]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - include/linux/lsm_hooks.h
Merge branches 'for-4.11/upstream-fixes', 'for-4.12/accutouch', 'for-4.12/cp2112...
[mirror_ubuntu-artful-kernel.git] / include / linux / lsm_hooks.h
1 /*
2 * Linux Security Module interfaces
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2015 Intel Corporation.
10 * Copyright (C) 2015 Casey Schaufler <casey@schaufler-ca.com>
11 *
12 * This program is free software; you can redistribute it and/or modify
13 * it under the terms of the GNU General Public License as published by
14 * the Free Software Foundation; either version 2 of the License, or
15 * (at your option) any later version.
16 *
17 * Due to this file being licensed under the GPL there is controversy over
18 * whether this permits you to write a module that #includes this file
19 * without placing your module under the GPL. Please consult a lawyer for
20 * advice before doing this.
21 *
22 */
23
24 #ifndef __LINUX_LSM_HOOKS_H
25 #define __LINUX_LSM_HOOKS_H
26
27 #include <linux/security.h>
28 #include <linux/init.h>
29 #include <linux/rculist.h>
30
31 /**
32 * Security hooks for program execution operations.
33 *
34 * @bprm_set_creds:
35 * Save security information in the bprm->security field, typically based
36 * on information about the bprm->file, for later use by the apply_creds
37 * hook. This hook may also optionally check permissions (e.g. for
38 * transitions between security domains).
39 * This hook may be called multiple times during a single execve, e.g. for
40 * interpreters. The hook can tell whether it has already been called by
41 * checking to see if @bprm->security is non-NULL. If so, then the hook
42 * may decide either to retain the security information saved earlier or
43 * to replace it.
44 * @bprm contains the linux_binprm structure.
45 * Return 0 if the hook is successful and permission is granted.
46 * @bprm_check_security:
47 * This hook mediates the point when a search for a binary handler will
48 * begin. It allows a check the @bprm->security value which is set in the
49 * preceding set_creds call. The primary difference from set_creds is
50 * that the argv list and envp list are reliably available in @bprm. This
51 * hook may be called multiple times during a single execve; and in each
52 * pass set_creds is called first.
53 * @bprm contains the linux_binprm structure.
54 * Return 0 if the hook is successful and permission is granted.
55 * @bprm_committing_creds:
56 * Prepare to install the new security attributes of a process being
57 * transformed by an execve operation, based on the old credentials
58 * pointed to by @current->cred and the information set in @bprm->cred by
59 * the bprm_set_creds hook. @bprm points to the linux_binprm structure.
60 * This hook is a good place to perform state changes on the process such
61 * as closing open file descriptors to which access will no longer be
62 * granted when the attributes are changed. This is called immediately
63 * before commit_creds().
64 * @bprm_committed_creds:
65 * Tidy up after the installation of the new security attributes of a
66 * process being transformed by an execve operation. The new credentials
67 * have, by this point, been set to @current->cred. @bprm points to the
68 * linux_binprm structure. This hook is a good place to perform state
69 * changes on the process such as clearing out non-inheritable signal
70 * state. This is called immediately after commit_creds().
71 * @bprm_secureexec:
72 * Return a boolean value (0 or 1) indicating whether a "secure exec"
73 * is required. The flag is passed in the auxiliary table
74 * on the initial stack to the ELF interpreter to indicate whether libc
75 * should enable secure mode.
76 * @bprm contains the linux_binprm structure.
77 *
78 * Security hooks for filesystem operations.
79 *
80 * @sb_alloc_security:
81 * Allocate and attach a security structure to the sb->s_security field.
82 * The s_security field is initialized to NULL when the structure is
83 * allocated.
84 * @sb contains the super_block structure to be modified.
85 * Return 0 if operation was successful.
86 * @sb_free_security:
87 * Deallocate and clear the sb->s_security field.
88 * @sb contains the super_block structure to be modified.
89 * @sb_statfs:
90 * Check permission before obtaining filesystem statistics for the @mnt
91 * mountpoint.
92 * @dentry is a handle on the superblock for the filesystem.
93 * Return 0 if permission is granted.
94 * @sb_mount:
95 * Check permission before an object specified by @dev_name is mounted on
96 * the mount point named by @nd. For an ordinary mount, @dev_name
97 * identifies a device if the file system type requires a device. For a
98 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a
99 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
100 * pathname of the object being mounted.
101 * @dev_name contains the name for object being mounted.
102 * @path contains the path for mount point object.
103 * @type contains the filesystem type.
104 * @flags contains the mount flags.
105 * @data contains the filesystem-specific data.
106 * Return 0 if permission is granted.
107 * @sb_copy_data:
108 * Allow mount option data to be copied prior to parsing by the filesystem,
109 * so that the security module can extract security-specific mount
110 * options cleanly (a filesystem may modify the data e.g. with strsep()).
111 * This also allows the original mount data to be stripped of security-
112 * specific options to avoid having to make filesystems aware of them.
