Merge remote-tracking branch 'selinux/next'
[deliverable/linux.git] / include / linux / lsm_hooks.h
1 /*
2 * Linux Security Module interfaces
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2015 Intel Corporation.
10 * Copyright (C) 2015 Casey Schaufler <casey@schaufler-ca.com>
11 *
12 * This program is free software; you can redistribute it and/or modify
13 * it under the terms of the GNU General Public License as published by
14 * the Free Software Foundation; either version 2 of the License, or
15 * (at your option) any later version.
16 *
17 * Due to this file being licensed under the GPL there is controversy over
18 * whether this permits you to write a module that #includes this file
19 * without placing your module under the GPL. Please consult a lawyer for
20 * advice before doing this.
21 *
22 */
23
24 #ifndef __LINUX_LSM_HOOKS_H
25 #define __LINUX_LSM_HOOKS_H
26
27 #include <linux/security.h>
28 #include <linux/init.h>
29 #include <linux/rculist.h>
30
31 /**
32 * Security hooks for program execution operations.
33 *
34 * @bprm_set_creds:
35 * Save security information in the bprm->security field, typically based
36 * on information about the bprm->file, for later use by the apply_creds
37 * hook. This hook may also optionally check permissions (e.g. for
38 * transitions between security domains).
39 * This hook may be called multiple times during a single execve, e.g. for
40 * interpreters. The hook can tell whether it has already been called by
41 * checking to see if @bprm->security is non-NULL. If so, then the hook
42 * may decide either to retain the security information saved earlier or
43 * to replace it.
44 * @bprm contains the linux_binprm structure.
45 * Return 0 if the hook is successful and permission is granted.
46 * @bprm_check_security:
47 * This hook mediates the point when a search for a binary handler will
48 * begin. It allows a check the @bprm->security value which is set in the
49 * preceding set_creds call. The primary difference from set_creds is
50 * that the argv list and envp list are reliably available in @bprm. This
51 * hook may be called multiple times during a single execve; and in each
52 * pass set_creds is called first.
53 * @bprm contains the linux_binprm structure.
54 * Return 0 if the hook is successful and permission is granted.
55 * @bprm_committing_creds:
56 * Prepare to install the new security attributes of a process being
57 * transformed by an execve operation, based on the old credentials
58 * pointed to by @current->cred and the information set in @bprm->cred by
59 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
60 * This hook is a good place to perform state changes on the process such
61 * as closing open file descriptors to which access will no longer be
62 * granted when the attributes are changed. This is called immediately
63 * before commit_creds().
64 * @bprm_committed_creds:
65 * Tidy up after the installation of the new security attributes of a
66 * process being transformed by an execve operation. The new credentials
67 * have, by this point, been set to @current->cred. @bprm points to the
68 * linux_binprm structure. This hook is a good place to perform state
69 * changes on the process such as clearing out non-inheritable signal
70 * state. This is called immediately after commit_creds().
71 * @bprm_secureexec:
72 * Return a boolean value (0 or 1) indicating whether a "secure exec"
73 * is required. The flag is passed in the auxiliary table
74 * on the initial stack to the ELF interpreter to indicate whether libc
75 * should enable secure mode.
76 * @bprm contains the linux_binprm structure.
77 *
78 * Security hooks for filesystem operations.
79 *
80 * @sb_alloc_security:
81 * Allocate and attach a security structure to the sb->s_security field.
82 * The s_security field is initialized to NULL when the structure is
83 * allocated.
84 * @sb contains the super_block structure to be modified.
85 * Return 0 if operation was successful.
86 * @sb_free_security:
87 * Deallocate and clear the sb->s_security field.
88 * @sb contains the super_block structure to be modified.
89 * @sb_statfs:
90 * Check permission before obtaining filesystem statistics for the @mnt
91 * mountpoint.
92 * @dentry is a handle on the superblock for the filesystem.
93 * Return 0 if permission is granted.
94 * @sb_mount:
95 * Check permission before an object specified by @dev_name is mounted on
96 * the mount point named by @nd. For an ordinary mount, @dev_name
97 * identifies a device if the file system type requires a device. For a
98 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
99 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
100 * pathname of the object being mounted.
101 * @dev_name contains the name for object being mounted.
102 * @path contains the path for mount point object.
103 * @type contains the filesystem type.
104 * @flags contains the mount flags.
105 * @data contains the filesystem-specific data.
106 * Return 0 if permission is granted.
107 * @sb_copy_data:
108 * Allow mount option data to be copied prior to parsing by the filesystem,
109 * so that the security module can extract security-specific mount
110 * options cleanly (a filesystem may modify the data e.g. with strsep()).
111 * This also allows the original mount data to be stripped of security-
112 * specific options to avoid having to make filesystems aware of them.
113 * @type the type of filesystem being mounted.
114 * @orig the original mount data copied from userspace.
115 * @copy copied data which will be passed to the security module.
116 * Returns 0 if the copy was successful.
117 * @sb_remount:
118 * Extracts security system specific mount options and verifies no changes
119 * are being made to those options.
120 * @sb superblock being remounted
121 * @data contains the filesystem-specific data.
122 * Return 0 if permission is granted.
123 * @sb_umount:
124 * Check permission before the @mnt file system is unmounted.
125 * @mnt contains the mounted file system.
126 * @flags contains the unmount flags, e.g. MNT_FORCE.
127 * Return 0 if permission is granted.
128 * @sb_pivotroot:
129 * Check permission before pivoting the root filesystem.
130 * @old_path contains the path for the new location of the
131 * current root (put_old).
132 * @new_path contains the path for the new root (new_root).
133 * Return 0 if permission is granted.
134 * @sb_set_mnt_opts:
135 * Set the security relevant mount options used for a superblock
136 * @sb the superblock to set security mount options for
137 * @opts binary data structure containing all lsm mount data
138 * @sb_clone_mnt_opts:
139 * Copy all security options from a given superblock to another
140 * @oldsb old superblock which contain information to clone
141 * @newsb new superblock which needs filled in
142 * @sb_parse_opts_str:
143 * Parse a string of security data filling in the opts structure
144 * @options string containing all mount options known by the LSM
145 * @opts binary data structure usable by the LSM
146 * @dentry_init_security:
147 * Compute a context for a dentry as the inode is not yet available
148 * since NFSv4 has no label backed by an EA anyway.
149 * @dentry dentry to use in calculating the context.
150 * @mode mode used to determine resource type.
151 * @name name of the last path component used to create file
152 * @ctx pointer to place the pointer to the resulting context in.
153 * @ctxlen point to place the length of the resulting context.
154 * @dentry_create_files_as:
155 * Compute a context for a dentry as the inode is not yet available
156 * and set that context in passed in creds so that new files are
157 * created using that context. Context is calculated using the
158 * passed in creds and not the creds of the caller.
159 * @dentry dentry to use in calculating the context.
160 * @mode mode used to determine resource type.
161 * @name name of the last path component used to create file
162 * @old creds which should be used for context calculation
163 * @new creds to modify
164 *
165 *
166 * Security hooks for inode operations.
167 *
168 * @inode_alloc_security:
169 * Allocate and attach a security structure to @inode->i_security. The
170 * i_security field is initialized to NULL when the inode structure is
171 * allocated.
172 * @inode contains the inode structure.
173 * Return 0 if operation was successful.
174 * @inode_free_security:
175 * @inode contains the inode structure.
176 * Deallocate the inode security structure and set @inode->i_security to
177 * NULL.
178 * @inode_init_security:
179 * Obtain the security attribute name suffix and value to set on a newly
180 * created inode and set up the incore security field for the new inode.
181 * This hook is called by the fs code as part of the inode creation
182 * transaction and provides for atomic labeling of the inode, unlike
183 * the post_create/mkdir/... hooks called by the VFS. The hook function
184 * is expected to allocate the name and value via kmalloc, with the caller
185 * being responsible for calling kfree after using them.
186 * If the security module does not use security attributes or does
187 * not wish to put a security attribute on this particular inode,
188 * then it should return -EOPNOTSUPP to skip this processing.
189 * @inode contains the inode structure of the newly created inode.
190 * @dir contains the inode structure of the parent directory.
191 * @qstr contains the last path component of the new object
192 * @name will be set to the allocated name suffix (e.g. selinux).
193 * @value will be set to the allocated attribute value.
194 * @len will be set to the length of the value.
195 * Returns 0 if @name and @value have been successfully set,
196 * -EOPNOTSUPP if no security attribute is needed, or
197 * -ENOMEM on memory allocation failure.
198 * @inode_create:
199 * Check permission to create a regular file.
200 * @dir contains inode structure of the parent of the new file.
201 * @dentry contains the dentry structure for the file to be created.
202 * @mode contains the file mode of the file to be created.
203 * Return 0 if permission is granted.
204 * @inode_link:
205 * Check permission before creating a new hard link to a file.
206 * @old_dentry contains the dentry structure for an existing
207 * link to the file.
208 * @dir contains the inode structure of the parent directory
209 * of the new link.
210 * @new_dentry contains the dentry structure for the new link.
211 * Return 0 if permission is granted.
212 * @path_link:
213 * Check permission before creating a new hard link to a file.
214 * @old_dentry contains the dentry structure for an existing link
215 * to the file.
216 * @new_dir contains the path structure of the parent directory of
217 * the new link.
218 * @new_dentry contains the dentry structure for the new link.
219 * Return 0 if permission is granted.
220 * @inode_unlink:
221 * Check the permission to remove a hard link to a file.
222 * @dir contains the inode structure of parent directory of the file.
223 * @dentry contains the dentry structure for file to be unlinked.
224 * Return 0 if permission is granted.
225 * @path_unlink:
226 * Check the permission to remove a hard link to a file.
227 * @dir contains the path structure of parent directory of the file.
228 * @dentry contains the dentry structure for file to be unlinked.
229 * Return 0 if permission is granted.
230 * @inode_symlink:
231 * Check the permission to create a symbolic link to a file.
232 * @dir contains the inode structure of parent directory of
233 * the symbolic link.
234 * @dentry contains the dentry structure of the symbolic link.
235 * @old_name contains the pathname of file.
236 * Return 0 if permission is granted.
237 * @path_symlink:
238 * Check the permission to create a symbolic link to a file.
239 * @dir contains the path structure of parent directory of
240 * the symbolic link.
241 * @dentry contains the dentry structure of the symbolic link.
242 * @old_name contains the pathname of file.
243 * Return 0 if permission is granted.
244 * @inode_mkdir:
245 * Check permissions to create a new directory in the existing directory
246 * associated with inode structure @dir.
247 * @dir contains the inode structure of parent of the directory
248 * to be created.
249 * @dentry contains the dentry structure of new directory.
250 * @mode contains the mode of new directory.
251 * Return 0 if permission is granted.
252 * @path_mkdir:
253 * Check permissions to create a new directory in the existing directory
254 * associated with path structure @path.
