted.
361 * @inode_symlink:
362 * Check the permission to create a symbolic link to a file.
363 * @dir contains the inode structure of parent directory of the symbolic link.
364 * @dentry contains the dentry structure of the symbolic link.
365 * @old_name contains the pathname of file.
366 * Return 0 if permission is granted.
367 * @inode_mkdir:
368 * Check permissions to create a new directory in the existing directory
369 * associated with inode strcture @dir.
370 * @dir containst the inode structure of parent of the directory to be created.
371 * @dentry contains the dentry structure of new directory.
372 * @mode contains the mode of new directory.
373 * Return 0 if permission is granted.
374 * @inode_rmdir:
375 * Check the permission to remove a directory.
376 * @dir contains the inode structure of parent of the directory to be removed.
377 * @dentry contains the dentry structure of directory to be removed.
378 * Return 0 if permission is granted.
379 * @inode_mknod:
380 * Check permissions when creating a special file (or a socket or a fifo
381 * file created via the mknod system call). Note that if mknod operation
382 * is being done for a regular file, then the create hook will be called
383 * and not this hook.
384 * @dir contains the inode structure of parent of the new file.
385 * @dentry contains the dentry structure of the new file.
386 * @mode contains the mode of the new file.
387 * @dev contains the device number.
388 * Return 0 if permission is granted.
389 * @inode_rename:
390 * Check for permission to rename a file or directory.
391 * @old_dir contains the inode structure for parent of the old link.
392 * @old_dentry contains the dentry structure of the old link.
393 * @new_dir contains the inode structure for parent of the new link.
394 * @new_dentry contains the dentry structure of the new link.
395 * Return 0 if permission is granted.
396 * @inode_readlink:
397 * Check the permission to read the symbolic link.
398 * @dentry contains the dentry structure for the file link.
399 * Return 0 if permission is granted.
400 * @inode_follow_link:
401 * Check permission to follow a symbolic link when looking up a pathname.
402 * @dentry contains the dentry structure for the link.
403 * @nd contains the nameidata structure for the parent directory.
404 * Return 0 if permission is granted.
405 * @inode_permission:
406 * Check permission before accessing an inode. This hook is called by the
407 * existing Linux permission function, so a security module can use it to
408 * provide additional checking for existing Linux permission checks.
409 * Notice that this hook is called when a file is opened (as well as many
410 * other operations), whereas the file_security_ops permission hook is
411 * called when the actual read/write operations are performed.
412 * @inode contains the inode structure to check.
413 * @mask contains the permission mask.
414 * @nd contains the nameidata (may be NULL).
415 * Return 0 if permission is granted.
416 * @inode_setattr:
417 * Check permission before setting file attributes. Note that the kernel
418 * call to notify_change is performed from several locations, whenever
419 * file attributes change (such as when a file is truncated, chown/chmod
420 * operations, transferring disk quotas, etc).
421 * @dentry contains the dentry structure for the file.
422 * @attr is the iattr structure containing the new file attributes.
423 * Return 0 if permission is granted.
424 * @inode_getattr:
425 * Check permission before obtaining file attributes.
426 * @mnt is the vfsmount where the dentry was looked up
427 * @dentry contains the dentry structure for the file.
428 * Return 0 if permission is granted.
429 * @inode_delete:
430 * @inode contains the inode structure for deleted inode.
431 * This hook is called when a deleted inode is released (i.e. an inode
432 * with no hard links has its use count drop to zero). A security module
433 * can use this hook to release any persistent label associated with the
434 * inode.
435 * @inode_setxattr:
436 * Check permission before setting the extended attributes
437 * @value identified by @name for @dentry.
438 * Return 0 if permission is granted.
439 * @inode_post_setxattr:
440 * Update inode security field after successful setxattr operation.
441 * @value identified by @name for @dentry.
442 * @inode_getxattr:
443 * Check permission before obtaining the extended attributes
444 * identified by @name for @dentry.
445 * Return 0 if permission is granted.
446 * @inode_listxattr:
447 * Check permission before obtaining the list of extended attribute
448 * names for @dentry.
449 * Return 0 if permission is granted.
450 * @inode_removexattr:
451 * Check permission before removing the extended attribute
452 * identified by @name for @dentry.
453 * Return 0 if permission is granted.
454 * @inode_getsecurity:
455 * Retrieve a copy of the extended attribute representation of the
456 * security label associated with @name for @inode via @buffer. Note that
457 * @name is the remainder of the attribute name after the security prefix
458 * has been removed. @alloc is used to specify of the call should return a
459 * value via the buffer or just the value length Return size of buffer on
460 * success.
461 * @inode_setsecurity:
462 * Set the security label associated with @name for @inode from the
463 * extended attribute value @value. @size indicates the size of the
464 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
465 * Note that @name is the remainder of the attribute name after the
466 * security. prefix has been removed.
467 * Return 0 on success.
468 * @inode_listsecurity:
469 * Copy the extended attribute names for the security labels
470 * associated with @inode into @buffer. The maximum size of @buffer
471 * is specified by @buffer_size. @buffer may be NULL to request
472 * the size of the buffer required.
473 * Returns number of bytes used/required on success.
474 * @inode_need_killpriv:
475 * Called when an inode has been changed.
476 * @dentry is the dentry being changed.
477 * Return <0 on error to abort the inode change operation.
478 * Return 0 if inode_killpriv does not need to be called.
479 * Return >0 if inode_killpriv does need to be called.
480 * @inode_killpriv:
481 * The setuid bit is being removed. Remove similar security labels.
482 * Called with the dentry->d_inode->i_mutex held.
483 * @dentry is the dentry being changed.
484 * Return 0 on success. If error is returned, then the operation
485 * causing setuid bit removal is failed.
486 * @inode_getsecid:
487 * Get the secid associated with the node.
488 * @inode contains a pointer to the inode.
489 * @secid contains a pointer to the location where result will be saved.
490 * In case of failure, @secid will be set to zero.
492 * Security hooks for file operations
494 * @file_permission:
495 * Check file permissions before accessing an open file. This hook is
496 * called by various operations that read or write files. A security
497 * module can use this hook to perform additional checking on these
498 * operations, e.g. to revalidate permissions on use to support privilege
499 * bracketing or policy changes. Notice that this hook is used when the
500 * actual read/write operations are performed, whereas the
501 * inode_security_ops hook is called when a file is opened (as well as
502 * many other operations).
503 * Caveat: Although this hook can be used to revalidate permissions for
504 * various system call operations that read or write files, it does not
505 * address the revalidation of permissions for memory-mapped files.
506 * Security modules must handle this separately if they need such
507 * revalidation.
508 * @file contains the file structure being accessed.
509 * @mask contains the requested permissions.
510 * Return 0 if permission is granted.
511 * @file_alloc_security:
512 * Allocate and attach a security structure to the file->f_security field.
513 * The security field is initialized to NULL when the structure is first
514 * created.
515 * @file contains the file structure to secure.
516 * Return 0 if the hook is successful and permission is granted.
517 * @file_free_security:
518 * Deallocate and free any security structures stored in file->f_security.
519 * @file contains the file structure being modified.
520 * @file_ioctl:
521 * @file contains the file structure.
522 * @cmd contains the operation to perform.
523 * @arg contains the operational arguments.
524 * Check permission for an ioctl operation on @file. Note that @arg can
525 * sometimes represents a user space pointer; in other cases, it may be a
526 * simple integer value. When @arg represents a user space pointer, it
527 * should never be used by the security module.
528 * Return 0 if permission is granted.
529 * @file_mmap :
530 * Check permissions for a mmap operation. The @file may be NULL, e.g.
531 * if mapping anonymous memory.
532 * @file contains the file structure for file to map (may be NULL).
533 * @reqprot contains the protection requested by the application.
534 * @prot contains the protection that will be applied by the kernel.
535 * @flags contains the operational flags.
536 * Return 0 if permission is granted.
537 * @file_mprotect:
538 * Check permissions before changing memory access permissions.
539 * @vma contains the memory region to modify.
540 * @reqprot contains the protection requested by the application.
541 * @prot contains the protection that will be applied by the kernel.
542 * Return 0 if permission is granted.
543 * @file_lock:
544 * Check permission before performing file locking operations.
545 * Note: this hook mediates both flock and fcntl style locks.
546 * @file contains the file structure.
547 * @cmd contains the posix-translated lock operation to perform
548 * (e.g. F_RDLCK, F_WRLCK).
549 * Return 0 if permission is granted.
550 * @file_fcntl:
551 * Check permission before allowing the file operation specified by @cmd
552 * from being performed on the file @file. Note that @arg can sometimes
553 * represents a user space pointer; in other cases, it may be a simple
554 * integer value. When @arg represents a user space pointer, it should
555 * never be used by the security module.
556 * @file contains the file structure.
557 * @cmd contains the operation to be performed.
558 * @arg contains the operational arguments.
559 * Return 0 if permission is granted.
560 * @file_set_fowner:
561 * Save owner security information (typically from current->security) in
562 * file->f_security for later use by the send_sigiotask hook.
563 * @file contains the file structure to update.
564 * Return 0 on success.
565 * @file_send_sigiotask:
566 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
567 * process @tsk. Note that this hook is sometimes called from interrupt.
568 * Note that the fown_struct, @fown, is never outside the context of a
569 * struct file, so the file structure (and associated security information)
570 * can always be obtained:
571 * container_of(fown, struct file, f_owner)
572 * @tsk contains the structure of task receiving signal.
573 * @fown contains the file owner information.
574 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
575 * Return 0 if permission is granted.
576 * @file_receive:
577 * This hook allows security modules to control the ability of a process
578 * to receive an open file descriptor via socket IPC.
579 * @file contains the file structure being received.
580 * Return 0 if permission is granted.
582 * Security hook for dentry
584 * @dentry_open
585 * Save open-time permission checking state for later use upon
586 * file_permission, and recheck access if anything has changed
587 * since inode_permission.
589 * Security hooks for task operations.
591 * @task_create:
592 * Check permission before creating a child process. See the clone(2)
593 * manual page for definitions of the @clone_flags.
594 * @clone_flags contains the flags indicating what should be shared.
595 * Return 0 if permission is granted.
596 * @cred_alloc_security:
597 * @cred contains the cred struct for child process.
598 * Allocate and attach a security structure to the cred->security field.
599 * The security field is initialized to NULL when the task structure is
600 * allocated.
601 * Return 0 if operation was successful.
602 * @cred_free:
603 * @cred points to the credentials.
604 * Deallocate and clear the cred->security field in a set of credentials.