113 * @type the type of filesystem being mounted.
114 * @orig the original mount data copied from userspace.
115 * @copy copied data which will be passed to the security module.
116 * Returns 0 if the copy was successful.
117 * @sb_remount:
118 * Extracts security system specific mount options and verifies no changes
119 * are being made to those options.
120 * @sb superblock being remounted
121 * @data contains the filesystem-specific data.
122 * Return 0 if permission is granted.
123 * @sb_umount:
124 * Check permission before the @mnt file system is unmounted.
125 * @mnt contains the mounted file system.
126 * @flags contains the unmount flags, e.g. MNT_FORCE.
127 * Return 0 if permission is granted.
128 * @sb_pivotroot:
129 * Check permission before pivoting the root filesystem.
130 * @old_path contains the path for the new location of the
131 * current root (put_old).
132 * @new_path contains the path for the new root (new_root).
133 * Return 0 if permission is granted.
134 * @sb_set_mnt_opts:
135 * Set the security relevant mount options used for a superblock
136 * @sb the superblock to set security mount options for
137 * @opts binary data structure containing all lsm mount data
138 * @sb_clone_mnt_opts:
139 * Copy all security options from a given superblock to another
140 * @oldsb old superblock which contain information to clone
141 * @newsb new superblock which needs filled in
142 * @sb_parse_opts_str:
143 * Parse a string of security data filling in the opts structure
144 * @options string containing all mount options known by the LSM
145 * @opts binary data structure usable by the LSM
146 * @dentry_init_security:
147 * Compute a context for a dentry as the inode is not yet available
148 * since NFSv4 has no label backed by an EA anyway.
149 * @dentry dentry to use in calculating the context.
150 * @mode mode used to determine resource type.
151 * @name name of the last path component used to create file
152 * @ctx pointer to place the pointer to the resulting context in.
153 * @ctxlen point to place the length of the resulting context.
154 * @dentry_create_files_as:
155 * Compute a context for a dentry as the inode is not yet available
156 * and set that context in passed in creds so that new files are
157 * created using that context. Context is calculated using the
158 * passed in creds and not the creds of the caller.
159 * @dentry dentry to use in calculating the context.
160 * @mode mode used to determine resource type.
161 * @name name of the last path component used to create file
162 * @old creds which should be used for context calculation
163 * @new creds to modify
164 *
165 *
166 * Security hooks for inode operations.
167 *
168 * @inode_alloc_security:
169 * Allocate and attach a security structure to @inode->i_security. The
170 * i_security field is initialized to NULL when the inode structure is
171 * allocated.
172 * @inode contains the inode structure.
173 * Return 0 if operation was successful.
174 * @inode_free_security:
175 * @inode contains the inode structure.
176 * Deallocate the inode security structure and set @inode->i_security to
177 * NULL.
178 * @inode_init_security:
179 * Obtain the security attribute name suffix and value to set on a newly
180 * created inode and set up the incore security field for the new inode.
181 * This hook is called by the fs code as part of the inode creation
182 * transaction and provides for atomic labeling of the inode, unlike
183 * the post_create/mkdir/... hooks called by the VFS. The hook function
184 * is expected to allocate the name and value via kmalloc, with the caller
185 * being responsible for calling kfree after using them.
186 * If the security module does not use security attributes or does
187 * not wish to put a security attribute on this particular inode,
188 * then it should return -EOPNOTSUPP to skip this processing.
189 * @inode contains the inode structure of the newly created inode.
190 * @dir contains the inode structure of the parent directory.
191 * @qstr contains the last path component of the new object
192 * @name will be set to the allocated name suffix (e.g. selinux).
193 * @value will be set to the allocated attribute value.
194 * @len will be set to the length of the value.
195 * Returns 0 if @name and @value have been successfully set,
196 * -EOPNOTSUPP if no security attribute is needed, or
197 * -ENOMEM on memory allocation failure.
198 * @inode_create:
199 * Check permission to create a regular file.
200 * @dir contains inode structure of the parent of the new file.
201 * @dentry contains the dentry structure for the file to be created.
202 * @mode contains the file mode of the file to be created.
203 * Return 0 if permission is granted.
204 * @inode_link:
205 * Check permission before creating a new hard link to a file.
206 * @old_dentry contains the dentry structure for an existing
207 * link to the file.
208 * @dir contains the inode structure of the parent directory
209 * of the new link.
210 * @new_dentry contains the dentry structure for the new link.
211 * Return 0 if permission is granted.
212 * @path_link:
213 * Check permission before creating a new hard link to a file.
214 * @old_dentry contains the dentry structure for an existing link
215 * to the file.
216 * @new_dir contains the path structure of the parent directory of
217 * the new link.
218 * @new_dentry contains the dentry structure for the new link.
219 * Return 0 if permission is granted.
220 * @inode_unlink:
221 * Check the permission to remove a hard link to a file.
222 * @dir contains the inode structure of parent directory of the file.
223 * @dentry contains the dentry structure for file to be unlinked.