255 * @dir contains the path structure of parent of the directory
256 * to be created.
257 * @dentry contains the dentry structure of new directory.
258 * @mode contains the mode of new directory.
259 * Return 0 if permission is granted.
260 * @inode_rmdir:
261 * Check the permission to remove a directory.
262 * @dir contains the inode structure of parent of the directory
263 * to be removed.
264 * @dentry contains the dentry structure of directory to be removed.
265 * Return 0 if permission is granted.
266 * @path_rmdir:
267 * Check the permission to remove a directory.
268 * @dir contains the path structure of parent of the directory to be
269 * removed.
270 * @dentry contains the dentry structure of directory to be removed.
271 * Return 0 if permission is granted.
272 * @inode_mknod:
273 * Check permissions when creating a special file (or a socket or a fifo
274 * file created via the mknod system call). Note that if mknod operation
275 * is being done for a regular file, then the create hook will be called
276 * and not this hook.
277 * @dir contains the inode structure of parent of the new file.
278 * @dentry contains the dentry structure of the new file.
279 * @mode contains the mode of the new file.
280 * @dev contains the device number.
281 * Return 0 if permission is granted.
282 * @path_mknod:
283 * Check permissions when creating a file. Note that this hook is called
284 * even if mknod operation is being done for a regular file.
285 * @dir contains the path structure of parent of the new file.
286 * @dentry contains the dentry structure of the new file.
287 * @mode contains the mode of the new file.
288 * @dev contains the undecoded device number. Use new_decode_dev() to get
289 * the decoded device number.
290 * Return 0 if permission is granted.
291 * @inode_rename:
292 * Check for permission to rename a file or directory.
293 * @old_dir contains the inode structure for parent of the old link.
294 * @old_dentry contains the dentry structure of the old link.
295 * @new_dir contains the inode structure for parent of the new link.
296 * @new_dentry contains the dentry structure of the new link.
297 * Return 0 if permission is granted.
298 * @path_rename:
299 * Check for permission to rename a file or directory.
300 * @old_dir contains the path structure for parent of the old link.
301 * @old_dentry contains the dentry structure of the old link.
302 * @new_dir contains the path structure for parent of the new link.
303 * @new_dentry contains the dentry structure of the new link.
304 * Return 0 if permission is granted.
305 * @path_chmod:
306 * Check for permission to change DAC's permission of a file or directory.
307 * @dentry contains the dentry structure.
308 * @mnt contains the vfsmnt structure.
309 * @mode contains DAC's mode.
310 * Return 0 if permission is granted.
311 * @path_chown:
312 * Check for permission to change owner/group of a file or directory.
313 * @path contains the path structure.
314 * @uid contains new owner's ID.
315 * @gid contains new group's ID.
316 * Return 0 if permission is granted.
317 * @path_chroot:
318 * Check for permission to change root directory.
319 * @path contains the path structure.
320 * Return 0 if permission is granted.
321 * @inode_readlink:
322 * Check the permission to read the symbolic link.
323 * @dentry contains the dentry structure for the file link.
324 * Return 0 if permission is granted.
325 * @inode_follow_link:
326 * Check permission to follow a symbolic link when looking up a pathname.
327 * @dentry contains the dentry structure for the link.
328 * @inode contains the inode, which itself is not stable in RCU-walk
329 * @rcu indicates whether we are in RCU-walk mode.
330 * Return 0 if permission is granted.
331 * @inode_permission:
332 * Check permission before accessing an inode. This hook is called by the
333 * existing Linux permission function, so a security module can use it to
334 * provide additional checking for existing Linux permission checks.
335 * Notice that this hook is called when a file is opened (as well as many
336 * other operations), whereas the file_security_ops permission hook is
337 * called when the actual read/write operations are performed.
338 * @inode contains the inode structure to check.
339 * @mask contains the permission mask.
340 * Return 0 if permission is granted.
341 * @inode_setattr:
342 * Check permission before setting file attributes. Note that the kernel
343 * call to notify_change is performed from several locations, whenever
344 * file attributes change (such as when a file is truncated, chown/chmod
345 * operations, transferring disk quotas, etc).
346 * @dentry contains the dentry structure for the file.
347 * @attr is the iattr structure containing the new file attributes.
348 * Return 0 if permission is granted.
349 * @path_truncate:
350 * Check permission before truncating a file.
351 * @path contains the path structure for the file.
352 * Return 0 if permission is granted.
353 * @inode_getattr:
354 * Check permission before obtaining file attributes.
355 * @mnt is the vfsmount where the dentry was looked up
356 * @dentry contains the dentry structure for the file.
357 * Return 0 if permission is granted.
358 * @inode_setxattr:
359 * Check permission before setting the extended attributes
360 * @value identified by @name for @dentry.
361 * Return 0 if permission is granted.
362 * @inode_post_setxattr:
363 * Update inode security field after successful setxattr operation.
364 * @value identified by @name for @dentry.
365 * @inode_getxattr:
366 * Check permission before obtaining the extended attributes
367 * identified by @name for @dentry.
368 * Return 0 if permission is granted.
369 * @inode_listxattr:
370 * Check permission before obtaining the list of extended attribute
371 * names for @dentry.
372 * Return 0 if permission is granted.
373 * @inode_removexattr:
374 * Check permission before removing the extended attribute
375 * identified by @name for @dentry.
376 * Return 0 if permission is granted.
377 * @inode_getsecurity:
378 * Retrieve a copy of the extended attribute representation of the
379 * security label associated with @name for @inode via @buffer. Note that
380 * @name is the remainder of the attribute name after the security prefix
381 * has been removed. @alloc is used to specify of the call should return a
382 * value via the buffer or just the value length Return size of buffer on
383 * success.
384 * @inode_setsecurity:
385 * Set the security label associated with @name for @inode from the
386 * extended attribute value @value. @size indicates the size of the
387 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
388 * Note that @name is the remainder of the attribute name after the
389 * security. prefix has been removed.
390 * Return 0 on success.
391 * @inode_listsecurity:
392 * Copy the extended attribute names for the security labels
393 * associated with @inode into @buffer. The maximum size of @buffer
394 * is specified by @buffer_size. @buffer may be NULL to request
395 * the size of the buffer required.
396 * Returns number of bytes used/required on success.
397 * @inode_need_killpriv:
398 * Called when an inode has been changed.
399 * @dentry is the dentry being changed.
400 * Return <0 on error to abort the inode change operation.
401 * Return 0 if inode_killpriv does not need to be called.
402 * Return >0 if inode_killpriv does need to be called.
403 * @inode_killpriv:
404 * The setuid bit is being removed. Remove similar security labels.
405 * Called with the dentry->d_inode->i_mutex held.
406 * @dentry is the dentry being changed.
407 * Return 0 on success. If error is returned, then the operation
408 * causing setuid bit removal is failed.
409 * @inode_getsecid:
410 * Get the secid associated with the node.
411 * @inode contains a pointer to the inode.
412 * @secid contains a pointer to the location where result will be saved.
413 * In case of failure, @secid will be set to zero.
414 * @inode_copy_up:
415 * A file is about to be copied up from lower layer to upper layer of
416 * overlay filesystem. Security module can prepare a set of new creds
417 * and modify as need be and return new creds. Caller will switch to
418 * new creds temporarily to create new file and release newly allocated
419 * creds.
420 * @src indicates the union dentry of file that is being copied up.
421 * @new pointer to pointer to return newly allocated creds.
422 * Returns 0 on success or a negative error code on error.
423 * @inode_copy_up_xattr:
424 * Filter the xattrs being copied up when a unioned file is copied
425 * up from a lower layer to the union/overlay layer.
426 * @name indicates the name of the xattr.
427 * Returns 0 to accept the xattr, 1 to discard the xattr, -EOPNOTSUPP if
428 * security module does not know about attribute or a negative error code
429 * to abort the copy up. Note that the caller is responsible for reading
430 * and writing the xattrs as this hook is merely a filter.
431 *
432 * Security hooks for file operations
433 *
434 * @file_permission:
435 * Check file permissions before accessing an open file. This hook is
436 * called by various operations that read or write files. A security
437 * module can use this hook to perform additional checking on these
438 * operations, e.g. to revalidate permissions on use to support privilege
439 * bracketing or policy changes. Notice that this hook is used when the
440 * actual read/write operations are performed, whereas the
441 * inode_security_ops hook is called when a file is opened (as well as
442 * many other operations).
443 * Caveat: Although this hook can be used to revalidate permissions for
444 * various system call operations that read or write files, it does not
445 * address the revalidation of permissions for memory-mapped files.
446 * Security modules must handle this separately if they need such
447 * revalidation.
448 * @file contains the file structure being accessed.
449 * @mask contains the requested permissions.
450 * Return 0 if permission is granted.
451 * @file_alloc_security:
452 * Allocate and attach a security structure to the file->f_security field.
453 * The security field is initialized to NULL when the structure is first
454 * created.
455 * @file contains the file structure to secure.
456 * Return 0 if the hook is successful and permission is granted.
457 * @file_free_security:
458 * Deallocate and free any security structures stored in file->f_security.
459 * @file contains the file structure being modified.
460 * @file_ioctl:
461 * @file contains the file structure.
462 * @cmd contains the operation to perform.
463 * @arg contains the operational arguments.
464 * Check permission for an ioctl operation on @file. Note that @arg
465 * sometimes represents a user space pointer; in other cases, it may be a
466 * simple integer value. When @arg represents a user space pointer, it
467 * should never be used by the security module.
468 * Return 0 if permission is granted.
469 * @mmap_addr :
470 * Check permissions for a mmap operation at @addr.
471 * @addr contains virtual address that will be used for the operation.
472 * Return 0 if permission is granted.
473 * @mmap_file :
474 * Check permissions for a mmap operation. The @file may be NULL, e.g.
475 * if mapping anonymous memory.
476 * @file contains the file structure for file to map (may be NULL).
477 * @reqprot contains the protection requested by the application.
478 * @prot contains the protection that will be applied by the kernel.
479 * @flags contains the operational flags.
480 * Return 0 if permission is granted.
481 * @file_mprotect:
482 * Check permissions before changing memory access permissions.
483 * @vma contains the memory region to modify.
484 * @reqprot contains the protection requested by the application.
485 * @prot contains the protection that will be applied by the kernel.
486 * Return 0 if permission is granted.
487 * @file_lock:
488 * Check permission before performing file locking operations.
489 * Note: this hook mediates both flock and fcntl style locks.
490 * @file contains the file structure.
491 * @cmd contains the posix-translated lock operation to perform
492 * (e.g. F_RDLCK, F_WRLCK).
493 * Return 0 if permission is granted.
494 * @file_fcntl:
495 * Check permission before allowing the file operation specified by @cmd
496 * from being performed on the file @file. Note that @arg sometimes
497 * represents a user space pointer; in other cases, it may be a simple
498 * integer value. When @arg represents a user space pointer, it should
499 * never be used by the security module.