605 * @task_setuid:
606 * Check permission before setting one or more of the user identity
607 * attributes of the current process. The @flags parameter indicates
608 * which of the set*uid system calls invoked this hook and how to
609 * interpret the @id0, @id1, and @id2 parameters. See the LSM_SETID
610 * definitions at the beginning of this file for the @flags values and
611 * their meanings.
612 * @id0 contains a uid.
613 * @id1 contains a uid.
614 * @id2 contains a uid.
615 * @flags contains one of the LSM_SETID_* values.
616 * Return 0 if permission is granted.
617 * @task_post_setuid:
618 * Update the module's state after setting one or more of the user
619 * identity attributes of the current process. The @flags parameter
620 * indicates which of the set*uid system calls invoked this hook. If
621 * @flags is LSM_SETID_FS, then @old_ruid is the old fs uid and the other
622 * parameters are not used.
623 * @old_ruid contains the old real uid (or fs uid if LSM_SETID_FS).
624 * @old_euid contains the old effective uid (or -1 if LSM_SETID_FS).
625 * @old_suid contains the old saved uid (or -1 if LSM_SETID_FS).
626 * @flags contains one of the LSM_SETID_* values.
627 * Return 0 on success.
628 * @task_setgid:
629 * Check permission before setting one or more of the group identity
630 * attributes of the current process. The @flags parameter indicates
631 * which of the set*gid system calls invoked this hook and how to
632 * interpret the @id0, @id1, and @id2 parameters. See the LSM_SETID
633 * definitions at the beginning of this file for the @flags values and
634 * their meanings.
635 * @id0 contains a gid.
636 * @id1 contains a gid.
637 * @id2 contains a gid.
638 * @flags contains one of the LSM_SETID_* values.
639 * Return 0 if permission is granted.
640 * @task_setpgid:
641 * Check permission before setting the process group identifier of the
642 * process @p to @pgid.
643 * @p contains the task_struct for process being modified.
644 * @pgid contains the new pgid.
645 * Return 0 if permission is granted.
646 * @task_getpgid:
647 * Check permission before getting the process group identifier of the
648 * process @p.
649 * @p contains the task_struct for the process.
650 * Return 0 if permission is granted.
651 * @task_getsid:
652 * Check permission before getting the session identifier of the process
653 * @p.
654 * @p contains the task_struct for the process.
655 * Return 0 if permission is granted.
656 * @task_getsecid:
657 * Retrieve the security identifier of the process @p.
658 * @p contains the task_struct for the process and place is into @secid.
659 * In case of failure, @secid will be set to zero.
661 * @task_setgroups:
662 * Check permission before setting the supplementary group set of the
663 * current process.
664 * @group_info contains the new group information.
665 * Return 0 if permission is granted.
666 * @task_setnice:
667 * Check permission before setting the nice value of @p to @nice.
668 * @p contains the task_struct of process.
669 * @nice contains the new nice value.
670 * Return 0 if permission is granted.
671 * @task_setioprio
672 * Check permission before setting the ioprio value of @p to @ioprio.
673 * @p contains the task_struct of process.
674 * @ioprio contains the new ioprio value
675 * Return 0 if permission is granted.
676 * @task_getioprio
677 * Check permission before getting the ioprio value of @p.
678 * @p contains the task_struct of process.
679 * Return 0 if permission is granted.
680 * @task_setrlimit:
681 * Check permission before setting the resource limits of the current
682 * process for @resource to @new_rlim. The old resource limit values can
683 * be examined by dereferencing (current->signal->rlim + resource).
684 * @resource contains the resource whose limit is being set.
685 * @new_rlim contains the new limits for @resource.
686 * Return 0 if permission is granted.
687 * @task_setscheduler:
688 * Check permission before setting scheduling policy and/or parameters of
689 * process @p based on @policy and @lp.
690 * @p contains the task_struct for process.
691 * @policy contains the scheduling policy.
692 * @lp contains the scheduling parameters.
693 * Return 0 if permission is granted.
694 * @task_getscheduler:
695 * Check permission before obtaining scheduling information for process
696 * @p.
697 * @p contains the task_struct for process.
698 * Return 0 if permission is granted.
699 * @task_movememory
700 * Check permission before moving memory owned by process @p.
701 * @p contains the task_struct for process.
702 * Return 0 if permission is granted.
703 * @task_kill:
704 * Check permission before sending signal @sig to @p. @info can be NULL,
705 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
706 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
707 * from the kernel and should typically be permitted.
708 * SIGIO signals are handled separately by the send_sigiotask hook in
709 * file_security_ops.
710 * @p contains the task_struct for process.
711 * @info contains the signal information.
712 * @sig contains the signal value.
713 * @secid contains the sid of the process where the signal originated
714 * Return 0 if permission is granted.
715 * @task_wait:
716 * Check permission before allowing a process to reap a child process @p
717 * and collect its status information.
718 * @p contains the task_struct for process.
719 * Return 0 if permission is granted.
720 * @task_prctl:
721 * Check permission before performing a process control operation on the
722 * current process.
723 * @option contains the operation.
724 * @arg2 contains a argument.
725 * @arg3 contains a argument.
726 * @arg4 contains a argument.
727 * @arg5 contains a argument.
728 * @rc_p contains a pointer to communicate back the forced return code
729 * Return 0 if permission is granted, and non-zero if the security module
730 * has taken responsibility (setting *rc_p) for the prctl call.
731 * @task_reparent_to_init:
732 * Set the security attributes in @p->security for a kernel thread that
733 * is being reparented to the init task.
734 * @p contains the task_struct for the kernel thread.
735 * @task_to_inode:
736 * Set the security attributes for an inode based on an associated task's
737 * security attributes, e.g. for /proc/pid inodes.
738 * @p contains the task_struct for the task.
739 * @inode contains the inode structure for the inode.
741 * Security hooks for Netlink messaging.
743 * @netlink_send:
744 * Save security information for a netlink message so that permission
745 * checking can be performed when the message is processed. The security
746 * information can be saved using the eff_cap field of the
747 * netlink_skb_parms structure. Also may be used to provide fine
748 * grained control over message transmission.
749 * @sk associated sock of task sending the message.,
750 * @skb contains the sk_buff structure for the netlink message.
751 * Return 0 if the information was successfully saved and message
752 * is allowed to be transmitted.
753 * @netlink_recv:
754 * Check permission before processing the received netlink message in
755 * @skb.
756 * @skb contains the sk_buff structure for the netlink message.
757 * @cap indicates the capability required
758 * Return 0 if permission is granted.
760 * Security hooks for Unix domain networking.
762 * @unix_stream_connect:
763 * Check permissions before establishing a Unix domain stream connection
764 * between @sock and @other.
765 * @sock contains the socket structure.
766 * @other contains the peer socket structure.
767 * Return 0 if permission is granted.
768 * @unix_may_send:
769 * Check permissions before connecting or sending datagrams from @sock to
770 * @other.
771 * @sock contains the socket structure.
772 * @sock contains the peer socket structure.
773 * Return 0 if permission is granted.
775 * The @unix_stream_connect and @unix_may_send hooks were necessary because
776 * Linux provides an alternative to the conventional file name space for Unix
777 * domain sockets. Whereas binding and connecting to sockets in the file name
778 * space is mediated by the typical file permissions (and caught by the mknod
779 * and permission hooks in inode_security_ops), binding and connecting to
780 * sockets in the abstract name space is completely unmediated. Sufficient
781 * control of Unix domain sockets in the abstract name space isn't possible
782 * using only the socket layer hooks, since we need to know the actual target
783 * socket, which is not looked up until we are inside the af_unix code.
785 * Security hooks for socket operations.
787 * @socket_create:
788 * Check permissions prior to creating a new socket.
789 * @family contains the requested protocol family.
790 * @type contains the requested communications type.
791 * @protocol contains the requested protocol.
792 * @kern set to 1 if a kernel socket.
793 * Return 0 if permission is granted.
794 * @socket_post_create:
795 * This hook allows a module to update or allocate a per-socket security
796 * structure. Note that the security field was not added directly to the
797 * socket structure, but rather, the socket security information is stored
798 * in the associated inode. Typically, the inode alloc_security hook will
799 * allocate and and attach security information to
800 * sock->inode->i_security. This hook may be used to update the
801 * sock->inode->i_security field with additional information that wasn't
802 * available when the inode was allocated.
803 * @sock contains the newly created socket structure.
804 * @family contains the requested protocol family.
805 * @type contains the requested communications type.
806 * @protocol contains the requested protocol.
807 * @kern set to 1 if a kernel socket.
808 * @socket_bind:
809 * Check permission before socket protocol layer bind operation is
810 * performed and the socket @sock is bound to the address specified in the
811 * @address parameter.
812 * @sock contains the socket structure.
813 * @address contains the address to bind to.
814 * @addrlen contains the length of address.
815 * Return 0 if permission is granted.
816 * @socket_connect:
817 * Check permission before socket protocol layer connect operation
818 * attempts to connect socket @sock to a remote address, @address.
819 * @sock contains the socket structure.
820 * @address contains the address of remote endpoint.
821 * @addrlen contains the length of address.
822 * Return 0 if permission is granted.
823 * @socket_listen:
824 * Check permission before socket protocol layer listen operation.
825 * @sock contains the socket structure.
826 * @backlog contains the maximum length for the pending connection queue.
827 * Return 0 if permission is granted.
828 * @socket_accept:
829 * Check permission before accepting a new connection. Note that the new
830 * socket, @newsock, has been created and some information copied to it,
831 * but the accept operation has not actually been performed.
832 * @sock contains the listening socket structure.
833 * @newsock contains the newly created server socket for connection.
834 * Return 0 if permission is granted.
835 * @socket_post_accept:
836 * This hook allows a security module to copy security
837 * information into the newly created socket's inode.
838 * @sock contains the listening socket structure.
839 * @newsock contains the newly created server socket for connection.
840 * @socket_sendmsg:
841 * Check permission before transmitting a message to another socket.
842 * @sock contains the socket structure.
843 * @msg contains the message to be transmitted.
844 * @size contains the size of message.
845 * Return 0 if permission is granted.
846 * @socket_recvmsg:
847 * Check permission before receiving a message from a socket.
848 * @sock contains the socket structure.
849 * @msg contains the message structure.
850 * @size contains the size of message structure.
851 * @flags contains the operational flags.
852 * Return 0 if permission is granted.
853 * @socket_getsockname:
854 * Check permission before the local address (name) of the socket object
855 * @sock is retrieved.
856 * @sock contains the socket structure.
857 * Return 0 if permission is granted.
858 * @socket_getpeername:
859 * Check permission before the remote address (name) of a socket object
860 * @sock is retrieved.
861 * @sock contains the socket structure.
862 * Return 0 if permission is granted.
863 * @socket_getsockopt:
864 * Check permissions before retrieving the options associated with socket
865 * @sock.