224 * Return 0 if permission is granted.
225 * @path_unlink:
226 * Check the permission to remove a hard link to a file.
227 * @dir contains the path structure of parent directory of the file.
228 * @dentry contains the dentry structure for file to be unlinked.
229 * Return 0 if permission is granted.
230 * @inode_symlink:
231 * Check the permission to create a symbolic link to a file.
232 * @dir contains the inode structure of parent directory of
233 * the symbolic link.
234 * @dentry contains the dentry structure of the symbolic link.
235 * @old_name contains the pathname of file.
236 * Return 0 if permission is granted.
237 * @path_symlink:
238 * Check the permission to create a symbolic link to a file.
239 * @dir contains the path structure of parent directory of
240 * the symbolic link.
241 * @dentry contains the dentry structure of the symbolic link.
242 * @old_name contains the pathname of file.
243 * Return 0 if permission is granted.
244 * @inode_mkdir:
245 * Check permissions to create a new directory in the existing directory
246 * associated with inode structure @dir.
247 * @dir contains the inode structure of parent of the directory
248 * to be created.
249 * @dentry contains the dentry structure of new directory.
250 * @mode contains the mode of new directory.
251 * Return 0 if permission is granted.
252 * @path_mkdir:
253 * Check permissions to create a new directory in the existing directory
254 * associated with path structure @path.
255 * @dir contains the path structure of parent of the directory
256 * to be created.
257 * @dentry contains the dentry structure of new directory.
258 * @mode contains the mode of new directory.
259 * Return 0 if permission is granted.
260 * @inode_rmdir:
261 * Check the permission to remove a directory.
262 * @dir contains the inode structure of parent of the directory
263 * to be removed.
264 * @dentry contains the dentry structure of directory to be removed.
265 * Return 0 if permission is granted.
266 * @path_rmdir:
267 * Check the permission to remove a directory.
268 * @dir contains the path structure of parent of the directory to be
269 * removed.
270 * @dentry contains the dentry structure of directory to be removed.
271 * Return 0 if permission is granted.
272 * @inode_mknod:
273 * Check permissions when creating a special file (or a socket or a fifo
274 * file created via the mknod system call). Note that if mknod operation
275 * is being done for a regular file, then the create hook will be called
276 * and not this hook.
277 * @dir contains the inode structure of parent of the new file.
278 * @dentry contains the dentry structure of the new file.
279 * @mode contains the mode of the new file.
280 * @dev contains the device number.
281 * Return 0 if permission is granted.
282 * @path_mknod:
283 * Check permissions when creating a file. Note that this hook is called
284 * even if mknod operation is being done for a regular file.
285 * @dir contains the path structure of parent of the new file.
286 * @dentry contains the dentry structure of the new file.
287 * @mode contains the mode of the new file.
288 * @dev contains the undecoded device number. Use new_decode_dev() to get
289 * the decoded device number.
290 * Return 0 if permission is granted.
291 * @inode_rename:
292 * Check for permission to rename a file or directory.
293 * @old_dir contains the inode structure for parent of the old link.
294 * @old_dentry contains the dentry structure of the old link.
295 * @new_dir contains the inode structure for parent of the new link.
296 * @new_dentry contains the dentry structure of the new link.
297 * Return 0 if permission is granted.
298 * @path_rename:
299 * Check for permission to rename a file or directory.
300 * @old_dir contains the path structure for parent of the old link.
301 * @old_dentry contains the dentry structure of the old link.
302 * @new_dir contains the path structure for parent of the new link.
303 * @new_dentry contains the dentry structure of the new link.
304 * Return 0 if permission is granted.
305 * @path_chmod:
306 * Check for permission to change DAC's permission of a file or directory.
307 * @dentry contains the dentry structure.
308 * @mnt contains the vfsmnt structure.
309 * @mode contains DAC's mode.
310 * Return 0 if permission is granted.
311 * @path_chown:
312 * Check for permission to change owner/group of a file or directory.
313 * @path contains the path structure.
314 * @uid contains new owner's ID.
315 * @gid contains new group's ID.
316 * Return 0 if permission is granted.
317 * @path_chroot:
318 * Check for permission to change root directory.
319 * @path contains the path structure.
320 * Return 0 if permission is granted.
321 * @inode_readlink:
322 * Check the permission to read the symbolic link.
323 * @dentry contains the dentry structure for the file link.
324 * Return 0 if permission is granted.
325 * @inode_follow_link:
326 * Check permission to follow a symbolic link when looking up a pathname.
327 * @dentry contains the dentry structure for the link.
328 * @inode contains the inode, which itself is not stable in RCU-walk
329 * @rcu indicates whether we are in RCU-walk mode.
330 * Return 0 if permission is granted.
331 * @inode_permission:
332 * Check permission before accessing an inode. This hook is called by the
333 * existing Linux permission function, so a security module can use it to
334 * provide additional checking for existing Linux permission checks.