500 * @file contains the file structure.
501 * @cmd contains the operation to be performed.
502 * @arg contains the operational arguments.
503 * Return 0 if permission is granted.
504 * @file_set_fowner:
505 * Save owner security information (typically from current->security) in
506 * file->f_security for later use by the send_sigiotask hook.
507 * @file contains the file structure to update.
508 * Return 0 on success.
509 * @file_send_sigiotask:
510 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
511 * process @tsk. Note that this hook is sometimes called from interrupt.
512 * Note that the fown_struct, @fown, is never outside the context of a
513 * struct file, so the file structure (and associated security information)
514 * can always be obtained:
515 * container_of(fown, struct file, f_owner)
516 * @tsk contains the structure of task receiving signal.
517 * @fown contains the file owner information.
518 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
519 * Return 0 if permission is granted.
520 * @file_receive:
521 * This hook allows security modules to control the ability of a process
522 * to receive an open file descriptor via socket IPC.
523 * @file contains the file structure being received.
524 * Return 0 if permission is granted.
525 * @file_open
526 * Save open-time permission checking state for later use upon
527 * file_permission, and recheck access if anything has changed
528 * since inode_permission.
529 *
530 * Security hooks for task operations.
531 *
532 * @task_create:
533 * Check permission before creating a child process. See the clone(2)
534 * manual page for definitions of the @clone_flags.
535 * @clone_flags contains the flags indicating what should be shared.
536 * Return 0 if permission is granted.
537 * @task_free:
538 * @task task being freed
539 * Handle release of task-related resources. (Note that this can be called
540 * from interrupt context.)
541 * @cred_alloc_blank:
542 * @cred points to the credentials.
543 * @gfp indicates the atomicity of any memory allocations.
544 * Only allocate sufficient memory and attach to @cred such that
545 * cred_transfer() will not get ENOMEM.
546 * @cred_free:
547 * @cred points to the credentials.
548 * Deallocate and clear the cred->security field in a set of credentials.
549 * @cred_prepare:
550 * @new points to the new credentials.
551 * @old points to the original credentials.
552 * @gfp indicates the atomicity of any memory allocations.
553 * Prepare a new set of credentials by copying the data from the old set.
554 * @cred_transfer:
555 * @new points to the new credentials.
556 * @old points to the original credentials.
557 * Transfer data from original creds to new creds
558 * @kernel_act_as:
559 * Set the credentials for a kernel service to act as (subjective context).
560 * @new points to the credentials to be modified.
561 * @secid specifies the security ID to be set
562 * The current task must be the one that nominated @secid.
563 * Return 0 if successful.
564 * @kernel_create_files_as:
565 * Set the file creation context in a set of credentials to be the same as
566 * the objective context of the specified inode.
567 * @new points to the credentials to be modified.
568 * @inode points to the inode to use as a reference.
569 * The current task must be the one that nominated @inode.
570 * Return 0 if successful.
571 * @kernel_module_request:
572 * Ability to trigger the kernel to automatically upcall to userspace for
573 * userspace to load a kernel module with the given name.
574 * @kmod_name name of the module requested by the kernel
575 * Return 0 if successful.
576 * @kernel_read_file:
577 * Read a file specified by userspace.
578 * @file contains the file structure pointing to the file being read
579 * by the kernel.
580 * @id kernel read file identifier
581 * Return 0 if permission is granted.
582 * @kernel_post_read_file:
583 * Read a file specified by userspace.
584 * @file contains the file structure pointing to the file being read
585 * by the kernel.
586 * @buf pointer to buffer containing the file contents.
587 * @size length of the file contents.
588 * @id kernel read file identifier
589 * Return 0 if permission is granted.
590 * @task_fix_setuid:
591 * Update the module's state after setting one or more of the user
592 * identity attributes of the current process. The @flags parameter
593 * indicates which of the set*uid system calls invoked this hook. If
594 * @new is the set of credentials that will be installed. Modifications
595 * should be made to this rather than to @current->cred.
596 * @old is the set of credentials that are being replaces
597 * @flags contains one of the LSM_SETID_* values.
598 * Return 0 on success.
599 * @task_setpgid:
600 * Check permission before setting the process group identifier of the
601 * process @p to @pgid.
602 * @p contains the task_struct for process being modified.
603 * @pgid contains the new pgid.
604 * Return 0 if permission is granted.
605 * @task_getpgid:
606 * Check permission before getting the process group identifier of the
607 * process @p.
608 * @p contains the task_struct for the process.
609 * Return 0 if permission is granted.
610 * @task_getsid:
611 * Check permission before getting the session identifier of the process
612 * @p.
613 * @p contains the task_struct for the process.
614 * Return 0 if permission is granted.
615 * @task_getsecid:
616 * Retrieve the security identifier of the process @p.
617 * @p contains the task_struct for the process and place is into @secid.
618 * In case of failure, @secid will be set to zero.
619 *
620 * @task_setnice:
621 * Check permission before setting the nice value of @p to @nice.
622 * @p contains the task_struct of process.
623 * @nice contains the new nice value.
624 * Return 0 if permission is granted.
625 * @task_setioprio
626 * Check permission before setting the ioprio value of @p to @ioprio.
627 * @p contains the task_struct of process.
628 * @ioprio contains the new ioprio value
629 * Return 0 if permission is granted.
630 * @task_getioprio
631 * Check permission before getting the ioprio value of @p.
632 * @p contains the task_struct of process.
633 * Return 0 if permission is granted.
634 * @task_setrlimit:
635 * Check permission before setting the resource limits of the current
636 * process for @resource to @new_rlim. The old resource limit values can
637 * be examined by dereferencing (current->signal->rlim + resource).
638 * @resource contains the resource whose limit is being set.
639 * @new_rlim contains the new limits for @resource.
640 * Return 0 if permission is granted.
641 * @task_setscheduler:
642 * Check permission before setting scheduling policy and/or parameters of
643 * process @p based on @policy and @lp.
644 * @p contains the task_struct for process.
645 * @policy contains the scheduling policy.
646 * @lp contains the scheduling parameters.
647 * Return 0 if permission is granted.
648 * @task_getscheduler:
649 * Check permission before obtaining scheduling information for process
650 * @p.
651 * @p contains the task_struct for process.
652 * Return 0 if permission is granted.
653 * @task_movememory
654 * Check permission before moving memory owned by process @p.
655 * @p contains the task_struct for process.
656 * Return 0 if permission is granted.
657 * @task_kill:
658 * Check permission before sending signal @sig to @p. @info can be NULL,
659 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
660 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
661 * from the kernel and should typically be permitted.
662 * SIGIO signals are handled separately by the send_sigiotask hook in
663 * file_security_ops.
664 * @p contains the task_struct for process.
665 * @info contains the signal information.
666 * @sig contains the signal value.
667 * @secid contains the sid of the process where the signal originated
668 * Return 0 if permission is granted.
669 * @task_wait:
670 * Check permission before allowing a process to reap a child process @p
671 * and collect its status information.
672 * @p contains the task_struct for process.
673 * Return 0 if permission is granted.
674 * @task_prctl:
675 * Check permission before performing a process control operation on the
676 * current process.
677 * @option contains the operation.
678 * @arg2 contains a argument.
679 * @arg3 contains a argument.
680 * @arg4 contains a argument.
681 * @arg5 contains a argument.
682 * Return -ENOSYS if no-one wanted to handle this op, any other value to
683 * cause prctl() to return immediately with that value.
684 * @task_to_inode:
685 * Set the security attributes for an inode based on an associated task's
686 * security attributes, e.g. for /proc/pid inodes.
687 * @p contains the task_struct for the task.
688 * @inode contains the inode structure for the inode.
689 *
690 * Security hooks for Netlink messaging.
691 *
692 * @netlink_send:
693 * Save security information for a netlink message so that permission
694 * checking can be performed when the message is processed. The security
695 * information can be saved using the eff_cap field of the
696 * netlink_skb_parms structure. Also may be used to provide fine
697 * grained control over message transmission.
698 * @sk associated sock of task sending the message.
699 * @skb contains the sk_buff structure for the netlink message.
700 * Return 0 if the information was successfully saved and message
701 * is allowed to be transmitted.
702 *
703 * Security hooks for Unix domain networking.
704 *
705 * @unix_stream_connect:
706 * Check permissions before establishing a Unix domain stream connection
707 * between @sock and @other.
708 * @sock contains the sock structure.
709 * @other contains the peer sock structure.
710 * @newsk contains the new sock structure.
711 * Return 0 if permission is granted.
712 * @unix_may_send:
713 * Check permissions before connecting or sending datagrams from @sock to
714 * @other.
715 * @sock contains the socket structure.
716 * @other contains the peer socket structure.
717 * Return 0 if permission is granted.
718 *
719 * The @unix_stream_connect and @unix_may_send hooks were necessary because
720 * Linux provides an alternative to the conventional file name space for Unix
721 * domain sockets. Whereas binding and connecting to sockets in the file name
722 * space is mediated by the typical file permissions (and caught by the mknod
723 * and permission hooks in inode_security_ops), binding and connecting to
724 * sockets in the abstract name space is completely unmediated. Sufficient
725 * control of Unix domain sockets in the abstract name space isn't possible
726 * using only the socket layer hooks, since we need to know the actual target
727 * socket, which is not looked up until we are inside the af_unix code.
728 *
729 * Security hooks for socket operations.
730 *
731 * @socket_create:
732 * Check permissions prior to creating a new socket.
733 * @family contains the requested protocol family.
734 * @type contains the requested communications type.
735 * @protocol contains the requested protocol.
736 * @kern set to 1 if a kernel socket.
737 * Return 0 if permission is granted.
738 * @socket_post_create:
739 * This hook allows a module to update or allocate a per-socket security
740 * structure. Note that the security field was not added directly to the
741 * socket structure, but rather, the socket security information is stored
742 * in the associated inode. Typically, the inode alloc_security hook will
743 * allocate and and attach security information to
744 * sock->inode->i_security. This hook may be used to update the
745 * sock->inode->i_security field with additional information that wasn't
746 * available when the inode was allocated.
747 * @sock contains the newly created socket structure.
748 * @family contains the requested protocol family.
749 * @type contains the requested communications type.
750 * @protocol contains the requested protocol.
751 * @kern set to 1 if a kernel socket.
752 * @socket_bind:
753 * Check permission before socket protocol layer bind operation is
754 * performed and the socket @sock is bound to the address specified in the
755 * @address parameter.
756 * @sock contains the socket structure.
757 * @address contains the address to bind to.
758 * @addrlen contains the length of address.
759 * Return 0 if permission is granted.
760 * @socket_connect:
761 * Check permission before socket protocol layer connect operation
762 * attempts to connect socket @sock to a remote address, @address.