866 * @sock contains the socket structure.
867 * @level contains the protocol level to retrieve option from.
868 * @optname contains the name of option to retrieve.
869 * Return 0 if permission is granted.
870 * @socket_setsockopt:
871 * Check permissions before setting the options associated with socket
872 * @sock.
873 * @sock contains the socket structure.
874 * @level contains the protocol level to set options for.
875 * @optname contains the name of the option to set.
876 * Return 0 if permission is granted.
877 * @socket_shutdown:
878 * Checks permission before all or part of a connection on the socket
879 * @sock is shut down.
880 * @sock contains the socket structure.
881 * @how contains the flag indicating how future sends and receives are handled.
882 * Return 0 if permission is granted.
883 * @socket_sock_rcv_skb:
884 * Check permissions on incoming network packets. This hook is distinct
885 * from Netfilter's IP input hooks since it is the first time that the
886 * incoming sk_buff @skb has been associated with a particular socket, @sk.
887 * @sk contains the sock (not socket) associated with the incoming sk_buff.
888 * @skb contains the incoming network data.
889 * @socket_getpeersec_stream:
890 * This hook allows the security module to provide peer socket security
891 * state for unix or connected tcp sockets to userspace via getsockopt
892 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
893 * socket is associated with an ipsec SA.
894 * @sock is the local socket.
895 * @optval userspace memory where the security state is to be copied.
896 * @optlen userspace int where the module should copy the actual length
897 * of the security state.
898 * @len as input is the maximum length to copy to userspace provided
899 * by the caller.
900 * Return 0 if all is well, otherwise, typical getsockopt return
901 * values.
902 * @socket_getpeersec_dgram:
903 * This hook allows the security module to provide peer socket security
904 * state for udp sockets on a per-packet basis to userspace via
905 * getsockopt SO_GETPEERSEC. The application must first have indicated
906 * the IP_PASSSEC option via getsockopt. It can then retrieve the
907 * security state returned by this hook for a packet via the SCM_SECURITY
908 * ancillary message type.
909 * @skb is the skbuff for the packet being queried
910 * @secdata is a pointer to a buffer in which to copy the security data
911 * @seclen is the maximum length for @secdata
912 * Return 0 on success, error on failure.
913 * @sk_alloc_security:
914 * Allocate and attach a security structure to the sk->sk_security field,
915 * which is used to copy security attributes between local stream sockets.
916 * @sk_free_security:
917 * Deallocate security structure.
918 * @sk_clone_security:
919 * Clone/copy security structure.
920 * @sk_getsecid:
921 * Retrieve the LSM-specific secid for the sock to enable caching of network
922 * authorizations.
923 * @sock_graft:
924 * Sets the socket's isec sid to the sock's sid.
925 * @inet_conn_request:
926 * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid.
927 * @inet_csk_clone:
928 * Sets the new child socket's sid to the openreq sid.
929 * @inet_conn_established:
930 * Sets the connection's peersid to the secmark on skb.
931 * @req_classify_flow:
932 * Sets the flow's sid to the openreq sid.
934 * Security hooks for XFRM operations.
936 * @xfrm_policy_alloc_security:
937 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
938 * Database used by the XFRM system.
939 * @sec_ctx contains the security context information being provided by
940 * the user-level policy update program (e.g., setkey).
941 * Allocate a security structure to the xp->security field; the security
942 * field is initialized to NULL when the xfrm_policy is allocated.
943 * Return 0 if operation was successful (memory to allocate, legal context)
944 * @xfrm_policy_clone_security:
945 * @old_ctx contains an existing xfrm_sec_ctx.
946 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
947 * Allocate a security structure in new_ctxp that contains the
948 * information from the old_ctx structure.
949 * Return 0 if operation was successful (memory to allocate).
950 * @xfrm_policy_free_security:
951 * @ctx contains the xfrm_sec_ctx
952 * Deallocate xp->security.
953 * @xfrm_policy_delete_security:
954 * @ctx contains the xfrm_sec_ctx.
955 * Authorize deletion of xp->security.
956 * @xfrm_state_alloc_security:
957 * @x contains the xfrm_state being added to the Security Association
958 * Database by the XFRM system.
959 * @sec_ctx contains the security context information being provided by
960 * the user-level SA generation program (e.g., setkey or racoon).
961 * @secid contains the secid from which to take the mls portion of the context.
962 * Allocate a security structure to the x->security field; the security
963 * field is initialized to NULL when the xfrm_state is allocated. Set the
964 * context to correspond to either sec_ctx or polsec, with the mls portion
965 * taken from secid in the latter case.
966 * Return 0 if operation was successful (memory to allocate, legal context).
967 * @xfrm_state_free_security:
968 * @x contains the xfrm_state.
969 * Deallocate x->security.
970 * @xfrm_state_delete_security:
971 * @x contains the xfrm_state.
972 * Authorize deletion of x->security.
973 * @xfrm_policy_lookup:
974 * @ctx contains the xfrm_sec_ctx for which the access control is being
975 * checked.
976 * @fl_secid contains the flow security label that is used to authorize
977 * access to the policy xp.
978 * @dir contains the direction of the flow (input or output).
979 * Check permission when a flow selects a xfrm_policy for processing
980 * XFRMs on a packet. The hook is called when selecting either a
981 * per-socket policy or a generic xfrm policy.
982 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
983 * on other errors.
984 * @xfrm_state_pol_flow_match:
985 * @x contains the state to match.
986 * @xp contains the policy to check for a match.
987 * @fl contains the flow to check for a match.
988 * Return 1 if there is a match.
989 * @xfrm_decode_session:
990 * @skb points to skb to decode.
991 * @secid points to the flow key secid to set.
992 * @ckall says if all xfrms used should be checked for same secid.
993 * Return 0 if ckall is zero or all xfrms used have the same secid.
995 * Security hooks affecting all Key Management operations
997 * @key_alloc:
998 * Permit allocation of a key and assign security data. Note that key does
999 * not have a serial number assigned at this point.
1000 * @key points to the key.
1001 * @flags is the allocation flags
1002 * Return 0 if permission is granted, -ve error otherwise.
1003 * @key_free:
1004 * Notification of destruction; free security data.
1005 * @key points to the key.
1006 * No return value.
1007 * @key_permission:
1008 * See whether a specific operational right is granted to a process on a
1009 * key.
1010 * @key_ref refers to the key (key pointer + possession attribute bit).
1011 * @context points to the process to provide the context against which to
1012 * evaluate the security data on the key.
1013 * @perm describes the combination of permissions required of this key.
1014 * Return 1 if permission granted, 0 if permission denied and -ve it the
1015 * normal permissions model should be effected.
1016 * @key_getsecurity:
1017 * Get a textual representation of the security context attached to a key
1018 * for the purposes of honouring KEYCTL_GETSECURITY. This function
1019 * allocates the storage for the NUL-terminated string and the caller
1020 * should free it.
1021 * @key points to the key to be queried.
1022 * @_buffer points to a pointer that should be set to point to the
1023 * resulting string (if no label or an error occurs).
1024 * Return the length of the string (including terminating NUL) or -ve if
1025 * an error.
1026 * May also return 0 (and a NULL buffer pointer) if there is no label.
1028 * Security hooks affecting all System V IPC operations.
1030 * @ipc_permission:
1031 * Check permissions for access to IPC
1032 * @ipcp contains the kernel IPC permission structure
1033 * @flag contains the desired (requested) permission set
1034 * Return 0 if permission is granted.
1035 * @ipc_getsecid:
1036 * Get the secid associated with the ipc object.
1037 * @ipcp contains the kernel IPC permission structure.
1038 * @secid contains a pointer to the location where result will be saved.
1039 * In case of failure, @secid will be set to zero.
1041 * Security hooks for individual messages held in System V IPC message queues
1042 * @msg_msg_alloc_security:
1043 * Allocate and attach a security structure to the msg->security field.
1044 * The security field is initialized to NULL when the structure is first
1045 * created.
1046 * @msg contains the message structure to be modified.
1047 * Return 0 if operation was successful and permission is granted.
1048 * @msg_msg_free_security:
1049 * Deallocate the security structure for this message.
1050 * @msg contains the message structure to be modified.
1052 * Security hooks for System V IPC Message Queues
1054 * @msg_queue_alloc_security:
1055 * Allocate and attach a security structure to the
1056 * msq->q_perm.security field. The security field is initialized to
1057 * NULL when the structure is first created.
1058 * @msq contains the message queue structure to be modified.
1059 * Return 0 if operation was successful and permission is granted.
1060 * @msg_queue_free_security:
1061 * Deallocate security structure for this message queue.
1062 * @msq contains the message queue structure to be modified.
1063 * @msg_queue_associate:
1064 * Check permission when a message queue is requested through the
1065 * msgget system call. This hook is only called when returning the
1066 * message queue identifier for an existing message queue, not when a
1067 * new message queue is created.
1068 * @msq contains the message queue to act upon.
1069 * @msqflg contains the operation control flags.
1070 * Return 0 if permission is granted.
1071 * @msg_queue_msgctl:
1072 * Check permission when a message control operation specified by @cmd
1073 * is to be performed on the message queue @msq.
1074 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1075 * @msq contains the message queue to act upon. May be NULL.
1076 * @cmd contains the operation to be performed.
1077 * Return 0 if permission is granted.
1078 * @msg_queue_msgsnd:
1079 * Check permission before a message, @msg, is enqueued on the message
1080 * queue, @msq.
1081 * @msq contains the message queue to send message to.
1082 * @msg contains the message to be enqueued.
1083 * @msqflg contains operational flags.
1084 * Return 0 if permission is granted.
1085 * @msg_queue_msgrcv:
1086 * Check permission before a message, @msg, is removed from the message
1087 * queue, @msq. The @target task structure contains a pointer to the
1088 * process that will be receiving the message (not equal to the current
1089 * process when inline receives are being performed).
1090 * @msq contains the message queue to retrieve message from.
1091 * @msg contains the message destination.
1092 * @target contains the task structure for recipient process.
1093 * @type contains the type of message requested.
1094 * @mode contains the operational flags.
1095 * Return 0 if permission is granted.
1097 * Security hooks for System V Shared Memory Segments
1099 * @shm_alloc_security:
1100 * Allocate and attach a security structure to the shp->shm_perm.security
1101 * field. The security field is initialized to NULL when the structure is
1102 * first created.
1103 * @shp contains the shared memory structure to be modified.
1104 * Return 0 if operation was successful and permission is granted.
1105 * @shm_free_security:
1106 * Deallocate the security struct for this memory segment.
1107 * @shp contains the shared memory structure to be modified.