335 * Notice that this hook is called when a file is opened (as well as many
336 * other operations), whereas the file_security_ops permission hook is
337 * called when the actual read/write operations are performed.
338 * @inode contains the inode structure to check.
339 * @mask contains the permission mask.
340 * Return 0 if permission is granted.
341 * @inode_setattr:
342 * Check permission before setting file attributes. Note that the kernel
343 * call to notify_change is performed from several locations, whenever
344 * file attributes change (such as when a file is truncated, chown/chmod
345 * operations, transferring disk quotas, etc).
346 * @dentry contains the dentry structure for the file.
347 * @attr is the iattr structure containing the new file attributes.
348 * Return 0 if permission is granted.
349 * @path_truncate:
350 * Check permission before truncating a file.
351 * @path contains the path structure for the file.
352 * Return 0 if permission is granted.
353 * @inode_getattr:
354 * Check permission before obtaining file attributes.
355 * @path contains the path structure for the file.
356 * Return 0 if permission is granted.
357 * @inode_setxattr:
358 * Check permission before setting the extended attributes
359 * @value identified by @name for @dentry.
360 * Return 0 if permission is granted.
361 * @inode_post_setxattr:
362 * Update inode security field after successful setxattr operation.
363 * @value identified by @name for @dentry.
364 * @inode_getxattr:
365 * Check permission before obtaining the extended attributes
366 * identified by @name for @dentry.
367 * Return 0 if permission is granted.
368 * @inode_listxattr:
369 * Check permission before obtaining the list of extended attribute
370 * names for @dentry.
371 * Return 0 if permission is granted.
372 * @inode_removexattr:
373 * Check permission before removing the extended attribute
374 * identified by @name for @dentry.
375 * Return 0 if permission is granted.
376 * @inode_getsecurity:
377 * Retrieve a copy of the extended attribute representation of the
378 * security label associated with @name for @inode via @buffer. Note that
379 * @name is the remainder of the attribute name after the security prefix
380 * has been removed. @alloc is used to specify of the call should return a
381 * value via the buffer or just the value length Return size of buffer on
382 * success.
383 * @inode_setsecurity:
384 * Set the security label associated with @name for @inode from the
385 * extended attribute value @value. @size indicates the size of the
386 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
387 * Note that @name is the remainder of the attribute name after the
388 * security. prefix has been removed.
389 * Return 0 on success.
390 * @inode_listsecurity:
391 * Copy the extended attribute names for the security labels
392 * associated with @inode into @buffer. The maximum size of @buffer
393 * is specified by @buffer_size. @buffer may be NULL to request
394 * the size of the buffer required.
395 * Returns number of bytes used/required on success.
396 * @inode_need_killpriv:
397 * Called when an inode has been changed.
398 * @dentry is the dentry being changed.
399 * Return <0 on error to abort the inode change operation.
400 * Return 0 if inode_killpriv does not need to be called.
401 * Return >0 if inode_killpriv does need to be called.
402 * @inode_killpriv:
403 * The setuid bit is being removed. Remove similar security labels.
404 * Called with the dentry->d_inode->i_mutex held.
405 * @dentry is the dentry being changed.
406 * Return 0 on success. If error is returned, then the operation
407 * causing setuid bit removal is failed.
408 * @inode_getsecid:
409 * Get the secid associated with the node.
410 * @inode contains a pointer to the inode.
411 * @secid contains a pointer to the location where result will be saved.
412 * In case of failure, @secid will be set to zero.
413 * @inode_copy_up:
414 * A file is about to be copied up from lower layer to upper layer of
415 * overlay filesystem. Security module can prepare a set of new creds
416 * and modify as need be and return new creds. Caller will switch to
417 * new creds temporarily to create new file and release newly allocated
418 * creds.
419 * @src indicates the union dentry of file that is being copied up.
420 * @new pointer to pointer to return newly allocated creds.
421 * Returns 0 on success or a negative error code on error.
422 * @inode_copy_up_xattr:
423 * Filter the xattrs being copied up when a unioned file is copied
424 * up from a lower layer to the union/overlay layer.
425 * @name indicates the name of the xattr.
426 * Returns 0 to accept the xattr, 1 to discard the xattr, -EOPNOTSUPP if
427 * security module does not know about attribute or a negative error code
428 * to abort the copy up. Note that the caller is responsible for reading
429 * and writing the xattrs as this hook is merely a filter.
430 *
431 * Security hooks for file operations
432 *
433 * @file_permission:
434 * Check file permissions before accessing an open file. This hook is
435 * called by various operations that read or write files. A security
436 * module can use this hook to perform additional checking on these
437 * operations, e.g. to revalidate permissions on use to support privilege
438 * bracketing or policy changes. Notice that this hook is used when the
439 * actual read/write operations are performed, whereas the
440 * inode_security_ops hook is called when a file is opened (as well as
441 * many other operations).
442 * Caveat: Although this hook can be used to revalidate permissions for
443 * various system call operations that read or write files, it does not
444 * address the revalidation of permissions for memory-mapped files.