763 * @sock contains the socket structure.
764 * @address contains the address of remote endpoint.
765 * @addrlen contains the length of address.
766 * Return 0 if permission is granted.
767 * @socket_listen:
768 * Check permission before socket protocol layer listen operation.
769 * @sock contains the socket structure.
770 * @backlog contains the maximum length for the pending connection queue.
771 * Return 0 if permission is granted.
772 * @socket_accept:
773 * Check permission before accepting a new connection. Note that the new
774 * socket, @newsock, has been created and some information copied to it,
775 * but the accept operation has not actually been performed.
776 * @sock contains the listening socket structure.
777 * @newsock contains the newly created server socket for connection.
778 * Return 0 if permission is granted.
779 * @socket_sendmsg:
780 * Check permission before transmitting a message to another socket.
781 * @sock contains the socket structure.
782 * @msg contains the message to be transmitted.
783 * @size contains the size of message.
784 * Return 0 if permission is granted.
785 * @socket_recvmsg:
786 * Check permission before receiving a message from a socket.
787 * @sock contains the socket structure.
788 * @msg contains the message structure.
789 * @size contains the size of message structure.
790 * @flags contains the operational flags.
791 * Return 0 if permission is granted.
792 * @socket_getsockname:
793 * Check permission before the local address (name) of the socket object
794 * @sock is retrieved.
795 * @sock contains the socket structure.
796 * Return 0 if permission is granted.
797 * @socket_getpeername:
798 * Check permission before the remote address (name) of a socket object
799 * @sock is retrieved.
800 * @sock contains the socket structure.
801 * Return 0 if permission is granted.
802 * @socket_getsockopt:
803 * Check permissions before retrieving the options associated with socket
804 * @sock.
805 * @sock contains the socket structure.
806 * @level contains the protocol level to retrieve option from.
807 * @optname contains the name of option to retrieve.
808 * Return 0 if permission is granted.
809 * @socket_setsockopt:
810 * Check permissions before setting the options associated with socket
811 * @sock.
812 * @sock contains the socket structure.
813 * @level contains the protocol level to set options for.
814 * @optname contains the name of the option to set.
815 * Return 0 if permission is granted.
816 * @socket_shutdown:
817 * Checks permission before all or part of a connection on the socket
818 * @sock is shut down.
819 * @sock contains the socket structure.
820 * @how contains the flag indicating how future sends and receives
821 * are handled.
822 * Return 0 if permission is granted.
823 * @socket_sock_rcv_skb:
824 * Check permissions on incoming network packets. This hook is distinct
825 * from Netfilter's IP input hooks since it is the first time that the
826 * incoming sk_buff @skb has been associated with a particular socket, @sk.
827 * Must not sleep inside this hook because some callers hold spinlocks.
828 * @sk contains the sock (not socket) associated with the incoming sk_buff.
829 * @skb contains the incoming network data.
830 * @socket_getpeersec_stream:
831 * This hook allows the security module to provide peer socket security
832 * state for unix or connected tcp sockets to userspace via getsockopt
833 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
834 * socket is associated with an ipsec SA.
835 * @sock is the local socket.
836 * @optval userspace memory where the security state is to be copied.
837 * @optlen userspace int where the module should copy the actual length
838 * of the security state.
839 * @len as input is the maximum length to copy to userspace provided
840 * by the caller.
841 * Return 0 if all is well, otherwise, typical getsockopt return
842 * values.
843 * @socket_getpeersec_dgram:
844 * This hook allows the security module to provide peer socket security
845 * state for udp sockets on a per-packet basis to userspace via
846 * getsockopt SO_GETPEERSEC. The application must first have indicated
847 * the IP_PASSSEC option via getsockopt. It can then retrieve the
848 * security state returned by this hook for a packet via the SCM_SECURITY
849 * ancillary message type.
850 * @skb is the skbuff for the packet being queried
851 * @secdata is a pointer to a buffer in which to copy the security data
852 * @seclen is the maximum length for @secdata
853 * Return 0 on success, error on failure.
854 * @sk_alloc_security:
855 * Allocate and attach a security structure to the sk->sk_security field,
856 * which is used to copy security attributes between local stream sockets.
857 * @sk_free_security:
858 * Deallocate security structure.
859 * @sk_clone_security:
860 * Clone/copy security structure.
861 * @sk_getsecid:
862 * Retrieve the LSM-specific secid for the sock to enable caching
863 * of network authorizations.
864 * @sock_graft:
865 * Sets the socket's isec sid to the sock's sid.
866 * @inet_conn_request:
867 * Sets the openreq's sid to socket's sid with MLS portion taken
868 * from peer sid.
869 * @inet_csk_clone:
870 * Sets the new child socket's sid to the openreq sid.
871 * @inet_conn_established:
872 * Sets the connection's peersid to the secmark on skb.
873 * @secmark_relabel_packet:
874 * check if the process should be allowed to relabel packets to
875 * the given secid
876 * @security_secmark_refcount_inc
877 * tells the LSM to increment the number of secmark labeling rules loaded
878 * @security_secmark_refcount_dec
879 * tells the LSM to decrement the number of secmark labeling rules loaded
880 * @req_classify_flow:
881 * Sets the flow's sid to the openreq sid.
882 * @tun_dev_alloc_security:
883 * This hook allows a module to allocate a security structure for a TUN
884 * device.
885 * @security pointer to a security structure pointer.
886 * Returns a zero on success, negative values on failure.
887 * @tun_dev_free_security:
888 * This hook allows a module to free the security structure for a TUN
889 * device.
890 * @security pointer to the TUN device's security structure
891 * @tun_dev_create:
892 * Check permissions prior to creating a new TUN device.
893 * @tun_dev_attach_queue:
894 * Check permissions prior to attaching to a TUN device queue.
895 * @security pointer to the TUN device's security structure.
896 * @tun_dev_attach:
897 * This hook can be used by the module to update any security state
898 * associated with the TUN device's sock structure.
899 * @sk contains the existing sock structure.
900 * @security pointer to the TUN device's security structure.
901 * @tun_dev_open:
902 * This hook can be used by the module to update any security state
903 * associated with the TUN device's security structure.
904 * @security pointer to the TUN devices's security structure.
905 *
906 * Security hooks for XFRM operations.
907 *
908 * @xfrm_policy_alloc_security:
909 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
910 * Database used by the XFRM system.
911 * @sec_ctx contains the security context information being provided by
912 * the user-level policy update program (e.g., setkey).
913 * Allocate a security structure to the xp->security field; the security
914 * field is initialized to NULL when the xfrm_policy is allocated.
915 * Return 0 if operation was successful (memory to allocate, legal context)
916 * @gfp is to specify the context for the allocation
917 * @xfrm_policy_clone_security:
918 * @old_ctx contains an existing xfrm_sec_ctx.
919 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
920 * Allocate a security structure in new_ctxp that contains the
921 * information from the old_ctx structure.
922 * Return 0 if operation was successful (memory to allocate).
923 * @xfrm_policy_free_security:
924 * @ctx contains the xfrm_sec_ctx
925 * Deallocate xp->security.
926 * @xfrm_policy_delete_security:
927 * @ctx contains the xfrm_sec_ctx.
928 * Authorize deletion of xp->security.
929 * @xfrm_state_alloc:
930 * @x contains the xfrm_state being added to the Security Association
931 * Database by the XFRM system.
932 * @sec_ctx contains the security context information being provided by
933 * the user-level SA generation program (e.g., setkey or racoon).
934 * Allocate a security structure to the x->security field; the security
935 * field is initialized to NULL when the xfrm_state is allocated. Set the
936 * context to correspond to sec_ctx. Return 0 if operation was successful
937 * (memory to allocate, legal context).
938 * @xfrm_state_alloc_acquire:
939 * @x contains the xfrm_state being added to the Security Association
940 * Database by the XFRM system.
941 * @polsec contains the policy's security context.
942 * @secid contains the secid from which to take the mls portion of the
943 * context.
944 * Allocate a security structure to the x->security field; the security
945 * field is initialized to NULL when the xfrm_state is allocated. Set the
946 * context to correspond to secid. Return 0 if operation was successful
947 * (memory to allocate, legal context).
948 * @xfrm_state_free_security:
949 * @x contains the xfrm_state.
950 * Deallocate x->security.
951 * @xfrm_state_delete_security:
952 * @x contains the xfrm_state.
953 * Authorize deletion of x->security.
954 * @xfrm_policy_lookup:
955 * @ctx contains the xfrm_sec_ctx for which the access control is being
956 * checked.
957 * @fl_secid contains the flow security label that is used to authorize
958 * access to the policy xp.
959 * @dir contains the direction of the flow (input or output).
960 * Check permission when a flow selects a xfrm_policy for processing
961 * XFRMs on a packet. The hook is called when selecting either a
962 * per-socket policy or a generic xfrm policy.
963 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
964 * on other errors.
965 * @xfrm_state_pol_flow_match:
966 * @x contains the state to match.
967 * @xp contains the policy to check for a match.
968 * @fl contains the flow to check for a match.
969 * Return 1 if there is a match.
970 * @xfrm_decode_session:
971 * @skb points to skb to decode.
972 * @secid points to the flow key secid to set.
973 * @ckall says if all xfrms used should be checked for same secid.
974 * Return 0 if ckall is zero or all xfrms used have the same secid.
975 *
976 * Security hooks affecting all Key Management operations
977 *
978 * @key_alloc:
979 * Permit allocation of a key and assign security data. Note that key does
980 * not have a serial number assigned at this point.
981 * @key points to the key.
982 * @flags is the allocation flags
983 * Return 0 if permission is granted, -ve error otherwise.
984 * @key_free:
985 * Notification of destruction; free security data.
986 * @key points to the key.
987 * No return value.
988 * @key_permission:
989 * See whether a specific operational right is granted to a process on a
990 * key.
991 * @key_ref refers to the key (key pointer + possession attribute bit).
992 * @cred points to the credentials to provide the context against which to
993 * evaluate the security data on the key.
994 * @perm describes the combination of permissions required of this key.
995 * Return 0 if permission is granted, -ve error otherwise.
996 * @key_getsecurity:
997 * Get a textual representation of the security context attached to a key
998 * for the purposes of honouring KEYCTL_GETSECURITY. This function
999 * allocates the storage for the NUL-terminated string and the caller
1000 * should free it.
1001 * @key points to the key to be queried.
1002 * @_buffer points to a pointer that should be set to point to the
1003 * resulting string (if no label or an error occurs).
1004 * Return the length of the string (including terminating NUL) or -ve if
1005 * an error.
1006 * May also return 0 (and a NULL buffer pointer) if there is no label.
1007 *
1008 * Security hooks affecting all System V IPC operations.