1108 * @shm_associate:
1109 * Check permission when a shared memory region is requested through the
1110 * shmget system call. This hook is only called when returning the shared
1111 * memory region identifier for an existing region, not when a new shared
1112 * memory region is created.
1113 * @shp contains the shared memory structure to be modified.
1114 * @shmflg contains the operation control flags.
1115 * Return 0 if permission is granted.
1116 * @shm_shmctl:
1117 * Check permission when a shared memory control operation specified by
1118 * @cmd is to be performed on the shared memory region @shp.
1119 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1120 * @shp contains shared memory structure to be modified.
1121 * @cmd contains the operation to be performed.
1122 * Return 0 if permission is granted.
1123 * @shm_shmat:
1124 * Check permissions prior to allowing the shmat system call to attach the
1125 * shared memory segment @shp to the data segment of the calling process.
1126 * The attaching address is specified by @shmaddr.
1127 * @shp contains the shared memory structure to be modified.
1128 * @shmaddr contains the address to attach memory region to.
1129 * @shmflg contains the operational flags.
1130 * Return 0 if permission is granted.
1132 * Security hooks for System V Semaphores
1134 * @sem_alloc_security:
1135 * Allocate and attach a security structure to the sma->sem_perm.security
1136 * field. The security field is initialized to NULL when the structure is
1137 * first created.
1138 * @sma contains the semaphore structure
1139 * Return 0 if operation was successful and permission is granted.
1140 * @sem_free_security:
1141 * deallocate security struct for this semaphore
1142 * @sma contains the semaphore structure.
1143 * @sem_associate:
1144 * Check permission when a semaphore is requested through the semget
1145 * system call. This hook is only called when returning the semaphore
1146 * identifier for an existing semaphore, not when a new one must be
1147 * created.
1148 * @sma contains the semaphore structure.
1149 * @semflg contains the operation control flags.
1150 * Return 0 if permission is granted.
1151 * @sem_semctl:
1152 * Check permission when a semaphore operation specified by @cmd is to be
1153 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
1154 * IPC_INFO or SEM_INFO.
1155 * @sma contains the semaphore structure. May be NULL.
1156 * @cmd contains the operation to be performed.
1157 * Return 0 if permission is granted.
1158 * @sem_semop
1159 * Check permissions before performing operations on members of the
1160 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1161 * may be modified.
1162 * @sma contains the semaphore structure.
1163 * @sops contains the operations to perform.
1164 * @nsops contains the number of operations to perform.
1165 * @alter contains the flag indicating whether changes are to be made.
1166 * Return 0 if permission is granted.
1168 * @ptrace_may_access:
1169 * Check permission before allowing the current process to trace the
1170 * @child process.
1171 * Security modules may also want to perform a process tracing check
1172 * during an execve in the set_security or apply_creds hooks of
1173 * binprm_security_ops if the process is being traced and its security
1174 * attributes would be changed by the execve.
1175 * @child contains the task_struct structure for the target process.
1176 * @mode contains the PTRACE_MODE flags indicating the form of access.
1177 * Return 0 if permission is granted.
1178 * @ptrace_traceme:
1179 * Check that the @parent process has sufficient permission to trace the
1180 * current process before allowing the current process to present itself
1181 * to the @parent process for tracing.
1182 * The parent process will still have to undergo the ptrace_may_access
1183 * checks before it is allowed to trace this one.
1184 * @parent contains the task_struct structure for debugger process.
1185 * Return 0 if permission is granted.
1186 * @capget:
1187 * Get the @effective, @inheritable, and @permitted capability sets for
1188 * the @target process. The hook may also perform permission checking to
1189 * determine if the current process is allowed to see the capability sets
1190 * of the @target process.
1191 * @target contains the task_struct structure for target process.
1192 * @effective contains the effective capability set.
1193 * @inheritable contains the inheritable capability set.
1194 * @permitted contains the permitted capability set.
1195 * Return 0 if the capability sets were successfully obtained.
1196 * @capset_check:
1197 * Check permission before setting the @effective, @inheritable, and
1198 * @permitted capability sets for the current process.
1199 * @effective contains the effective capability set.
1200 * @inheritable contains the inheritable capability set.
1201 * @permitted contains the permitted capability set.
1202 * Return 0 if permission is granted.
1203 * @capset_set:
1204 * Set the @effective, @inheritable, and @permitted capability sets for
1205 * the current process.
1206 * @effective contains the effective capability set.
1207 * @inheritable contains the inheritable capability set.
1208 * @permitted contains the permitted capability set.
1209 * @capable:
1210 * Check whether the @tsk process has the @cap capability.
1211 * @tsk contains the task_struct for the process.
1212 * @cap contains the capability <include/linux/capability.h>.
1213 * Return 0 if the capability is granted for @tsk.
1214 * @acct:
1215 * Check permission before enabling or disabling process accounting. If
1216 * accounting is being enabled, then @file refers to the open file used to
1217 * store accounting records. If accounting is being disabled, then @file
1218 * is NULL.
1219 * @file contains the file structure for the accounting file (may be NULL).
1220 * Return 0 if permission is granted.
1221 * @sysctl:
1222 * Check permission before accessing the @table sysctl variable in the
1223 * manner specified by @op.
1224 * @table contains the ctl_table structure for the sysctl variable.
1225 * @op contains the operation (001 = search, 002 = write, 004 = read).
1226 * Return 0 if permission is granted.
1227 * @syslog:
1228 * Check permission before accessing the kernel message ring or changing
1229 * logging to the console.
1230 * See the syslog(2) manual page for an explanation of the @type values.
1231 * @type contains the type of action.
1232 * Return 0 if permission is granted.
1233 * @settime:
1234 * Check permission to change the system time.
1235 * struct timespec and timezone are defined in include/linux/time.h
1236 * @ts contains new time
1237 * @tz contains new timezone
1238 * Return 0 if permission is granted.
1239 * @vm_enough_memory:
1240 * Check permissions for allocating a new virtual mapping.
1241 * @mm contains the mm struct it is being added to.
1242 * @pages contains the number of pages.
1243 * Return 0 if permission is granted.
1245 * @secid_to_secctx:
1246 * Convert secid to security context.
1247 * @secid contains the security ID.
1248 * @secdata contains the pointer that stores the converted security context.
1249 * @secctx_to_secid:
1250 * Convert security context to secid.
1251 * @secid contains the pointer to the generated security ID.
1252 * @secdata contains the security context.
1254 * @release_secctx:
1255 * Release the security context.
1256 * @secdata contains the security context.
1257 * @seclen contains the length of the security context.
1259 * Security hooks for Audit
1261 * @audit_rule_init:
1262 * Allocate and initialize an LSM audit rule structure.
1263 * @field contains the required Audit action. Fields flags are defined in include/linux/audit.h
1264 * @op contains the operator the rule uses.
1265 * @rulestr contains the context where the rule will be applied to.
1266 * @lsmrule contains a pointer to receive the result.
1267 * Return 0 if @lsmrule has been successfully set,
1268 * -EINVAL in case of an invalid rule.
1270 * @audit_rule_known:
1271 * Specifies whether given @rule contains any fields related to current LSM.
1272 * @rule contains the audit rule of interest.
1273 * Return 1 in case of relation found, 0 otherwise.
1275 * @audit_rule_match:
1276 * Determine if given @secid matches a rule previously approved
1277 * by @audit_rule_known.
1278 * @secid contains the security id in question.
1279 * @field contains the field which relates to current LSM.
1280 * @op contains the operator that will be used for matching.
1281 * @rule points to the audit rule that will be checked against.
1282 * @actx points to the audit context associated with the check.
1283 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1285 * @audit_rule_free:
1286 * Deallocate the LSM audit rule structure previously allocated by
1287 * audit_rule_init.
1288 * @rule contains the allocated rule
1290 * This is the main security structure.