445 * Security modules must handle this separately if they need such
446 * revalidation.
447 * @file contains the file structure being accessed.
448 * @mask contains the requested permissions.
449 * Return 0 if permission is granted.
450 * @file_alloc_security:
451 * Allocate and attach a security structure to the file->f_security field.
452 * The security field is initialized to NULL when the structure is first
453 * created.
454 * @file contains the file structure to secure.
455 * Return 0 if the hook is successful and permission is granted.
456 * @file_free_security:
457 * Deallocate and free any security structures stored in file->f_security.
458 * @file contains the file structure being modified.
459 * @file_ioctl:
460 * @file contains the file structure.
461 * @cmd contains the operation to perform.
462 * @arg contains the operational arguments.
463 * Check permission for an ioctl operation on @file. Note that @arg
464 * sometimes represents a user space pointer; in other cases, it may be a
465 * simple integer value. When @arg represents a user space pointer, it
466 * should never be used by the security module.
467 * Return 0 if permission is granted.
468 * @mmap_addr :
469 * Check permissions for a mmap operation at @addr.
470 * @addr contains virtual address that will be used for the operation.
471 * Return 0 if permission is granted.
472 * @mmap_file :
473 * Check permissions for a mmap operation. The @file may be NULL, e.g.
474 * if mapping anonymous memory.
475 * @file contains the file structure for file to map (may be NULL).
476 * @reqprot contains the protection requested by the application.
477 * @prot contains the protection that will be applied by the kernel.
478 * @flags contains the operational flags.
479 * Return 0 if permission is granted.
480 * @file_mprotect:
481 * Check permissions before changing memory access permissions.
482 * @vma contains the memory region to modify.
483 * @reqprot contains the protection requested by the application.
484 * @prot contains the protection that will be applied by the kernel.
485 * Return 0 if permission is granted.
486 * @file_lock:
487 * Check permission before performing file locking operations.
488 * Note: this hook mediates both flock and fcntl style locks.
489 * @file contains the file structure.
490 * @cmd contains the posix-translated lock operation to perform
491 * (e.g. F_RDLCK, F_WRLCK).
492 * Return 0 if permission is granted.
493 * @file_fcntl:
494 * Check permission before allowing the file operation specified by @cmd
495 * from being performed on the file @file. Note that @arg sometimes
496 * represents a user space pointer; in other cases, it may be a simple
497 * integer value. When @arg represents a user space pointer, it should
498 * never be used by the security module.
499 * @file contains the file structure.
500 * @cmd contains the operation to be performed.
501 * @arg contains the operational arguments.
502 * Return 0 if permission is granted.
503 * @file_set_fowner:
504 * Save owner security information (typically from current->security) in
505 * file->f_security for later use by the send_sigiotask hook.
506 * @file contains the file structure to update.
507 * Return 0 on success.
508 * @file_send_sigiotask:
509 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
510 * process @tsk. Note that this hook is sometimes called from interrupt.
511 * Note that the fown_struct, @fown, is never outside the context of a
512 * struct file, so the file structure (and associated security information)
513 * can always be obtained:
514 * container_of(fown, struct file, f_owner)
515 * @tsk contains the structure of task receiving signal.
516 * @fown contains the file owner information.
517 * @sig is the signal that will be sent. When 0, kernel sends SIGIO.
518 * Return 0 if permission is granted.
519 * @file_receive:
520 * This hook allows security modules to control the ability of a process
521 * to receive an open file descriptor via socket IPC.
522 * @file contains the file structure being received.
523 * Return 0 if permission is granted.
524 * @file_open
525 * Save open-time permission checking state for later use upon
526 * file_permission, and recheck access if anything has changed
527 * since inode_permission.
528 *
529 * Security hooks for task operations.
530 *
531 * @task_create:
532 * Check permission before creating a child process. See the clone(2)
533 * manual page for definitions of the @clone_flags.
534 * @clone_flags contains the flags indicating what should be shared.
535 * Return 0 if permission is granted.
536 * @task_free:
537 * @task task being freed
538 * Handle release of task-related resources. (Note that this can be called
539 * from interrupt context.)
540 * @cred_alloc_blank:
541 * @cred points to the credentials.
542 * @gfp indicates the atomicity of any memory allocations.
543 * Only allocate sufficient memory and attach to @cred such that
544 * cred_transfer() will not get ENOMEM.
545 * @cred_free:
546 * @cred points to the credentials.
547 * Deallocate and clear the cred->security field in a set of credentials.
548 * @cred_prepare:
549 * @new points to the new credentials.
550 * @old points to the original credentials.
551 * @gfp indicates the atomicity of any memory allocations.
552 * Prepare a new set of credentials by copying the data from the old set.
553 * @cred_transfer:
554 * @new points to the new credentials.
555 * @old points to the original credentials.
556 * Transfer data from original creds to new creds
557 * @kernel_act_as:
558 * Set the credentials for a kernel service to act as (subjective context).