1009 *
1010 * @ipc_permission:
1011 * Check permissions for access to IPC
1012 * @ipcp contains the kernel IPC permission structure
1013 * @flag contains the desired (requested) permission set
1014 * Return 0 if permission is granted.
1015 * @ipc_getsecid:
1016 * Get the secid associated with the ipc object.
1017 * @ipcp contains the kernel IPC permission structure.
1018 * @secid contains a pointer to the location where result will be saved.
1019 * In case of failure, @secid will be set to zero.
1020 *
1021 * Security hooks for individual messages held in System V IPC message queues
1022 * @msg_msg_alloc_security:
1023 * Allocate and attach a security structure to the msg->security field.
1024 * The security field is initialized to NULL when the structure is first
1025 * created.
1026 * @msg contains the message structure to be modified.
1027 * Return 0 if operation was successful and permission is granted.
1028 * @msg_msg_free_security:
1029 * Deallocate the security structure for this message.
1030 * @msg contains the message structure to be modified.
1031 *
1032 * Security hooks for System V IPC Message Queues
1033 *
1034 * @msg_queue_alloc_security:
1035 * Allocate and attach a security structure to the
1036 * msq->q_perm.security field. The security field is initialized to
1037 * NULL when the structure is first created.
1038 * @msq contains the message queue structure to be modified.
1039 * Return 0 if operation was successful and permission is granted.
1040 * @msg_queue_free_security:
1041 * Deallocate security structure for this message queue.
1042 * @msq contains the message queue structure to be modified.
1043 * @msg_queue_associate:
1044 * Check permission when a message queue is requested through the
1045 * msgget system call. This hook is only called when returning the
1046 * message queue identifier for an existing message queue, not when a
1047 * new message queue is created.
1048 * @msq contains the message queue to act upon.
1049 * @msqflg contains the operation control flags.
1050 * Return 0 if permission is granted.
1051 * @msg_queue_msgctl:
1052 * Check permission when a message control operation specified by @cmd
1053 * is to be performed on the message queue @msq.
1054 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1055 * @msq contains the message queue to act upon. May be NULL.
1056 * @cmd contains the operation to be performed.
1057 * Return 0 if permission is granted.
1058 * @msg_queue_msgsnd:
1059 * Check permission before a message, @msg, is enqueued on the message
1060 * queue, @msq.
1061 * @msq contains the message queue to send message to.
1062 * @msg contains the message to be enqueued.
1063 * @msqflg contains operational flags.
1064 * Return 0 if permission is granted.
1065 * @msg_queue_msgrcv:
1066 * Check permission before a message, @msg, is removed from the message
1067 * queue, @msq. The @target task structure contains a pointer to the
1068 * process that will be receiving the message (not equal to the current
1069 * process when inline receives are being performed).
1070 * @msq contains the message queue to retrieve message from.
1071 * @msg contains the message destination.
1072 * @target contains the task structure for recipient process.
1073 * @type contains the type of message requested.
1074 * @mode contains the operational flags.
1075 * Return 0 if permission is granted.
1076 *
1077 * Security hooks for System V Shared Memory Segments
1078 *
1079 * @shm_alloc_security:
1080 * Allocate and attach a security structure to the shp->shm_perm.security
1081 * field. The security field is initialized to NULL when the structure is
1082 * first created.
1083 * @shp contains the shared memory structure to be modified.
1084 * Return 0 if operation was successful and permission is granted.
1085 * @shm_free_security:
1086 * Deallocate the security struct for this memory segment.
1087 * @shp contains the shared memory structure to be modified.
1088 * @shm_associate:
1089 * Check permission when a shared memory region is requested through the
1090 * shmget system call. This hook is only called when returning the shared
1091 * memory region identifier for an existing region, not when a new shared
1092 * memory region is created.
1093 * @shp contains the shared memory structure to be modified.
1094 * @shmflg contains the operation control flags.
1095 * Return 0 if permission is granted.
1096 * @shm_shmctl:
1097 * Check permission when a shared memory control operation specified by
1098 * @cmd is to be performed on the shared memory region @shp.
1099 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1100 * @shp contains shared memory structure to be modified.
1101 * @cmd contains the operation to be performed.
1102 * Return 0 if permission is granted.
1103 * @shm_shmat:
1104 * Check permissions prior to allowing the shmat system call to attach the
1105 * shared memory segment @shp to the data segment of the calling process.
1106 * The attaching address is specified by @shmaddr.
1107 * @shp contains the shared memory structure to be modified.
1108 * @shmaddr contains the address to attach memory region to.
1109 * @shmflg contains the operational flags.
1110 * Return 0 if permission is granted.
1111 *
1112 * Security hooks for System V Semaphores
1113 *
1114 * @sem_alloc_security:
1115 * Allocate and attach a security structure to the sma->sem_perm.security
1116 * field. The security field is initialized to NULL when the structure is
1117 * first created.
1118 * @sma contains the semaphore structure
1119 * Return 0 if operation was successful and permission is granted.
1120 * @sem_free_security:
1121 * deallocate security struct for this semaphore
1122 * @sma contains the semaphore structure.
1123 * @sem_associate:
1124 * Check permission when a semaphore is requested through the semget
1125 * system call. This hook is only called when returning the semaphore
1126 * identifier for an existing semaphore, not when a new one must be
1127 * created.
1128 * @sma contains the semaphore structure.
1129 * @semflg contains the operation control flags.
1130 * Return 0 if permission is granted.
1131 * @sem_semctl:
1132 * Check permission when a semaphore operation specified by @cmd is to be
1133 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
1134 * IPC_INFO or SEM_INFO.
1135 * @sma contains the semaphore structure. May be NULL.
1136 * @cmd contains the operation to be performed.
1137 * Return 0 if permission is granted.
1138 * @sem_semop
1139 * Check permissions before performing operations on members of the
1140 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1141 * may be modified.
1142 * @sma contains the semaphore structure.
1143 * @sops contains the operations to perform.
1144 * @nsops contains the number of operations to perform.
1145 * @alter contains the flag indicating whether changes are to be made.
1146 * Return 0 if permission is granted.
1147 *
1148 * @binder_set_context_mgr
1149 * Check whether @mgr is allowed to be the binder context manager.
1150 * @mgr contains the task_struct for the task being registered.
1151 * Return 0 if permission is granted.
1152 * @binder_transaction
1153 * Check whether @from is allowed to invoke a binder transaction call
1154 * to @to.
1155 * @from contains the task_struct for the sending task.
1156 * @to contains the task_struct for the receiving task.
1157 * @binder_transfer_binder
1158 * Check whether @from is allowed to transfer a binder reference to @to.
1159 * @from contains the task_struct for the sending task.
1160 * @to contains the task_struct for the receiving task.
1161 * @binder_transfer_file
1162 * Check whether @from is allowed to transfer @file to @to.
1163 * @from contains the task_struct for the sending task.
1164 * @file contains the struct file being transferred.
1165 * @to contains the task_struct for the receiving task.
1166 *
1167 * @ptrace_access_check:
1168 * Check permission before allowing the current process to trace the
1169 * @child process.
1170 * Security modules may also want to perform a process tracing check
1171 * during an execve in the set_security or apply_creds hooks of
1172 * tracing check during an execve in the bprm_set_creds hook of
1173 * binprm_security_ops if the process is being traced and its security
1174 * attributes would be changed by the execve.
1175 * @child contains the task_struct structure for the target process.
1176 * @mode contains the PTRACE_MODE flags indicating the form of access.
1177 * Return 0 if permission is granted.
1178 * @ptrace_traceme:
1179 * Check that the @parent process has sufficient permission to trace the
1180 * current process before allowing the current process to present itself
1181 * to the @parent process for tracing.
1182 * @parent contains the task_struct structure for debugger process.
1183 * Return 0 if permission is granted.
1184 * @capget:
1185 * Get the @effective, @inheritable, and @permitted capability sets for
1186 * the @target process. The hook may also perform permission checking to
1187 * determine if the current process is allowed to see the capability sets
1188 * of the @target process.
1189 * @target contains the task_struct structure for target process.
1190 * @effective contains the effective capability set.
1191 * @inheritable contains the inheritable capability set.
1192 * @permitted contains the permitted capability set.
1193 * Return 0 if the capability sets were successfully obtained.
1194 * @capset:
1195 * Set the @effective, @inheritable, and @permitted capability sets for
1196 * the current process.
1197 * @new contains the new credentials structure for target process.
1198 * @old contains the current credentials structure for target process.
1199 * @effective contains the effective capability set.
1200 * @inheritable contains the inheritable capability set.
1201 * @permitted contains the permitted capability set.
1202 * Return 0 and update @new if permission is granted.
1203 * @capable:
1204 * Check whether the @tsk process has the @cap capability in the indicated
1205 * credentials.
1206 * @cred contains the credentials to use.
1207 * @ns contains the user namespace we want the capability in
1208 * @cap contains the capability <include/linux/capability.h>.
1209 * @audit: Whether to write an audit message or not
1210 * Return 0 if the capability is granted for @tsk.
1211 * @syslog:
1212 * Check permission before accessing the kernel message ring or changing
1213 * logging to the console.
1214 * See the syslog(2) manual page for an explanation of the @type values.
1215 * @type contains the type of action.
1216 * @from_file indicates the context of action (if it came from /proc).
1217 * Return 0 if permission is granted.
1218 * @settime:
1219 * Check permission to change the system time.
1220 * struct timespec64 is defined in include/linux/time64.h and timezone
1221 * is defined in include/linux/time.h
1222 * @ts contains new time
1223 * @tz contains new timezone
1224 * Return 0 if permission is granted.
1225 * @vm_enough_memory:
1226 * Check permissions for allocating a new virtual mapping.
1227 * @mm contains the mm struct it is being added to.
1228 * @pages contains the number of pages.
1229 * Return 0 if permission is granted.
1230 *
1231 * @ismaclabel:
1232 * Check if the extended attribute specified by @name
1233 * represents a MAC label. Returns 1 if name is a MAC
1234 * attribute otherwise returns 0.
1235 * @name full extended attribute name to check against
1236 * LSM as a MAC label.
1237 *
1238 * @secid_to_secctx:
1239 * Convert secid to security context. If secdata is NULL the length of
1240 * the result will be returned in seclen, but no secdata will be returned.
1241 * This does mean that the length could change between calls to check the
1242 * length and the next call which actually allocates and returns the
1243 * secdata.
1244 * @secid contains the security ID.
1245 * @secdata contains the pointer that stores the converted security
1246 * context.
1247 * @seclen pointer which contains the length of the data
1248 * @secctx_to_secid:
1249 * Convert security context to secid.
1250 * @secid contains the pointer to the generated security ID.
1251 * @secdata contains the security context.
1252 *
1253 * @release_secctx:
1254 * Release the security context.
1255 * @secdata contains the security context.
1256 * @seclen contains the length of the security context.