1292 struct security_operations {
1293 char name[SECURITY_NAME_MAX + 1];
1295 int (*ptrace_may_access) (struct task_struct *child, unsigned int mode);
1296 int (*ptrace_traceme) (struct task_struct *parent);
1297 int (*capget) (struct task_struct *target,
1298 kernel_cap_t *effective,
1299 kernel_cap_t *inheritable, kernel_cap_t *permitted);
1300 int (*capset_check) (const kernel_cap_t *effective,
1301 const kernel_cap_t *inheritable,
1302 const kernel_cap_t *permitted);
1303 void (*capset_set) (const kernel_cap_t *effective,
1304 const kernel_cap_t *inheritable,
1305 const kernel_cap_t *permitted);
1306 int (*capable) (struct task_struct *tsk, int cap, int audit);
1307 int (*acct) (struct file *file);
1308 int (*sysctl) (struct ctl_table *table, int op);
1309 int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
1310 int (*quota_on) (struct dentry *dentry);
1311 int (*syslog) (int type);
1312 int (*settime) (struct timespec *ts, struct timezone *tz);
1313 int (*vm_enough_memory) (struct mm_struct *mm, long pages);
1315 int (*bprm_alloc_security) (struct linux_binprm *bprm);
1316 void (*bprm_free_security) (struct linux_binprm *bprm);
1317 void (*bprm_apply_creds) (struct linux_binprm *bprm, int unsafe);
1318 void (*bprm_post_apply_creds) (struct linux_binprm *bprm);
1319 int (*bprm_set_security) (struct linux_binprm *bprm);
1320 int (*bprm_check_security) (struct linux_binprm *bprm);
1321 int (*bprm_secureexec) (struct linux_binprm *bprm);
1323 int (*sb_alloc_security) (struct super_block *sb);
1324 void (*sb_free_security) (struct super_block *sb);
1325 int (*sb_copy_data) (char *orig, char *copy);
1326 int (*sb_kern_mount) (struct super_block *sb, void *data);
1327 int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
1328 int (*sb_statfs) (struct dentry *dentry);
1329 int (*sb_mount) (char *dev_name, struct path *path,
1330 char *type, unsigned long flags, void *data);
1331 int (*sb_check_sb) (struct vfsmount *mnt, struct path *path);
1332 int (*sb_umount) (struct vfsmount *mnt, int flags);
1333 void (*sb_umount_close) (struct vfsmount *mnt);
1334 void (*sb_umount_busy) (struct vfsmount *mnt);
1335 void (*sb_post_remount) (struct vfsmount *mnt,
1336 unsigned long flags, void *data);
1337 void (*sb_post_addmount) (struct vfsmount *mnt,
1338 struct path *mountpoint);
1339 int (*sb_pivotroot) (struct path *old_path,
1340 struct path *new_path);
1341 void (*sb_post_pivotroot) (struct path *old_path,
1342 struct path *new_path);
1343 int (*sb_set_mnt_opts) (struct super_block *sb,
1344 struct security_mnt_opts *opts);
1345 void (*sb_clone_mnt_opts) (const struct super_block *oldsb,
1346 struct super_block *newsb);
1347 int (*sb_parse_opts_str) (char *options, struct security_mnt_opts *opts);
1349 int (*inode_alloc_security) (struct inode *inode);
1350 void (*inode_free_security) (struct inode *inode);
1351 int (*inode_init_security) (struct inode *inode, struct inode *dir,
1352 char **name, void **value, size_t *len);
1353 int (*inode_create) (struct inode *dir,
1354 struct dentry *dentry, int mode);
1355 int (*inode_link) (struct dentry *old_dentry,
1356 struct inode *dir, struct dentry *new_dentry);
1357 int (*inode_unlink) (struct inode *dir, struct dentry *dentry);
1358 int (*inode_symlink) (struct inode *dir,
1359 struct dentry *dentry, const char *old_name);
1360 int (*inode_mkdir) (struct inode *dir, struct dentry *dentry, int mode);
1361 int (*inode_rmdir) (struct inode *dir, struct dentry *dentry);
1362 int (*inode_mknod) (struct inode *dir, struct dentry *dentry,
1363 int mode, dev_t dev);
1364 int (*inode_rename) (struct inode *old_dir, struct dentry *old_dentry,
1365 struct inode *new_dir, struct dentry *new_dentry);
1366 int (*inode_readlink) (struct dentry *dentry);
1367 int (*inode_follow_link) (struct dentry *dentry, struct nameidata *nd);
1368 int (*inode_permission) (struct inode *inode, int mask);
1369 int (*inode_setattr) (struct dentry *dentry, struct iattr *attr);
1370 int (*inode_getattr) (struct vfsmount *mnt, struct dentry *dentry);
1371 void (*inode_delete) (struct inode *inode);
1372 int (*inode_setxattr) (struct dentry *dentry, const char *name,
1373 const void *value, size_t size, int flags);
1374 void (*inode_post_setxattr) (struct dentry *dentry, const char *name,
1375 const void *value, size_t size, int flags);
1376 int (*inode_getxattr) (struct dentry *dentry, const char *name);
1377 int (*inode_listxattr) (struct dentry *dentry);
1378 int (*inode_removexattr) (struct dentry *dentry, const char *name);
1379 int (*inode_need_killpriv) (struct dentry *dentry);
1380 int (*inode_killpriv) (struct dentry *dentry);
1381 int (*inode_getsecurity) (const struct inode *inode, const char *name, void **buffer, bool alloc);
1382 int (*inode_setsecurity) (struct inode *inode, const char *name, const void *value, size_t size, int flags);
1383 int (*inode_listsecurity) (struct inode *inode, char *buffer, size_t buffer_size);
1384 void (*inode_getsecid) (const struct inode *inode, u32 *secid);
1386 int (*file_permission) (struct file *file, int mask);
1387 int (*file_alloc_security) (struct file *file);
1388 void (*file_free_security) (struct file *file);
1389 int (*file_ioctl) (struct file *file, unsigned int cmd,
1390 unsigned long arg);
1391 int (*file_mmap) (struct file *file,
1392 unsigned long reqprot, unsigned long prot,
1393 unsigned long flags, unsigned long addr,
1394 unsigned long addr_only);
1395 int (*file_mprotect) (struct vm_area_struct *vma,
1396 unsigned long reqprot,
1397 unsigned long prot);
1398 int (*file_lock) (struct file *file, unsigned int cmd);
1399 int (*file_fcntl) (struct file *file, unsigned int cmd,
1400 unsigned long arg);
1401 int (*file_set_fowner) (struct file *file);
1402 int (*file_send_sigiotask) (struct task_struct *tsk,
1403 struct fown_struct *fown, int sig);
1404 int (*file_receive) (struct file *file);
1405 int (*dentry_open) (struct file *file, const struct cred *cred);
1407 int (*task_create) (unsigned long clone_flags);
1408 int (*cred_alloc_security) (struct cred *cred);
1409 void (*cred_free) (struct cred *cred);
1410 int (*task_setuid) (uid_t id0, uid_t id1, uid_t id2, int flags);
1411 int (*task_post_setuid) (uid_t old_ruid /* or fsuid */ ,
1412 uid_t old_euid, uid_t old_suid, int flags);
1413 int (*task_setgid) (gid_t id0, gid_t id1, gid_t id2, int flags);
1414 int (*task_setpgid) (struct task_struct *p, pid_t pgid);
1415 int (*task_getpgid) (struct task_struct *p);
1416 int (*task_getsid) (struct task_struct *p);
1417 void (*task_getsecid) (struct task_struct *p, u32 *secid);
1418 int (*task_setgroups) (struct group_info *group_info);
1419 int (*task_setnice) (struct task_struct *p, int nice);
1420 int (*task_setioprio) (struct task_struct *p, int ioprio);
1421 int (*task_getioprio) (struct task_struct *p);
1422 int (*task_setrlimit) (unsigned int resource, struct rlimit *new_rlim);
1423 int (*task_setscheduler) (struct task_struct *p, int policy,
1424 struct sched_param *lp);
1425 int (*task_getscheduler) (struct task_struct *p);
1426 int (*task_movememory) (struct task_struct *p);
1427 int (*task_kill) (struct task_struct *p,
1428 struct siginfo *info, int sig, u32 secid);
1429 int (*task_wait) (struct task_struct *p);
1430 int (*task_prctl) (int option, unsigned long arg2,
1431 unsigned long arg3, unsigned long arg4,
1432 unsigned long arg5, long *rc_p);
1433 void (*task_reparent_to_init) (struct task_struct *p);
1434 void (*task_to_inode) (struct task_struct *p, struct inode *inode);
1436 int (*ipc_permission) (struct kern_ipc_perm *ipcp, short flag);
1437 void (*ipc_getsecid) (struct kern_ipc_perm *ipcp, u32 *secid);
1439 int (*msg_msg_alloc_security) (struct msg_msg *msg);
1440 void (*msg_msg_free_security) (struct msg_msg *msg);
1442 int (*msg_queue_alloc_security) (struct msg_queue *msq);
1443 void (*msg_queue_free_security) (struct msg_queue *msq);
1444 int (*msg_queue_associate) (struct msg_queue *msq, int msqflg);
1445 int (*msg_queue_msgctl) (struct msg_queue *msq, int cmd);
1446 int (*msg_queue_msgsnd) (struct msg_queue *msq,
1447 struct msg_msg *msg, int msqflg);
1448 int (*msg_queue_msgrcv) (struct msg_queue *msq,
1449 struct msg_msg *msg,
1450 struct task_struct *target,
1451 long type, int mode);
1453 int (*shm_alloc_security) (struct shmid_kernel *shp);
1454 void (*shm_free_security) (struct shmid_kernel *shp);
1455 int (*shm_associate) (struct shmid_kernel *shp, int shmflg);
1456 int (*shm_shmctl) (struct shmid_kernel *shp, int cmd);
1457 int (*shm_shmat) (struct shmid_kernel *shp,
1458 char __user *shmaddr, int shmflg);
1460 int (*sem_alloc_security) (struct sem_array *sma);
1461 void (*sem_free_security) (struct sem_array *sma);
1462 int (*sem_associate) (struct sem_array *sma, int semflg);
1463 int (*sem_semctl) (struct sem_array *sma, int cmd);
1464 int (*sem_semop) (struct sem_array *sma,
1465 struct sembuf *sops, unsigned nsops, int alter);
1467 int (*netlink_send) (struct sock *sk, struct sk_buff *skb);
1468 int (*netlink_recv) (struct sk_buff *skb, int cap);
1470 void (*d_instantiate) (struct dentry *dentry, struct inode *inode);
1472 int (*getprocattr) (struct task_struct *p, char *name, char **value);
1473 int (*setprocattr) (struct task_struct *p, char *name, void *value, size_t size);
1474 int (*secid_to_secctx) (u32 secid, char **secdata, u32 *seclen);
1475 int (*secctx_to_secid) (const char *secdata, u32 seclen, u32 *secid);
1476 void (*release_secctx) (char *secdata, u32 seclen);
1478 #ifdef CONFIG_SECURITY_NETWORK
1479 int (*unix_stream_connect) (struct socket *sock,
1480 struct socket *other, struct sock *newsk);
1481 int (*unix_may_send) (struct socket *sock, struct socket *other);
1483 int (*socket_create) (int family, int type, int protocol, int kern);
1484 int (*socket_post_create) (struct socket *sock, int family,
1485 int type, int protocol, int kern);
1486 int (*socket_bind) (struct socket *sock,
1487 struct sockaddr *address, int addrlen);
1488 int (*socket_connect) (struct socket *sock,
1489 struct sockaddr *address, int addrlen);
1490 int (*socket_listen) (struct socket *sock, int backlog);
1491 int (*socket_accept) (struct socket *sock, struct socket *newsock);
1492 void (*socket_post_accept) (struct socket *sock,
1493 struct socket *newsock);
1494 int (*socket_sendmsg) (struct socket *sock,
1495 struct msghdr *msg, int size);
1496 int (*socket_recvmsg) (struct socket *sock,
1497 struct msghdr *msg, int size, int flags);
1498 int (*socket_getsockname) (struct socket *sock);
1499 int (*socket_getpeername) (struct socket *sock);
1500 int (*socket_getsockopt) (struct socket *sock, int level, int optname);
1501 int (*socket_setsockopt) (struct socket *sock, int level, int optname);
1502 int (*socket_shutdown) (struct socket *sock, int how);
1503 int (*socket_sock_rcv_skb) (struct sock *sk, struct sk_buff *skb);
1504 int (*socket_getpeersec_stream) (struct socket *sock, char __user *optval, int __user *optlen, unsigned len);
1505 int (*socket_getpeersec_dgram) (struct socket *sock, struct sk_buff *skb, u32 *secid);
1506 int (*sk_alloc_security) (struct sock *sk, int family, gfp_t priority);
1507 void (*sk_free_security) (struct sock *sk);
1508 void (*sk_clone_security) (const struct sock *sk, struct sock *newsk);
1509 void (*sk_getsecid) (struct sock *sk, u32 *secid);
1510 void (*sock_graft) (struct sock *sk, struct socket *parent);
1511 int (*inet_conn_request) (struct sock *sk, struct sk_buff *skb,
1512 struct request_sock *req);
1513 void (*inet_csk_clone) (struct sock *newsk, const struct request_sock *req);
1514 void (*inet_conn_established) (struct sock *sk, struct sk_buff *skb);