559 * @new points to the credentials to be modified.
560 * @secid specifies the security ID to be set
561 * The current task must be the one that nominated @secid.
562 * Return 0 if successful.
563 * @kernel_create_files_as:
564 * Set the file creation context in a set of credentials to be the same as
565 * the objective context of the specified inode.
566 * @new points to the credentials to be modified.
567 * @inode points to the inode to use as a reference.
568 * The current task must be the one that nominated @inode.
569 * Return 0 if successful.
570 * @kernel_module_request:
571 * Ability to trigger the kernel to automatically upcall to userspace for
572 * userspace to load a kernel module with the given name.
573 * @kmod_name name of the module requested by the kernel
574 * Return 0 if successful.
575 * @kernel_read_file:
576 * Read a file specified by userspace.
577 * @file contains the file structure pointing to the file being read
578 * by the kernel.
579 * @id kernel read file identifier
580 * Return 0 if permission is granted.
581 * @kernel_post_read_file:
582 * Read a file specified by userspace.
583 * @file contains the file structure pointing to the file being read
584 * by the kernel.
585 * @buf pointer to buffer containing the file contents.
586 * @size length of the file contents.
587 * @id kernel read file identifier
588 * Return 0 if permission is granted.
589 * @task_fix_setuid:
590 * Update the module's state after setting one or more of the user
591 * identity attributes of the current process. The @flags parameter
592 * indicates which of the set*uid system calls invoked this hook. If
593 * @new is the set of credentials that will be installed. Modifications
594 * should be made to this rather than to @current->cred.
595 * @old is the set of credentials that are being replaces
596 * @flags contains one of the LSM_SETID_* values.
597 * Return 0 on success.
598 * @task_setpgid:
599 * Check permission before setting the process group identifier of the
600 * process @p to @pgid.
601 * @p contains the task_struct for process being modified.
602 * @pgid contains the new pgid.
603 * Return 0 if permission is granted.
604 * @task_getpgid:
605 * Check permission before getting the process group identifier of the
606 * process @p.
607 * @p contains the task_struct for the process.
608 * Return 0 if permission is granted.
609 * @task_getsid:
610 * Check permission before getting the session identifier of the process
611 * @p.
612 * @p contains the task_struct for the process.
613 * Return 0 if permission is granted.
614 * @task_getsecid:
615 * Retrieve the security identifier of the process @p.
616 * @p contains the task_struct for the process and place is into @secid.
617 * In case of failure, @secid will be set to zero.
618 *
619 * @task_setnice:
620 * Check permission before setting the nice value of @p to @nice.
621 * @p contains the task_struct of process.
622 * @nice contains the new nice value.
623 * Return 0 if permission is granted.
624 * @task_setioprio
625 * Check permission before setting the ioprio value of @p to @ioprio.
626 * @p contains the task_struct of process.
627 * @ioprio contains the new ioprio value
628 * Return 0 if permission is granted.
629 * @task_getioprio
630 * Check permission before getting the ioprio value of @p.
631 * @p contains the task_struct of process.
632 * Return 0 if permission is granted.
633 * @task_setrlimit:
634 * Check permission before setting the resource limits of the current
635 * process for @resource to @new_rlim. The old resource limit values can
636 * be examined by dereferencing (current->signal->rlim + resource).
637 * @resource contains the resource whose limit is being set.
638 * @new_rlim contains the new limits for @resource.
639 * Return 0 if permission is granted.
640 * @task_setscheduler:
641 * Check permission before setting scheduling policy and/or parameters of
642 * process @p based on @policy and @lp.
643 * @p contains the task_struct for process.
644 * @policy contains the scheduling policy.
645 * @lp contains the scheduling parameters.
646 * Return 0 if permission is granted.
647 * @task_getscheduler:
648 * Check permission before obtaining scheduling information for process
649 * @p.
650 * @p contains the task_struct for process.
651 * Return 0 if permission is granted.
652 * @task_movememory
653 * Check permission before moving memory owned by process @p.
654 * @p contains the task_struct for process.
655 * Return 0 if permission is granted.
656 * @task_kill:
657 * Check permission before sending signal @sig to @p. @info can be NULL,
658 * the constant 1, or a pointer to a siginfo structure. If @info is 1 or
659 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
660 * from the kernel and should typically be permitted.
661 * SIGIO signals are handled separately by the send_sigiotask hook in
662 * file_security_ops.
663 * @p contains the task_struct for process.
664 * @info contains the signal information.
665 * @sig contains the signal value.
666 * @secid contains the sid of the process where the signal originated
667 * Return 0 if permission is granted.
668 * @task_prctl:
669 * Check permission before performing a process control operation on the
670 * current process.
671 * @option contains the operation.
672 * @arg2 contains a argument.
673 * @arg3 contains a argument.
674 * @arg4 contains a argument.
675 * @arg5 contains a argument.
676 * Return -ENOSYS if no-one wanted to handle this op, any other value to
677 * cause prctl() to return immediately with that value.