1257 *
1258 * Security hooks for Audit
1259 *
1260 * @audit_rule_init:
1261 * Allocate and initialize an LSM audit rule structure.
1262 * @field contains the required Audit action.
1263 * Fields flags are defined in include/linux/audit.h
1264 * @op contains the operator the rule uses.
1265 * @rulestr contains the context where the rule will be applied to.
1266 * @lsmrule contains a pointer to receive the result.
1267 * Return 0 if @lsmrule has been successfully set,
1268 * -EINVAL in case of an invalid rule.
1269 *
1270 * @audit_rule_known:
1271 * Specifies whether given @rule contains any fields related to
1272 * current LSM.
1273 * @rule contains the audit rule of interest.
1274 * Return 1 in case of relation found, 0 otherwise.
1275 *
1276 * @audit_rule_match:
1277 * Determine if given @secid matches a rule previously approved
1278 * by @audit_rule_known.
1279 * @secid contains the security id in question.
1280 * @field contains the field which relates to current LSM.
1281 * @op contains the operator that will be used for matching.
1282 * @rule points to the audit rule that will be checked against.
1283 * @actx points to the audit context associated with the check.
1284 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1285 *
1286 * @audit_rule_free:
1287 * Deallocate the LSM audit rule structure previously allocated by
1288 * audit_rule_init.
1289 * @rule contains the allocated rule
1290 *
1291 * @inode_invalidate_secctx:
1292 * Notify the security module that it must revalidate the security context
1293 * of an inode.
1294 *
1295 * @inode_notifysecctx:
1296 * Notify the security module of what the security context of an inode
1297 * should be. Initializes the incore security context managed by the
1298 * security module for this inode. Example usage: NFS client invokes
1299 * this hook to initialize the security context in its incore inode to the
1300 * value provided by the server for the file when the server returned the
1301 * file's attributes to the client.
1302 *
1303 * Must be called with inode->i_mutex locked.
1304 *
1305 * @inode we wish to set the security context of.
1306 * @ctx contains the string which we wish to set in the inode.
1307 * @ctxlen contains the length of @ctx.
1308 *
1309 * @inode_setsecctx:
1310 * Change the security context of an inode. Updates the
1311 * incore security context managed by the security module and invokes the
1312 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1313 * xattrs that represent the context. Example usage: NFS server invokes
1314 * this hook to change the security context in its incore inode and on the
1315 * backing filesystem to a value provided by the client on a SETATTR
1316 * operation.
1317 *
1318 * Must be called with inode->i_mutex locked.
1319 *
1320 * @dentry contains the inode we wish to set the security context of.
1321 * @ctx contains the string which we wish to set in the inode.
1322 * @ctxlen contains the length of @ctx.
1323 *
1324 * @inode_getsecctx:
1325 * On success, returns 0 and fills out @ctx and @ctxlen with the security
1326 * context for the given @inode.
1327 *
1328 * @inode we wish to get the security context of.
1329 * @ctx is a pointer in which to place the allocated security context.
1330 * @ctxlen points to the place to put the length of @ctx.
1331 * This is the main security structure.
1332 */
1333
1334 union security_list_options {
1335 int (*binder_set_context_mgr)(struct task_struct *mgr);
1336 int (*binder_transaction)(struct task_struct *from,
1337 struct task_struct *to);
1338 int (*binder_transfer_binder)(struct task_struct *from,
1339 struct task_struct *to);
1340 int (*binder_transfer_file)(struct task_struct *from,
1341 struct task_struct *to,
1342 struct file *file);
1343
1344 int (*ptrace_access_check)(struct task_struct *child,
1345 unsigned int mode);
1346 int (*ptrace_traceme)(struct task_struct *parent);
1347 int (*capget)(struct task_struct *target, kernel_cap_t *effective,
1348 kernel_cap_t *inheritable, kernel_cap_t *permitted);
1349 int (*capset)(struct cred *new, const struct cred *old,
1350 const kernel_cap_t *effective,
1351 const kernel_cap_t *inheritable,
1352 const kernel_cap_t *permitted);
1353 int (*capable)(const struct cred *cred, struct user_namespace *ns,
1354 int cap, int audit);
1355 int (*quotactl)(int cmds, int type, int id, struct super_block *sb);
1356 int (*quota_on)(struct dentry *dentry);
1357 int (*syslog)(int type);
1358 int (*settime)(const struct timespec64 *ts, const struct timezone *tz);
1359 int (*vm_enough_memory)(struct mm_struct *mm, long pages);
1360
1361 int (*bprm_set_creds)(struct linux_binprm *bprm);
1362 int (*bprm_check_security)(struct linux_binprm *bprm);
1363 int (*bprm_secureexec)(struct linux_binprm *bprm);
1364 void (*bprm_committing_creds)(struct linux_binprm *bprm);
1365 void (*bprm_committed_creds)(struct linux_binprm *bprm);
1366
1367 int (*sb_alloc_security)(struct super_block *sb);
1368 void (*sb_free_security)(struct super_block *sb);
1369 int (*sb_copy_data)(char *orig, char *copy);
1370 int (*sb_remount)(struct super_block *sb, void *data);
1371 int (*sb_kern_mount)(struct super_block *sb, int flags, void *data);
1372 int (*sb_show_options)(struct seq_file *m, struct super_block *sb);
1373 int (*sb_statfs)(struct dentry *dentry);
1374 int (*sb_mount)(const char *dev_name, const struct path *path,
1375 const char *type, unsigned long flags, void *data);
1376 int (*sb_umount)(struct vfsmount *mnt, int flags);
1377 int (*sb_pivotroot)(const struct path *old_path, const struct path *new_path);
1378 int (*sb_set_mnt_opts)(struct super_block *sb,
1379 struct security_mnt_opts *opts,
1380 unsigned long kern_flags,
1381 unsigned long *set_kern_flags);
1382 int (*sb_clone_mnt_opts)(const struct super_block *oldsb,
1383 struct super_block *newsb);
1384 int (*sb_parse_opts_str)(char *options, struct security_mnt_opts *opts);
1385 int (*dentry_init_security)(struct dentry *dentry, int mode,
1386 const struct qstr *name, void **ctx,
1387 u32 *ctxlen);
1388 int (*dentry_create_files_as)(struct dentry *dentry, int mode,
1389 struct qstr *name,
1390 const struct cred *old,
1391 struct cred *new);
1392
1393
1394 #ifdef CONFIG_SECURITY_PATH
1395 int (*path_unlink)(const struct path *dir, struct dentry *dentry);
1396 int (*path_mkdir)(const struct path *dir, struct dentry *dentry,
1397 umode_t mode);
1398 int (*path_rmdir)(const struct path *dir, struct dentry *dentry);
1399 int (*path_mknod)(const struct path *dir, struct dentry *dentry,
1400 umode_t mode, unsigned int dev);
1401 int (*path_truncate)(const struct path *path);
1402 int (*path_symlink)(const struct path *dir, struct dentry *dentry,
1403 const char *old_name);
1404 int (*path_link)(struct dentry *old_dentry, const struct path *new_dir,
1405 struct dentry *new_dentry);
1406 int (*path_rename)(const struct path *old_dir, struct dentry *old_dentry,
1407 const struct path *new_dir,
1408 struct dentry *new_dentry);
1409 int (*path_chmod)(const struct path *path, umode_t mode);
1410 int (*path_chown)(const struct path *path, kuid_t uid, kgid_t gid);
1411 int (*path_chroot)(const struct path *path);
1412 #endif
1413
1414 int (*inode_alloc_security)(struct inode *inode);
1415 void (*inode_free_security)(struct inode *inode);
1416 int (*inode_init_security)(struct inode *inode, struct inode *dir,
1417 const struct qstr *qstr,
1418 const char **name, void **value,
1419 size_t *len);
1420 int (*inode_create)(struct inode *dir, struct dentry *dentry,
1421 umode_t mode);
1422 int (*inode_link)(struct dentry *old_dentry, struct inode *dir,
1423 struct dentry *new_dentry);
1424 int (*inode_unlink)(struct inode *dir, struct dentry *dentry);
1425 int (*inode_symlink)(struct inode *dir, struct dentry *dentry,
1426 const char *old_name);
1427 int (*inode_mkdir)(struct inode *dir, struct dentry *dentry,
1428 umode_t mode);
1429 int (*inode_rmdir)(struct inode *dir, struct dentry *dentry);
1430 int (*inode_mknod)(struct inode *dir, struct dentry *dentry,
1431 umode_t mode, dev_t dev);
1432 int (*inode_rename)(struct inode *old_dir, struct dentry *old_dentry,
1433 struct inode *new_dir,
1434 struct dentry *new_dentry);
1435 int (*inode_readlink)(struct dentry *dentry);
1436 int (*inode_follow_link)(struct dentry *dentry, struct inode *inode,
1437 bool rcu);
1438 int (*inode_permission)(struct inode *inode, int mask);
1439 int (*inode_setattr)(struct dentry *dentry, struct iattr *attr);
1440 int (*inode_getattr)(const struct path *path);
1441 int (*inode_setxattr)(struct dentry *dentry, const char *name,
1442 const void *value, size_t size, int flags);
1443 void (*inode_post_setxattr)(struct dentry *dentry, const char *name,
1444 const void *value, size_t size,
1445 int flags);
1446 int (*inode_getxattr)(struct dentry *dentry, const char *name);
1447 int (*inode_listxattr)(struct dentry *dentry);
1448 int (*inode_removexattr)(struct dentry *dentry, const char *name);
1449 int (*inode_need_killpriv)(struct dentry *dentry);
1450 int (*inode_killpriv)(struct dentry *dentry);
1451 int (*inode_getsecurity)(struct inode *inode, const char *name,
1452 void **buffer, bool alloc);
1453 int (*inode_setsecurity)(struct inode *inode, const char *name,
1454 const void *value, size_t size,
1455 int flags);
1456 int (*inode_listsecurity)(struct inode *inode, char *buffer,
1457 size_t buffer_size);
1458 void (*inode_getsecid)(struct inode *inode, u32 *secid);
1459 int (*inode_copy_up)(struct dentry *src, struct cred **new);
1460 int (*inode_copy_up_xattr)(const char *name);
1461
1462 int (*file_permission)(struct file *file, int mask);
1463 int (*file_alloc_security)(struct file *file);
1464 void (*file_free_security)(struct file *file);
1465 int (*file_ioctl)(struct file *file, unsigned int cmd,
1466 unsigned long arg);
1467 int (*mmap_addr)(unsigned long addr);