1515 void (*req_classify_flow) (const struct request_sock *req, struct flowi *fl);
1516 #endif /* CONFIG_SECURITY_NETWORK */
1518 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1519 int (*xfrm_policy_alloc_security) (struct xfrm_sec_ctx **ctxp,
1520 struct xfrm_user_sec_ctx *sec_ctx);
1521 int (*xfrm_policy_clone_security) (struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctx);
1522 void (*xfrm_policy_free_security) (struct xfrm_sec_ctx *ctx);
1523 int (*xfrm_policy_delete_security) (struct xfrm_sec_ctx *ctx);
1524 int (*xfrm_state_alloc_security) (struct xfrm_state *x,
1525 struct xfrm_user_sec_ctx *sec_ctx,
1526 u32 secid);
1527 void (*xfrm_state_free_security) (struct xfrm_state *x);
1528 int (*xfrm_state_delete_security) (struct xfrm_state *x);
1529 int (*xfrm_policy_lookup) (struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1530 int (*xfrm_state_pol_flow_match) (struct xfrm_state *x,
1531 struct xfrm_policy *xp,
1532 struct flowi *fl);
1533 int (*xfrm_decode_session) (struct sk_buff *skb, u32 *secid, int ckall);
1534 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1536 /* key management security hooks */
1537 #ifdef CONFIG_KEYS
1538 int (*key_alloc) (struct key *key, struct task_struct *tsk, unsigned long flags);
1539 void (*key_free) (struct key *key);
1540 int (*key_permission) (key_ref_t key_ref,
1541 struct task_struct *context,
1542 key_perm_t perm);
1543 int (*key_getsecurity)(struct key *key, char **_buffer);
1544 #endif /* CONFIG_KEYS */
1546 #ifdef CONFIG_AUDIT
1547 int (*audit_rule_init) (u32 field, u32 op, char *rulestr, void **lsmrule);
1548 int (*audit_rule_known) (struct audit_krule *krule);
1549 int (*audit_rule_match) (u32 secid, u32 field, u32 op, void *lsmrule,
1550 struct audit_context *actx);
1551 void (*audit_rule_free) (void *lsmrule);
1552 #endif /* CONFIG_AUDIT */
1555 /* prototypes */
1556 extern int security_init(void);
1557 extern int security_module_enable(struct security_operations *ops);
1558 extern int register_security(struct security_operations *ops);
1560 /* Security operations */
1561 int security_ptrace_may_access(struct task_struct *child, unsigned int mode);
1562 int security_ptrace_traceme(struct task_struct *parent);
1563 int security_capget(struct task_struct *target,
1564 kernel_cap_t *effective,
1565 kernel_cap_t *inheritable,
1566 kernel_cap_t *permitted);
1567 int security_capset_check(const kernel_cap_t *effective,
1568 const kernel_cap_t *inheritable,
1569 const kernel_cap_t *permitted);
1570 void security_capset_set(const kernel_cap_t *effective,
1571 const kernel_cap_t *inheritable,
1572 const kernel_cap_t *permitted);
1573 int security_capable(struct task_struct *tsk, int cap);
1574 int security_capable_noaudit(struct task_struct *tsk, int cap);
1575 int security_acct(struct file *file);
1576 int security_sysctl(struct ctl_table *table, int op);
1577 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
1578 int security_quota_on(struct dentry *dentry);
1579 int security_syslog(int type);
1580 int security_settime(struct timespec *ts, struct timezone *tz);
1581 int security_vm_enough_memory(long pages);
1582 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
1583 int security_vm_enough_memory_kern(long pages);
1584 int security_bprm_alloc(struct linux_binprm *bprm);
1585 void security_bprm_free(struct linux_binprm *bprm);
1586 void security_bprm_apply_creds(struct linux_binprm *bprm, int unsafe);
1587 void security_bprm_post_apply_creds(struct linux_binprm *bprm);
1588 int security_bprm_set(struct linux_binprm *bprm);
1589 int security_bprm_check(struct linux_binprm *bprm);
1590 int security_bprm_secureexec(struct linux_binprm *bprm);
1591 int security_sb_alloc(struct super_block *sb);
1592 void security_sb_free(struct super_block *sb);
1593 int security_sb_copy_data(char *orig, char *copy);
1594 int security_sb_kern_mount(struct super_block *sb, void *data);
1595 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
1596 int security_sb_statfs(struct dentry *dentry);
1597 int security_sb_mount(char *dev_name, struct path *path,
1598 char *type, unsigned long flags, void *data);
1599 int security_sb_check_sb(struct vfsmount *mnt, struct path *path);
1600 int security_sb_umount(struct vfsmount *mnt, int flags);
1601 void security_sb_umount_close(struct vfsmount *mnt);
1602 void security_sb_umount_busy(struct vfsmount *mnt);
1603 void security_sb_post_remount(struct vfsmount *mnt, unsigned long flags, void *data);
1604 void security_sb_post_addmount(struct vfsmount *mnt, struct path *mountpoint);
1605 int security_sb_pivotroot(struct path *old_path, struct path *new_path);
1606 void security_sb_post_pivotroot(struct path *old_path, struct path *new_path);
1607 int security_sb_set_mnt_opts(struct super_block *sb, struct security_mnt_opts *opts);
1608 void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1609 struct super_block *newsb);
1610 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
1612 int security_inode_alloc(struct inode *inode);
1613 void security_inode_free(struct inode *inode);
1614 int security_inode_init_security(struct inode *inode, struct inode *dir,
1615 char **name, void **value, size_t *len);
1616 int security_inode_create(struct inode *dir, struct dentry *dentry, int mode);
1617 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1618 struct dentry *new_dentry);
1619 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
1620 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1621 const char *old_name);
1622 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode);
1623 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1624 int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev);
1625 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1626 struct inode *new_dir, struct dentry *new_dentry);
1627 int security_inode_readlink(struct dentry *dentry);
1628 int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd);
1629 int security_inode_permission(struct inode *inode, int mask);
1630 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
1631 int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry);
1632 void security_inode_delete(struct inode *inode);
1633 int security_inode_setxattr(struct dentry *dentry, const char *name,
1634 const void *value, size_t size, int flags);
1635 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1636 const void *value, size_t size, int flags);
1637 int security_inode_getxattr(struct dentry *dentry, const char *name);
1638 int security_inode_listxattr(struct dentry *dentry);
1639 int security_inode_removexattr(struct dentry *dentry, const char *name);
1640 int security_inode_need_killpriv(struct dentry *dentry);
1641 int security_inode_killpriv(struct dentry *dentry);
1642 int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
1643 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
1644 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
1645 void security_inode_getsecid(const struct inode *inode, u32 *secid);
1646 int security_file_permission(struct file *file, int mask);
1647 int security_file_alloc(struct file *file);
1648 void security_file_free(struct file *file);
1649 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1650 int security_file_mmap(struct file *file, unsigned long reqprot,
1651 unsigned long prot, unsigned long flags,
1652 unsigned long addr, unsigned long addr_only);
1653 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1654 unsigned long prot);
1655 int security_file_lock(struct file *file, unsigned int cmd);
1656 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
1657 int security_file_set_fowner(struct file *file);
1658 int security_file_send_sigiotask(struct task_struct *tsk,
1659 struct fown_struct *fown, int sig);
1660 int security_file_receive(struct file *file);
1661 int security_dentry_open(struct file *file, const struct cred *cred);
1662 int security_task_create(unsigned long clone_flags);
1663 int security_cred_alloc(struct cred *cred);
1664 void security_cred_free(struct cred *cred);
1665 int security_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags);
1666 int security_task_post_setuid(uid_t old_ruid, uid_t old_euid,
1667 uid_t old_suid, int flags);
1668 int security_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags);
1669 int security_task_setpgid(struct task_struct *p, pid_t pgid);
1670 int security_task_getpgid(struct task_struct *p);
1671 int security_task_getsid(struct task_struct *p);
1672 void security_task_getsecid(struct task_struct *p, u32 *secid);
1673 int security_task_setgroups(struct group_info *group_info);
1674 int security_task_setnice(struct task_struct *p, int nice);
1675 int security_task_setioprio(struct task_struct *p, int ioprio);
1676 int security_task_getioprio(struct task_struct *p);
1677 int security_task_setrlimit(unsigned int resource, struct rlimit *new_rlim);
1678 int security_task_setscheduler(struct task_struct *p,
1679 int policy, struct sched_param *lp);
1680 int security_task_getscheduler(struct task_struct *p);
1681 int security_task_movememory(struct task_struct *p);
1682 int security_task_kill(struct task_struct *p, struct siginfo *info,
1683 int sig, u32 secid);
1684 int security_task_wait(struct task_struct *p);
1685 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1686 unsigned long arg4, unsigned long arg5, long *rc_p);
1687 void security_task_reparent_to_init(struct task_struct *p);
1688 void security_task_to_inode(struct task_struct *p, struct inode *inode);
1689 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
1690 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
1691 int security_msg_msg_alloc(struct msg_msg *msg);
1692 void security_msg_msg_free(struct msg_msg *msg);
1693 int security_msg_queue_alloc(struct msg_queue *msq);
1694 void security_msg_queue_free(struct msg_queue *msq);
1695 int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
1696 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
1697 int security_msg_queue_msgsnd(struct msg_queue *msq,
1698 struct msg_msg *msg, int msqflg);
1699 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1700 struct task_struct *target, long type, int mode);
1701 int security_shm_alloc(struct shmid_kernel *shp);
1702 void security_shm_free(struct shmid_kernel *shp);
1703 int security_shm_associate(struct shmid_kernel *shp, int shmflg);
1704 int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
1705 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
1706 int security_sem_alloc(struct sem_array *sma);
1707 void security_sem_free(struct sem_array *sma);
1708 int security_sem_associate(struct sem_array *sma, int semflg);
1709 int security_sem_semctl(struct sem_array *sma, int cmd);
1710 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1711 unsigned nsops, int alter);
1712 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
1713 int security_getprocattr(struct task_struct *p, char *name, char **value);
1714 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
1715 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
1716 int security_netlink_recv(struct sk_buff *skb, int cap);
1717 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
1718 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
1719 void security_release_secctx(char *secdata, u32 seclen);
1721 #else /* CONFIG_SECURITY */
1722 struct security_mnt_opts {
1725 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
1729 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
1734 * This is the default capabilities functionality. Most of these functions
1735 * are just stubbed out, but a few must call the proper capable code.