678 * @task_to_inode:
679 * Set the security attributes for an inode based on an associated task's
680 * security attributes, e.g. for /proc/pid inodes.
681 * @p contains the task_struct for the task.
682 * @inode contains the inode structure for the inode.
683 *
684 * Security hooks for Netlink messaging.
685 *
686 * @netlink_send:
687 * Save security information for a netlink message so that permission
688 * checking can be performed when the message is processed. The security
689 * information can be saved using the eff_cap field of the
690 * netlink_skb_parms structure. Also may be used to provide fine
691 * grained control over message transmission.
692 * @sk associated sock of task sending the message.
693 * @skb contains the sk_buff structure for the netlink message.
694 * Return 0 if the information was successfully saved and message
695 * is allowed to be transmitted.
696 *
697 * Security hooks for Unix domain networking.
698 *
699 * @unix_stream_connect:
700 * Check permissions before establishing a Unix domain stream connection
701 * between @sock and @other.
702 * @sock contains the sock structure.
703 * @other contains the peer sock structure.
704 * @newsk contains the new sock structure.
705 * Return 0 if permission is granted.
706 * @unix_may_send:
707 * Check permissions before connecting or sending datagrams from @sock to
708 * @other.
709 * @sock contains the socket structure.
710 * @other contains the peer socket structure.
711 * Return 0 if permission is granted.
712 *
713 * The @unix_stream_connect and @unix_may_send hooks were necessary because
714 * Linux provides an alternative to the conventional file name space for Unix
715 * domain sockets. Whereas binding and connecting to sockets in the file name
716 * space is mediated by the typical file permissions (and caught by the mknod
717 * and permission hooks in inode_security_ops), binding and connecting to
718 * sockets in the abstract name space is completely unmediated. Sufficient
719 * control of Unix domain sockets in the abstract name space isn't possible
720 * using only the socket layer hooks, since we need to know the actual target
721 * socket, which is not looked up until we are inside the af_unix code.
722 *
723 * Security hooks for socket operations.
724 *
725 * @socket_create:
726 * Check permissions prior to creating a new socket.
727 * @family contains the requested protocol family.
728 * @type contains the requested communications type.
729 * @protocol contains the requested protocol.
730 * @kern set to 1 if a kernel socket.
731 * Return 0 if permission is granted.
732 * @socket_post_create:
733 * This hook allows a module to update or allocate a per-socket security
734 * structure. Note that the security field was not added directly to the
735 * socket structure, but rather, the socket security information is stored
736 * in the associated inode. Typically, the inode alloc_security hook will
737 * allocate and and attach security information to
738 * sock->inode->i_security. This hook may be used to update the
739 * sock->inode->i_security field with additional information that wasn't
740 * available when the inode was allocated.
741 * @sock contains the newly created socket structure.
742 * @family contains the requested protocol family.
743 * @type contains the requested communications type.
744 * @protocol contains the requested protocol.
745 * @kern set to 1 if a kernel socket.
746 * @socket_bind:
747 * Check permission before socket protocol layer bind operation is
748 * performed and the socket @sock is bound to the address specified in the
749 * @address parameter.
750 * @sock contains the socket structure.
751 * @address contains the address to bind to.
752 * @addrlen contains the length of address.
753 * Return 0 if permission is granted.
754 * @socket_connect:
755 * Check permission before socket protocol layer connect operation
756 * attempts to connect socket @sock to a remote address, @address.
757 * @sock contains the socket structure.
758 * @address contains the address of remote endpoint.
759 * @addrlen contains the length of address.
760 * Return 0 if permission is granted.
761 * @socket_listen:
762 * Check permission before socket protocol layer listen operation.
763 * @sock contains the socket structure.
764 * @backlog contains the maximum length for the pending connection queue.
765 * Return 0 if permission is granted.
766 * @socket_accept:
767 * Check permission before accepting a new connection. Note that the new
768 * socket, @newsock, has been created and some information copied to it,
769 * but the accept operation has not actually been performed.
770 * @sock contains the listening socket structure.
771 * @newsock contains the newly created server socket for connection.
772 * Return 0 if permission is granted.
773 * @socket_sendmsg:
774 * Check permission before transmitting a message to another socket.
775 * @sock contains the socket structure.
776 * @msg contains the message to be transmitted.
777 * @size contains the size of message.
778 * Return 0 if permission is granted.
779 * @socket_recvmsg:
780 * Check permission before receiving a message from a socket.
781 * @sock contains the socket structure.
782 * @msg contains the message structure.
783 * @size contains the size of message structure.
784 * @flags contains the operational flags.
785 * Return 0 if permission is granted.
786 * @socket_getsockname:
787 * Check permission before the local address (name) of the socket object
788 * @sock is retrieved.
789 * @sock contains the socket structure.
790 * Return 0 if permission is granted.
791 * @socket_getpeername:
792 * Check permission before the remote address (name) of a socket object
793 * @sock is retrieved.
794 * @sock contains the socket structure.