1468 int (*mmap_file)(struct file *file, unsigned long reqprot,
1469 unsigned long prot, unsigned long flags);
1470 int (*file_mprotect)(struct vm_area_struct *vma, unsigned long reqprot,
1471 unsigned long prot);
1472 int (*file_lock)(struct file *file, unsigned int cmd);
1473 int (*file_fcntl)(struct file *file, unsigned int cmd,
1474 unsigned long arg);
1475 void (*file_set_fowner)(struct file *file);
1476 int (*file_send_sigiotask)(struct task_struct *tsk,
1477 struct fown_struct *fown, int sig);
1478 int (*file_receive)(struct file *file);
1479 int (*file_open)(struct file *file, const struct cred *cred);
1480
1481 int (*task_create)(unsigned long clone_flags);
1482 void (*task_free)(struct task_struct *task);
1483 int (*cred_alloc_blank)(struct cred *cred, gfp_t gfp);
1484 void (*cred_free)(struct cred *cred);
1485 int (*cred_prepare)(struct cred *new, const struct cred *old,
1486 gfp_t gfp);
1487 void (*cred_transfer)(struct cred *new, const struct cred *old);
1488 int (*kernel_act_as)(struct cred *new, u32 secid);
1489 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
1490 int (*kernel_module_request)(char *kmod_name);
1491 int (*kernel_read_file)(struct file *file, enum kernel_read_file_id id);
1492 int (*kernel_post_read_file)(struct file *file, char *buf, loff_t size,
1493 enum kernel_read_file_id id);
1494 int (*task_fix_setuid)(struct cred *new, const struct cred *old,
1495 int flags);
1496 int (*task_setpgid)(struct task_struct *p, pid_t pgid);
1497 int (*task_getpgid)(struct task_struct *p);
1498 int (*task_getsid)(struct task_struct *p);
1499 void (*task_getsecid)(struct task_struct *p, u32 *secid);
1500 int (*task_setnice)(struct task_struct *p, int nice);
1501 int (*task_setioprio)(struct task_struct *p, int ioprio);
1502 int (*task_getioprio)(struct task_struct *p);
1503 int (*task_setrlimit)(struct task_struct *p, unsigned int resource,
1504 struct rlimit *new_rlim);
1505 int (*task_setscheduler)(struct task_struct *p);
1506 int (*task_getscheduler)(struct task_struct *p);
1507 int (*task_movememory)(struct task_struct *p);
1508 int (*task_kill)(struct task_struct *p, struct siginfo *info,
1509 int sig, u32 secid);
1510 int (*task_wait)(struct task_struct *p);
1511 int (*task_prctl)(int option, unsigned long arg2, unsigned long arg3,
1512 unsigned long arg4, unsigned long arg5);
1513 void (*task_to_inode)(struct task_struct *p, struct inode *inode);
1514
1515 int (*ipc_permission)(struct kern_ipc_perm *ipcp, short flag);
1516 void (*ipc_getsecid)(struct kern_ipc_perm *ipcp, u32 *secid);
1517
1518 int (*msg_msg_alloc_security)(struct msg_msg *msg);
1519 void (*msg_msg_free_security)(struct msg_msg *msg);
1520
1521 int (*msg_queue_alloc_security)(struct msg_queue *msq);
1522 void (*msg_queue_free_security)(struct msg_queue *msq);
1523 int (*msg_queue_associate)(struct msg_queue *msq, int msqflg);
1524 int (*msg_queue_msgctl)(struct msg_queue *msq, int cmd);
1525 int (*msg_queue_msgsnd)(struct msg_queue *msq, struct msg_msg *msg,
1526 int msqflg);
1527 int (*msg_queue_msgrcv)(struct msg_queue *msq, struct msg_msg *msg,
1528 struct task_struct *target, long type,
1529 int mode);
1530
1531 int (*shm_alloc_security)(struct shmid_kernel *shp);
1532 void (*shm_free_security)(struct shmid_kernel *shp);
1533 int (*shm_associate)(struct shmid_kernel *shp, int shmflg);
1534 int (*shm_shmctl)(struct shmid_kernel *shp, int cmd);
1535 int (*shm_shmat)(struct shmid_kernel *shp, char __user *shmaddr,
1536 int shmflg);
1537
1538 int (*sem_alloc_security)(struct sem_array *sma);
1539 void (*sem_free_security)(struct sem_array *sma);
1540 int (*sem_associate)(struct sem_array *sma, int semflg);
1541 int (*sem_semctl)(struct sem_array *sma, int cmd);
1542 int (*sem_semop)(struct sem_array *sma, struct sembuf *sops,
1543 unsigned nsops, int alter);
1544
1545 int (*netlink_send)(struct sock *sk, struct sk_buff *skb);
1546
1547 void (*d_instantiate)(struct dentry *dentry, struct inode *inode);
1548
1549 int (*getprocattr)(struct task_struct *p, char *name, char **value);
1550 int (*setprocattr)(struct task_struct *p, char *name, void *value,
1551 size_t size);
1552 int (*ismaclabel)(const char *name);
1553 int (*secid_to_secctx)(u32 secid, char **secdata, u32 *seclen);
1554 int (*secctx_to_secid)(const char *secdata, u32 seclen, u32 *secid);
1555 void (*release_secctx)(char *secdata, u32 seclen);
1556
1557 void (*inode_invalidate_secctx)(struct inode *inode);
1558 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1559 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1560 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1561
1562 #ifdef CONFIG_SECURITY_NETWORK
1563 int (*unix_stream_connect)(struct sock *sock, struct sock *other,
1564 struct sock *newsk);
1565 int (*unix_may_send)(struct socket *sock, struct socket *other);
1566
1567 int (*socket_create)(int family, int type, int protocol, int kern);
1568 int (*socket_post_create)(struct socket *sock, int family, int type,
1569 int protocol, int kern);
1570 int (*socket_bind)(struct socket *sock, struct sockaddr *address,
1571 int addrlen);
1572 int (*socket_connect)(struct socket *sock, struct sockaddr *address,
1573 int addrlen);
1574 int (*socket_listen)(struct socket *sock, int backlog);
1575 int (*socket_accept)(struct socket *sock, struct socket *newsock);
1576 int (*socket_sendmsg)(struct socket *sock, struct msghdr *msg,
1577 int size);
1578 int (*socket_recvmsg)(struct socket *sock, struct msghdr *msg,
1579 int size, int flags);
1580 int (*socket_getsockname)(struct socket *sock);
1581 int (*socket_getpeername)(struct socket *sock);
1582 int (*socket_getsockopt)(struct socket *sock, int level, int optname);
1583 int (*socket_setsockopt)(struct socket *sock, int level, int optname);
1584 int (*socket_shutdown)(struct socket *sock, int how);
1585 int (*socket_sock_rcv_skb)(struct sock *sk, struct sk_buff *skb);
1586 int (*socket_getpeersec_stream)(struct socket *sock,
1587 char __user *optval,
1588 int __user *optlen, unsigned len);
1589 int (*socket_getpeersec_dgram)(struct socket *sock,
1590 struct sk_buff *skb, u32 *secid);
1591 int (*sk_alloc_security)(struct sock *sk, int family, gfp_t priority);
1592 void (*sk_free_security)(struct sock *sk);
1593 void (*sk_clone_security)(const struct sock *sk, struct sock *newsk);
1594 void (*sk_getsecid)(struct sock *sk, u32 *secid);
1595 void (*sock_graft)(struct sock *sk, struct socket *parent);
1596 int (*inet_conn_request)(struct sock *sk, struct sk_buff *skb,
1597 struct request_sock *req);
1598 void (*inet_csk_clone)(struct sock *newsk,
1599 const struct request_sock *req);
1600 void (*inet_conn_established)(struct sock *sk, struct sk_buff *skb);
1601 int (*secmark_relabel_packet)(u32 secid);
1602 void (*secmark_refcount_inc)(void);
1603 void (*secmark_refcount_dec)(void);
1604 void (*req_classify_flow)(const struct request_sock *req,
1605 struct flowi *fl);
1606 int (*tun_dev_alloc_security)(void **security);
1607 void (*tun_dev_free_security)(void *security);
1608 int (*tun_dev_create)(void);
1609 int (*tun_dev_attach_queue)(void *security);
1610 int (*tun_dev_attach)(struct sock *sk, void *security);
1611 int (*tun_dev_open)(void *security);
1612 #endif /* CONFIG_SECURITY_NETWORK */
1613
1614 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1615 int (*xfrm_policy_alloc_security)(struct xfrm_sec_ctx **ctxp,
1616 struct xfrm_user_sec_ctx *sec_ctx,
1617 gfp_t gfp);
1618 int (*xfrm_policy_clone_security)(struct xfrm_sec_ctx *old_ctx,
1619 struct xfrm_sec_ctx **new_ctx);
1620 void (*xfrm_policy_free_security)(struct xfrm_sec_ctx *ctx);
1621 int (*xfrm_policy_delete_security)(struct xfrm_sec_ctx *ctx);
1622 int (*xfrm_state_alloc)(struct xfrm_state *x,
1623 struct xfrm_user_sec_ctx *sec_ctx);
1624 int (*xfrm_state_alloc_acquire)(struct xfrm_state *x,
1625 struct xfrm_sec_ctx *polsec,
1626 u32 secid);
1627 void (*xfrm_state_free_security)(struct xfrm_state *x);
1628 int (*xfrm_state_delete_security)(struct xfrm_state *x);
1629 int (*xfrm_policy_lookup)(struct xfrm_sec_ctx *ctx, u32 fl_secid,
1630 u8 dir);
1631 int (*xfrm_state_pol_flow_match)(struct xfrm_state *x,
1632 struct xfrm_policy *xp,
1633 const struct flowi *fl);
1634 int (*xfrm_decode_session)(struct sk_buff *skb, u32 *secid, int ckall);
1635 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1636
1637 /* key management security hooks */
1638 #ifdef CONFIG_KEYS
1639 int (*key_alloc)(struct key *key, const struct cred *cred,
1640 unsigned long flags);
1641 void (*key_free)(struct key *key);
1642 int (*key_permission)(key_ref_t key_ref, const struct cred *cred,
1643 unsigned perm);
1644 int (*key_getsecurity)(struct key *key, char **_buffer);
1645 #endif /* CONFIG_KEYS */
1646
1647 #ifdef CONFIG_AUDIT
1648 int (*audit_rule_init)(u32 field, u32 op, char *rulestr,
1649 void **lsmrule);
1650 int (*audit_rule_known)(struct audit_krule *krule);
1651 int (*audit_rule_match)(u32 secid, u32 field, u32 op, void *lsmrule,
1652 struct audit_context *actx);
1653 void (*audit_rule_free)(void *lsmrule);
1654 #endif /* CONFIG_AUDIT */
1655 };
1656
1657 struct security_hook_heads {
1658 struct list_head binder_set_context_mgr;
1659 struct list_head binder_transaction;
1660 struct list_head binder_transfer_binder;
1661 struct list_head binder_transfer_file;
1662 struct list_head ptrace_access_check;
1663 struct list_head ptrace_traceme;
1664 struct list_head capget;
1665 struct list_head capset;
1666 struct list_head capable;
1667 struct list_head quotactl;
1668 struct list_head quota_on;
1669 struct list_head syslog;
1670 struct list_head settime;
1671 struct list_head vm_enough_memory;
1672 struct list_head bprm_set_creds;
1673 struct list_head bprm_check_security;
1674 struct list_head bprm_secureexec;
1675 struct list_head bprm_committing_creds;