1738 static inline int security_init(void)
1740 return 0;
1743 static inline int security_ptrace_may_access(struct task_struct *child,
1744 unsigned int mode)
1746 return cap_ptrace_may_access(child, mode);
1749 static inline int security_ptrace_traceme(struct task_struct *parent)
1751 return cap_ptrace_traceme(parent);
1754 static inline int security_capget(struct task_struct *target,
1755 kernel_cap_t *effective,
1756 kernel_cap_t *inheritable,
1757 kernel_cap_t *permitted)
1759 return cap_capget(target, effective, inheritable, permitted);
1762 static inline int security_capset_check(const kernel_cap_t *effective,
1763 const kernel_cap_t *inheritable,
1764 const kernel_cap_t *permitted)
1766 return cap_capset_check(effective, inheritable, permitted);
1769 static inline void security_capset_set(const kernel_cap_t *effective,
1770 const kernel_cap_t *inheritable,
1771 const kernel_cap_t *permitted)
1773 cap_capset_set(effective, inheritable, permitted);
1776 static inline int security_capable(struct task_struct *tsk, int cap)
1778 return cap_capable(tsk, cap, SECURITY_CAP_AUDIT);
1781 static inline int security_capable_noaudit(struct task_struct *tsk, int cap)
1783 return cap_capable(tsk, cap, SECURITY_CAP_NOAUDIT);
1786 static inline int security_acct(struct file *file)
1788 return 0;
1791 static inline int security_sysctl(struct ctl_table *table, int op)
1793 return 0;
1796 static inline int security_quotactl(int cmds, int type, int id,
1797 struct super_block *sb)
1799 return 0;
1802 static inline int security_quota_on(struct dentry *dentry)
1804 return 0;
1807 static inline int security_syslog(int type)
1809 return cap_syslog(type);
1812 static inline int security_settime(struct timespec *ts, struct timezone *tz)
1814 return cap_settime(ts, tz);
1817 static inline int security_vm_enough_memory(long pages)
1819 return cap_vm_enough_memory(current->mm, pages);
1822 static inline int security_vm_enough_memory_kern(long pages)
1824 return cap_vm_enough_memory(current->mm, pages);
1827 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1829 return cap_vm_enough_memory(mm, pages);
1832 static inline int security_bprm_alloc(struct linux_binprm *bprm)
1834 return 0;
1837 static inline void security_bprm_free(struct linux_binprm *bprm)
1840 static inline void security_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1842 cap_bprm_apply_creds(bprm, unsafe);
1845 static inline void security_bprm_post_apply_creds(struct linux_binprm *bprm)
1847 return;
1850 static inline int security_bprm_set(struct linux_binprm *bprm)
1852 return cap_bprm_set_security(bprm);
1855 static inline int security_bprm_check(struct linux_binprm *bprm)
1857 return 0;
1860 static inline int security_bprm_secureexec(struct linux_binprm *bprm)
1862 return cap_bprm_secureexec(bprm);
1865 static inline int security_sb_alloc(struct super_block *sb)
1867 return 0;
1870 static inline void security_sb_free(struct super_block *sb)
1873 static inline int security_sb_copy_data(char *orig, char *copy)
1875 return 0;
1878 static inline int security_sb_kern_mount(struct super_block *sb, void *data)
1880 return 0;
1883 static inline int security_sb_show_options(struct seq_file *m,
1884 struct super_block *sb)
1886 return 0;
1889 static inline int security_sb_statfs(struct dentry *dentry)
1891 return 0;
1894 static inline int security_sb_mount(char *dev_name, struct path *path,
1895 char *type, unsigned long flags,
1896 void *data)
1898 return 0;
1901 static inline int security_sb_check_sb(struct vfsmount *mnt,
1902 struct path *path)
1904 return 0;
1907 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1909 return 0;
1912 static inline void security_sb_umount_close(struct vfsmount *mnt)
1915 static inline void security_sb_umount_busy(struct vfsmount *mnt)
1918 static inline void security_sb_post_remount(struct vfsmount *mnt,
1919 unsigned long flags, void *data)
1922 static inline void security_sb_post_addmount(struct vfsmount *mnt,
1923 struct path *mountpoint)
1926 static inline int security_sb_pivotroot(struct path *old_path,
1927 struct path *new_path)
1929 return 0;
1932 static inline void security_sb_post_pivotroot(struct path *old_path,
1933 struct path *new_path)
1936 static inline int security_sb_set_mnt_opts(struct super_block *sb,
1937 struct security_mnt_opts *opts)
1939 return 0;
1942 static inline void security_sb_clone_mnt_opts(const struct super_block *oldsb,
1943 struct super_block *newsb)
1946 static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
1948 return 0;
1951 static inline int security_inode_alloc(struct inode *inode)
1953 return 0;
1956 static inline void security_inode_free(struct inode *inode)
1959 static inline int security_inode_init_security(struct inode *inode,
1960 struct inode *dir,
1961 char **name,
1962 void **value,
1963 size_t *len)
1965 return -EOPNOTSUPP;
1968 static inline int security_inode_create(struct inode *dir,
1969 struct dentry *dentry,
1970 int mode)
1972 return 0;
1975 static inline int security_inode_link(struct dentry *old_dentry,
1976 struct inode *dir,
1977 struct dentry *new_dentry)
1979 return 0;
1982 static inline int security_inode_unlink(struct inode *dir,
1983 struct dentry *dentry)
1985 return 0;
1988 static inline int security_inode_symlink(struct inode *dir,
1989 struct dentry *dentry,
1990 const char *old_name)
1992 return 0;
1995 static inline int security_inode_mkdir(struct inode *dir,
1996 struct dentry *dentry,
1997 int mode)
1999 return 0;
2002 static inline int security_inode_rmdir(struct inode *dir,
2003 struct dentry *dentry)
2005 return 0;
2008 static inline int security_inode_mknod(struct inode *dir,
2009 struct dentry *dentry,
2010 int mode, dev_t dev)
2012 return 0;
2015 static inline int security_inode_rename(struct inode *old_dir,
2016 struct dentry *old_dentry,
2017 struct inode *new_dir,
2018 struct dentry *new_dentry)
2020 return 0;
2023 static inline int security_inode_readlink(struct dentry *dentry)
2025 return 0;
2028 static inline int security_inode_follow_link(struct dentry *dentry,
2029 struct nameidata *nd)
2031 return 0;
2034 static inline int security_inode_permission(struct inode *inode, int mask)
2036 return 0;
2039 static inline int security_inode_setattr(struct dentry *dentry,
2040 struct iattr *attr)
2042 return 0;
2045 static inline int security_inode_getattr(struct vfsmount *mnt,
2046 struct dentry *dentry)
2048 return 0;
2051 static inline void security_inode_delete(struct inode *inode)
2054 static inline int security_inode_setxattr(struct dentry *dentry,
2055 const char *name, const void *value, size_t size, int flags)
2057 return cap_inode_setxattr(dentry, name, value, size, flags);
2060 static inline void security_inode_post_setxattr(struct dentry *dentry,
2061 const char *name, const void *value, size_t size, int flags)
2064 static inline int security_inode_getxattr(struct dentry *dentry,
2065 const char *name)
2067 return 0;
2070 static inline int security_inode_listxattr(struct dentry *dentry)
2072 return 0;
2075 static inline int security_inode_removexattr(struct dentry *dentry,
2076 const char *name)
2078 return cap_inode_removexattr(dentry, name);
2081 static inline int security_inode_need_killpriv(struct dentry *dentry)
2083 return cap_inode_need_killpriv(dentry);
2086 static inline int security_inode_killpriv(struct dentry *dentry)
2088 return cap_inode_killpriv(dentry);
2091 static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2093 return -EOPNOTSUPP;
2096 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
2098 return -EOPNOTSUPP;
2101 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2103 return 0;
2106 static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
2108 *secid = 0;
2111 static inline int security_file_permission(struct file *file, int mask)
2113 return 0;
2116 static inline int security_file_alloc(struct file *file)
2118 return 0;
2121 static inline void security_file_free(struct file *file)
2124 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
2125 unsigned long arg)
2127 return 0;
2130 static inline int security_file_mmap(struct file *file, unsigned long reqprot,
2131 unsigned long prot,
2132 unsigned long flags,
2133 unsigned long addr,
2134 unsigned long addr_only)
2136 return 0;
2139 static inline int security_file_mprotect(struct vm_area_struct *vma,
2140 unsigned long reqprot,
2141 unsigned long prot)
2143 return 0;
2146 static inline int security_file_lock(struct file *file, unsigned int cmd)
2148 return 0;
2151 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
2152 unsigned long arg)
2154 return 0;
2157 static inline int security_file_set_fowner(struct file *file)
2159 return 0;
2162 static inline int security_file_send_sigiotask(struct task_struct *tsk,
2163 struct fown_struct *fown,
2164 int sig)
2166 return 0;
2169 static inline int security_file_receive(struct file *file)
2171 return 0;
2174 static inline int security_dentry_open(struct file *file,
2175 const struct cred *cred)
2177 return 0;
2180 static inline int security_task_create(unsigned long clone_flags)
2182 return 0;
2185 static inline int security_cred_alloc(struct cred *cred)
2187 return 0;
2190 static inline void security_cred_free(struct cred *cred)
2193 static inline int security_task_setuid(uid_t id0, uid_t id1, uid_t id2,
2194 int flags)
2196 return 0;
2199 static inline int security_task_post_setuid(uid_t old_ruid, uid_t old_euid,
2200 uid_t old_suid, int flags)
2202 return cap_task_post_setuid(old_ruid, old_euid, old_suid, flags);
2205 static inline int security_task_setgid(gid_t id0, gid_t id1, gid_t id2,
2206 int flags)
2208 return 0;
2211 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
2213 return 0;
2216 static inline int security_task_getpgid(struct task_struct *p)
2218 return 0;
2221 static inline int security_task_getsid(struct task_struct *p)
2223 return 0;
2226 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
2228 *secid = 0;
2231 static inline int security_task_setgroups(struct group_info *group_info)
2233 return 0;
2236 static inline int security_task_setnice(struct task_struct *p, int nice)
2238 return cap_task_setnice(p, nice);
2241 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
2243 return cap_task_setioprio(p, ioprio);
2246 static inline int security_task_getioprio(struct task_struct *p)
2248 return 0;
2251 static inline int security_task_setrlimit(unsigned int resource,
2252 struct rlimit *new_rlim)
2254 return 0;
2257 static inline int security_task_setscheduler(struct task_struct *p,
2258 int policy,
2259 struct sched_param *lp)
2261 return cap_task_setscheduler(p, policy, lp);
2264 static inline int security_task_getscheduler(struct task_struct *p)
2266 return 0;
2269 static inline int security_task_movememory(struct task_struct *p)
2271 return 0;
2274 static inline int security_task_kill(struct task_struct *p,
2275 struct siginfo *info, int sig,
2276 u32 secid)
2278 return 0;
2281 static inline int security_task_wait(struct task_struct *p)
2283 return 0;
2286 static inline int security_task_prctl(int option, unsigned long arg2,
2287 unsigned long arg3,
2288 unsigned long arg4,
2289 unsigned long arg5, long *rc_p)
2291 return cap_task_prctl(option, arg2, arg3, arg3, arg5, rc_p);
2294 static inline void security_task_reparent_to_init(struct task_struct *p)
2296 cap_task_reparent_to_init(p);
2299 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
2302 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
2303 short flag)
2305 return 0;
2308 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2310 *secid = 0;
2313 static inline int security_msg_msg_alloc(struct msg_msg *msg)
2315 return 0;
2318 static inline void security_msg_msg_free(struct msg_msg *msg)