1676 struct list_head bprm_committed_creds;
1677 struct list_head sb_alloc_security;
1678 struct list_head sb_free_security;
1679 struct list_head sb_copy_data;
1680 struct list_head sb_remount;
1681 struct list_head sb_kern_mount;
1682 struct list_head sb_show_options;
1683 struct list_head sb_statfs;
1684 struct list_head sb_mount;
1685 struct list_head sb_umount;
1686 struct list_head sb_pivotroot;
1687 struct list_head sb_set_mnt_opts;
1688 struct list_head sb_clone_mnt_opts;
1689 struct list_head sb_parse_opts_str;
1690 struct list_head dentry_init_security;
1691 struct list_head dentry_create_files_as;
1692 #ifdef CONFIG_SECURITY_PATH
1693 struct list_head path_unlink;
1694 struct list_head path_mkdir;
1695 struct list_head path_rmdir;
1696 struct list_head path_mknod;
1697 struct list_head path_truncate;
1698 struct list_head path_symlink;
1699 struct list_head path_link;
1700 struct list_head path_rename;
1701 struct list_head path_chmod;
1702 struct list_head path_chown;
1703 struct list_head path_chroot;
1704 #endif
1705 struct list_head inode_alloc_security;
1706 struct list_head inode_free_security;
1707 struct list_head inode_init_security;
1708 struct list_head inode_create;
1709 struct list_head inode_link;
1710 struct list_head inode_unlink;
1711 struct list_head inode_symlink;
1712 struct list_head inode_mkdir;
1713 struct list_head inode_rmdir;
1714 struct list_head inode_mknod;
1715 struct list_head inode_rename;
1716 struct list_head inode_readlink;
1717 struct list_head inode_follow_link;
1718 struct list_head inode_permission;
1719 struct list_head inode_setattr;
1720 struct list_head inode_getattr;
1721 struct list_head inode_setxattr;
1722 struct list_head inode_post_setxattr;
1723 struct list_head inode_getxattr;
1724 struct list_head inode_listxattr;
1725 struct list_head inode_removexattr;
1726 struct list_head inode_need_killpriv;
1727 struct list_head inode_killpriv;
1728 struct list_head inode_getsecurity;
1729 struct list_head inode_setsecurity;
1730 struct list_head inode_listsecurity;
1731 struct list_head inode_getsecid;
1732 struct list_head inode_copy_up;
1733 struct list_head inode_copy_up_xattr;
1734 struct list_head file_permission;
1735 struct list_head file_alloc_security;
1736 struct list_head file_free_security;
1737 struct list_head file_ioctl;
1738 struct list_head mmap_addr;
1739 struct list_head mmap_file;
1740 struct list_head file_mprotect;
1741 struct list_head file_lock;
1742 struct list_head file_fcntl;
1743 struct list_head file_set_fowner;
1744 struct list_head file_send_sigiotask;
1745 struct list_head file_receive;
1746 struct list_head file_open;
1747 struct list_head task_create;
1748 struct list_head task_free;
1749 struct list_head cred_alloc_blank;
1750 struct list_head cred_free;
1751 struct list_head cred_prepare;
1752 struct list_head cred_transfer;
1753 struct list_head kernel_act_as;
1754 struct list_head kernel_create_files_as;
1755 struct list_head kernel_read_file;
1756 struct list_head kernel_post_read_file;
1757 struct list_head kernel_module_request;
1758 struct list_head task_fix_setuid;
1759 struct list_head task_setpgid;
1760 struct list_head task_getpgid;
1761 struct list_head task_getsid;
1762 struct list_head task_getsecid;
1763 struct list_head task_setnice;
1764 struct list_head task_setioprio;
1765 struct list_head task_getioprio;
1766 struct list_head task_setrlimit;
1767 struct list_head task_setscheduler;
1768 struct list_head task_getscheduler;
1769 struct list_head task_movememory;
1770 struct list_head task_kill;
1771 struct list_head task_wait;
1772 struct list_head task_prctl;
1773 struct list_head task_to_inode;
1774 struct list_head ipc_permission;
1775 struct list_head ipc_getsecid;
1776 struct list_head msg_msg_alloc_security;
1777 struct list_head msg_msg_free_security;
1778 struct list_head msg_queue_alloc_security;
1779 struct list_head msg_queue_free_security;
1780 struct list_head msg_queue_associate;
1781 struct list_head msg_queue_msgctl;
1782 struct list_head msg_queue_msgsnd;
1783 struct list_head msg_queue_msgrcv;
1784 struct list_head shm_alloc_security;
1785 struct list_head shm_free_security;
1786 struct list_head shm_associate;
1787 struct list_head shm_shmctl;
1788 struct list_head shm_shmat;
1789 struct list_head sem_alloc_security;
1790 struct list_head sem_free_security;
1791 struct list_head sem_associate;
1792 struct list_head sem_semctl;
1793 struct list_head sem_semop;
1794 struct list_head netlink_send;
1795 struct list_head d_instantiate;
1796 struct list_head getprocattr;
1797 struct list_head setprocattr;
1798 struct list_head ismaclabel;
1799 struct list_head secid_to_secctx;
1800 struct list_head secctx_to_secid;
1801 struct list_head release_secctx;
1802 struct list_head inode_invalidate_secctx;
1803 struct list_head inode_notifysecctx;
1804 struct list_head inode_setsecctx;
1805 struct list_head inode_getsecctx;
1806 #ifdef CONFIG_SECURITY_NETWORK
1807 struct list_head unix_stream_connect;
1808 struct list_head unix_may_send;
1809 struct list_head socket_create;
1810 struct list_head socket_post_create;
1811 struct list_head socket_bind;
1812 struct list_head socket_connect;
1813 struct list_head socket_listen;
1814 struct list_head socket_accept;
1815 struct list_head socket_sendmsg;
1816 struct list_head socket_recvmsg;
1817 struct list_head socket_getsockname;
1818 struct list_head socket_getpeername;
1819 struct list_head socket_getsockopt;
1820 struct list_head socket_setsockopt;
1821 struct list_head socket_shutdown;
1822 struct list_head socket_sock_rcv_skb;
1823 struct list_head socket_getpeersec_stream;
1824 struct list_head socket_getpeersec_dgram;
1825 struct list_head sk_alloc_security;
1826 struct list_head sk_free_security;
1827 struct list_head sk_clone_security;
1828 struct list_head sk_getsecid;
1829 struct list_head sock_graft;
1830 struct list_head inet_conn_request;
1831 struct list_head inet_csk_clone;
1832 struct list_head inet_conn_established;
1833 struct list_head secmark_relabel_packet;
1834 struct list_head secmark_refcount_inc;
1835 struct list_head secmark_refcount_dec;
1836 struct list_head req_classify_flow;
1837 struct list_head tun_dev_alloc_security;
1838 struct list_head tun_dev_free_security;
1839 struct list_head tun_dev_create;
1840 struct list_head tun_dev_attach_queue;
1841 struct list_head tun_dev_attach;
1842 struct list_head tun_dev_open;
1843 #endif /* CONFIG_SECURITY_NETWORK */
1844 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1845 struct list_head xfrm_policy_alloc_security;
1846 struct list_head xfrm_policy_clone_security;
1847 struct list_head xfrm_policy_free_security;
1848 struct list_head xfrm_policy_delete_security;
1849 struct list_head xfrm_state_alloc;
1850 struct list_head xfrm_state_alloc_acquire;
1851 struct list_head xfrm_state_free_security;
1852 struct list_head xfrm_state_delete_security;
1853 struct list_head xfrm_policy_lookup;
1854 struct list_head xfrm_state_pol_flow_match;
1855 struct list_head xfrm_decode_session;
1856 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1857 #ifdef CONFIG_KEYS
1858 struct list_head key_alloc;
1859 struct list_head key_free;
1860 struct list_head key_permission;
1861 struct list_head key_getsecurity;
1862 #endif /* CONFIG_KEYS */
1863 #ifdef CONFIG_AUDIT
1864 struct list_head audit_rule_init;
1865 struct list_head audit_rule_known;
1866 struct list_head audit_rule_match;
1867 struct list_head audit_rule_free;
1868 #endif /* CONFIG_AUDIT */
1869 };
1870
1871 /*
1872 * Security module hook list structure.
1873 * For use with generic list macros for common operations.
1874 */
1875 struct security_hook_list {
1876 struct list_head list;
1877 struct list_head *head;
1878 union security_list_options hook;
1879 };
1880
1881 /*
1882 * Initializing a security_hook_list structure takes
1883 * up a lot of space in a source file. This macro takes
1884 * care of the common case and reduces the amount of
1885 * text involved.
1886 */
1887 #define LSM_HOOK_INIT(HEAD, HOOK) \
1888 { .head = &security_hook_heads.HEAD, .hook = { .HEAD = HOOK } }
1889
1890 extern struct security_hook_heads security_hook_heads;
1891
1892 static inline void security_add_hooks(struct security_hook_list *hooks,
1893 int count)
1894 {
1895 int i;
1896
1897 for (i = 0; i < count; i++)
1898 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
1899 }
1900
1901 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
1902 /*
1903 * Assuring the safety of deleting a security module is up to
1904 * the security module involved. This may entail ordering the
1905 * module's hook list in a particular way, refusing to disable
1906 * the module once a policy is loaded or any number of other
1907 * actions better imagined than described.
1908 *
1909 * The name of the configuration option reflects the only module
1910 * that currently uses the mechanism. Any developer who thinks
1911 * disabling their module is a good idea needs to be at least as
1912 * careful as the SELinux team.
1913 */
1914 static inline void security_delete_hooks(struct security_hook_list *hooks,
1915 int count)
1916 {
1917 int i;
1918
1919 for (i = 0; i < count; i++)
1920 list_del_rcu(&hooks[i].list);
1921 }
1922 #endif /* CONFIG_SECURITY_SELINUX_DISABLE */
1923
1924 extern int __init security_module_enable(const char *module);
1925 extern void __init capability_add_hooks(void);
1926 #ifdef CONFIG_SECURITY_YAMA
1927 extern void __init yama_add_hooks(void);
1928 #else
1929 static inline void __init yama_add_hooks(void) { }
1930 #endif
1931 #ifdef CONFIG_SECURITY_LOADPIN
1932 void __init loadpin_add_hooks(void);
1933 #else
1934 static inline void loadpin_add_hooks(void) { };
1935 #endif
1936
1937 #endif /* ! __LINUX_LSM_HOOKS_H */
This page took 0.072134 seconds and 5 git commands to generate.