2321 static inline int security_msg_queue_alloc(struct msg_queue *msq)
2323 return 0;
2326 static inline void security_msg_queue_free(struct msg_queue *msq)
2329 static inline int security_msg_queue_associate(struct msg_queue *msq,
2330 int msqflg)
2332 return 0;
2335 static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
2337 return 0;
2340 static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
2341 struct msg_msg *msg, int msqflg)
2343 return 0;
2346 static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
2347 struct msg_msg *msg,
2348 struct task_struct *target,
2349 long type, int mode)
2351 return 0;
2354 static inline int security_shm_alloc(struct shmid_kernel *shp)
2356 return 0;
2359 static inline void security_shm_free(struct shmid_kernel *shp)
2362 static inline int security_shm_associate(struct shmid_kernel *shp,
2363 int shmflg)
2365 return 0;
2368 static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
2370 return 0;
2373 static inline int security_shm_shmat(struct shmid_kernel *shp,
2374 char __user *shmaddr, int shmflg)
2376 return 0;
2379 static inline int security_sem_alloc(struct sem_array *sma)
2381 return 0;
2384 static inline void security_sem_free(struct sem_array *sma)
2387 static inline int security_sem_associate(struct sem_array *sma, int semflg)
2389 return 0;
2392 static inline int security_sem_semctl(struct sem_array *sma, int cmd)
2394 return 0;
2397 static inline int security_sem_semop(struct sem_array *sma,
2398 struct sembuf *sops, unsigned nsops,
2399 int alter)
2401 return 0;
2404 static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2407 static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
2409 return -EINVAL;
2412 static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
2414 return -EINVAL;
2417 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2419 return cap_netlink_send(sk, skb);
2422 static inline int security_netlink_recv(struct sk_buff *skb, int cap)
2424 return cap_netlink_recv(skb, cap);
2427 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2429 return -EOPNOTSUPP;
2432 static inline int security_secctx_to_secid(const char *secdata,
2433 u32 seclen,
2434 u32 *secid)
2436 return -EOPNOTSUPP;
2439 static inline void security_release_secctx(char *secdata, u32 seclen)
2442 #endif /* CONFIG_SECURITY */
2444 #ifdef CONFIG_SECURITY_NETWORK
2446 int security_unix_stream_connect(struct socket *sock, struct socket *other,
2447 struct sock *newsk);
2448 int security_unix_may_send(struct socket *sock, struct socket *other);
2449 int security_socket_create(int family, int type, int protocol, int kern);
2450 int security_socket_post_create(struct socket *sock, int family,
2451 int type, int protocol, int kern);
2452 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
2453 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
2454 int security_socket_listen(struct socket *sock, int backlog);
2455 int security_socket_accept(struct socket *sock, struct socket *newsock);
2456 void security_socket_post_accept(struct socket *sock, struct socket *newsock);
2457 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
2458 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2459 int size, int flags);
2460 int security_socket_getsockname(struct socket *sock);
2461 int security_socket_getpeername(struct socket *sock);
2462 int security_socket_getsockopt(struct socket *sock, int level, int optname);
2463 int security_socket_setsockopt(struct socket *sock, int level, int optname);
2464 int security_socket_shutdown(struct socket *sock, int how);
2465 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
2466 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2467 int __user *optlen, unsigned len);
2468 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
2469 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
2470 void security_sk_free(struct sock *sk);
2471 void security_sk_clone(const struct sock *sk, struct sock *newsk);
2472 void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
2473 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
2474 void security_sock_graft(struct sock*sk, struct socket *parent);
2475 int security_inet_conn_request(struct sock *sk,
2476 struct sk_buff *skb, struct request_sock *req);
2477 void security_inet_csk_clone(struct sock *newsk,
2478 const struct request_sock *req);
2479 void security_inet_conn_established(struct sock *sk,
2480 struct sk_buff *skb);
2482 #else /* CONFIG_SECURITY_NETWORK */
2483 static inline int security_unix_stream_connect(struct socket *sock,
2484 struct socket *other,
2485 struct sock *newsk)
2487 return 0;
2490 static inline int security_unix_may_send(struct socket *sock,
2491 struct socket *other)
2493 return 0;
2496 static inline int security_socket_create(int family, int type,
2497 int protocol, int kern)
2499 return 0;
2502 static inline int security_socket_post_create(struct socket *sock,
2503 int family,
2504 int type,
2505 int protocol, int kern)
2507 return 0;
2510 static inline int security_socket_bind(struct socket *sock,
2511 struct sockaddr *address,
2512 int addrlen)
2514 return 0;
2517 static inline int security_socket_connect(struct socket *sock,
2518 struct sockaddr *address,
2519 int addrlen)
2521 return 0;
2524 static inline int security_socket_listen(struct socket *sock, int backlog)
2526 return 0;
2529 static inline int security_socket_accept(struct socket *sock,
2530 struct socket *newsock)
2532 return 0;
2535 static inline void security_socket_post_accept(struct socket *sock,
2536 struct socket *newsock)
2540 static inline int security_socket_sendmsg(struct socket *sock,
2541 struct msghdr *msg, int size)
2543 return 0;
2546 static inline int security_socket_recvmsg(struct socket *sock,
2547 struct msghdr *msg, int size,
2548 int flags)
2550 return 0;
2553 static inline int security_socket_getsockname(struct socket *sock)
2555 return 0;
2558 static inline int security_socket_getpeername(struct socket *sock)
2560 return 0;
2563 static inline int security_socket_getsockopt(struct socket *sock,
2564 int level, int optname)
2566 return 0;
2569 static inline int security_socket_setsockopt(struct socket *sock,
2570 int level, int optname)
2572 return 0;
2575 static inline int security_socket_shutdown(struct socket *sock, int how)
2577 return 0;
2579 static inline int security_sock_rcv_skb(struct sock *sk,
2580 struct sk_buff *skb)
2582 return 0;
2585 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2586 int __user *optlen, unsigned len)
2588 return -ENOPROTOOPT;
2591 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2593 return -ENOPROTOOPT;
2596 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2598 return 0;
2601 static inline void security_sk_free(struct sock *sk)
2605 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
2609 static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2613 static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2617 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
2621 static inline int security_inet_conn_request(struct sock *sk,
2622 struct sk_buff *skb, struct request_sock *req)
2624 return 0;
2627 static inline void security_inet_csk_clone(struct sock *newsk,
2628 const struct request_sock *req)
2632 static inline void security_inet_conn_established(struct sock *sk,
2633 struct sk_buff *skb)
2636 #endif /* CONFIG_SECURITY_NETWORK */
2638 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2640 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx);
2641 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
2642 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
2643 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
2644 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
2645 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2646 struct xfrm_sec_ctx *polsec, u32 secid);
2647 int security_xfrm_state_delete(struct xfrm_state *x);
2648 void security_xfrm_state_free(struct xfrm_state *x);
2649 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
2650 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2651 struct xfrm_policy *xp, struct flowi *fl);
2652 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
2653 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
2655 #else /* CONFIG_SECURITY_NETWORK_XFRM */
2657 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
2659 return 0;
2662 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
2664 return 0;
2667 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2671 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2673 return 0;
2676 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
2677 struct xfrm_user_sec_ctx *sec_ctx)
2679 return 0;
2682 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2683 struct xfrm_sec_ctx *polsec, u32 secid)
2685 return 0;
2688 static inline void security_xfrm_state_free(struct xfrm_state *x)
2692 static inline int security_xfrm_state_delete(struct xfrm_state *x)
2694 return 0;
2697 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2699 return 0;
2702 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2703 struct xfrm_policy *xp, struct flowi *fl)
2705 return 1;
2708 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2710 return 0;
2713 static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2717 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2719 #ifdef CONFIG_KEYS
2720 #ifdef CONFIG_SECURITY
2722 int security_key_alloc(struct key *key, struct task_struct *tsk, unsigned long flags);
2723 void security_key_free(struct key *key);
2724 int security_key_permission(key_ref_t key_ref,
2725 struct task_struct *context, key_perm_t perm);
2726 int security_key_getsecurity(struct key *key, char **_buffer);
2728 #else
2730 static inline int security_key_alloc(struct key *key,
2731 struct task_struct *tsk,
2732 unsigned long flags)
2734 return 0;
2737 static inline void security_key_free(struct key *key)
2741 static inline int security_key_permission(key_ref_t key_ref,
2742 struct task_struct *context,
2743 key_perm_t perm)
2745 return 0;
2748 static inline int security_key_getsecurity(struct key *key, char **_buffer)
2750 *_buffer = NULL;
2751 return 0;
2754 #endif
2755 #endif /* CONFIG_KEYS */
2757 #ifdef CONFIG_AUDIT
2758 #ifdef CONFIG_SECURITY
2759 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
2760 int security_audit_rule_known(struct audit_krule *krule);
2761 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2762 struct audit_context *actx);
2763 void security_audit_rule_free(void *lsmrule);
2765 #else
2767 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
2768 void **lsmrule)
2770 return 0;
2773 static inline int security_audit_rule_known(struct audit_krule *krule)
2775 return 0;
2778 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
2779 void *lsmrule, struct audit_context *actx)
2781 return 0;
2784 static inline void security_audit_rule_free(void *lsmrule)
2787 #endif /* CONFIG_SECURITY */
2788 #endif /* CONFIG_AUDIT */
2790 #ifdef CONFIG_SECURITYFS
2792 extern struct dentry *securityfs_create_file(const char *name, mode_t mode,
2793 struct dentry *parent, void *data,
2794 const struct file_operations *fops);
2795 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
2796 extern void securityfs_remove(struct dentry *dentry);
2798 #else /* CONFIG_SECURITYFS */
2800 static inline struct dentry *securityfs_create_dir(const char *name,
2801 struct dentry *parent)
2803 return ERR_PTR(-ENODEV);
2806 static inline struct dentry *securityfs_create_file(const char *name,
2807 mode_t mode,
2808 struct dentry *parent,
2809 void *data,
2810 const struct file_operations *fops)
2812 return ERR_PTR(-ENODEV);
2815 static inline void securityfs_remove(struct dentry *dentry)
2818 #endif
2820 #endif /* ! __LINUX_SECURITY_H */