795 * Return 0 if permission is granted.
796 * @socket_getsockopt:
797 * Check permissions before retrieving the options associated with socket
798 * @sock.
799 * @sock contains the socket structure.
800 * @level contains the protocol level to retrieve option from.
801 * @optname contains the name of option to retrieve.
802 * Return 0 if permission is granted.
803 * @socket_setsockopt:
804 * Check permissions before setting the options associated with socket
805 * @sock.
806 * @sock contains the socket structure.
807 * @level contains the protocol level to set options for.
808 * @optname contains the name of the option to set.
809 * Return 0 if permission is granted.
810 * @socket_shutdown:
811 * Checks permission before all or part of a connection on the socket
812 * @sock is shut down.
813 * @sock contains the socket structure.
814 * @how contains the flag indicating how future sends and receives
815 * are handled.
816 * Return 0 if permission is granted.
817 * @socket_sock_rcv_skb:
818 * Check permissions on incoming network packets. This hook is distinct
819 * from Netfilter's IP input hooks since it is the first time that the
820 * incoming sk_buff @skb has been associated with a particular socket, @sk.
821 * Must not sleep inside this hook because some callers hold spinlocks.
822 * @sk contains the sock (not socket) associated with the incoming sk_buff.
823 * @skb contains the incoming network data.
824 * @socket_getpeersec_stream:
825 * This hook allows the security module to provide peer socket security
826 * state for unix or connected tcp sockets to userspace via getsockopt
827 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the
828 * socket is associated with an ipsec SA.
829 * @sock is the local socket.
830 * @optval userspace memory where the security state is to be copied.
831 * @optlen userspace int where the module should copy the actual length
832 * of the security state.
833 * @len as input is the maximum length to copy to userspace provided
834 * by the caller.
835 * Return 0 if all is well, otherwise, typical getsockopt return
836 * values.
837 * @socket_getpeersec_dgram:
838 * This hook allows the security module to provide peer socket security
839 * state for udp sockets on a per-packet basis to userspace via
840 * getsockopt SO_GETPEERSEC. The application must first have indicated
841 * the IP_PASSSEC option via getsockopt. It can then retrieve the
842 * security state returned by this hook for a packet via the SCM_SECURITY
843 * ancillary message type.
844 * @skb is the skbuff for the packet being queried
845 * @secdata is a pointer to a buffer in which to copy the security data
846 * @seclen is the maximum length for @secdata
847 * Return 0 on success, error on failure.
848 * @sk_alloc_security:
849 * Allocate and attach a security structure to the sk->sk_security field,
850 * which is used to copy security attributes between local stream sockets.
851 * @sk_free_security:
852 * Deallocate security structure.
853 * @sk_clone_security:
854 * Clone/copy security structure.
855 * @sk_getsecid:
856 * Retrieve the LSM-specific secid for the sock to enable caching
857 * of network authorizations.
858 * @sock_graft:
859 * Sets the socket's isec sid to the sock's sid.
860 * @inet_conn_request:
861 * Sets the openreq's sid to socket's sid with MLS portion taken
862 * from peer sid.
863 * @inet_csk_clone:
864 * Sets the new child socket's sid to the openreq sid.
865 * @inet_conn_established:
866 * Sets the connection's peersid to the secmark on skb.
867 * @secmark_relabel_packet:
868 * check if the process should be allowed to relabel packets to
869 * the given secid
870 * @security_secmark_refcount_inc
871 * tells the LSM to increment the number of secmark labeling rules loaded
872 * @security_secmark_refcount_dec
873 * tells the LSM to decrement the number of secmark labeling rules loaded
874 * @req_classify_flow:
875 * Sets the flow's sid to the openreq sid.
876 * @tun_dev_alloc_security:
877 * This hook allows a module to allocate a security structure for a TUN
878 * device.
879 * @security pointer to a security structure pointer.
880 * Returns a zero on success, negative values on failure.
881 * @tun_dev_free_security:
882 * This hook allows a module to free the security structure for a TUN
883 * device.
884 * @security pointer to the TUN device's security structure
885 * @tun_dev_create:
886 * Check permissions prior to creating a new TUN device.
887 * @tun_dev_attach_queue:
888 * Check permissions prior to attaching to a TUN device queue.
889 * @security pointer to the TUN device's security structure.
890 * @tun_dev_attach:
891 * This hook can be used by the module to update any security state
892 * associated with the TUN device's sock structure.
893 * @sk contains the existing sock structure.
894 * @security pointer to the TUN device's security structure.
895 * @tun_dev_open:
896 * This hook can be used by the module to update any security state
897 * associated with the TUN device's security structure.
898 * @security pointer to the TUN devices's security structure.
899 *
900 * Security hooks for XFRM operations.
901 *
902 * @xfrm_policy_alloc_security:
903 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
904 * Database used by the XFRM system.
905 * @sec_ctx contains the security context information being provided by
906 * the user-level policy update program (e.g., setkey).
907 * Allocate a security structure to the xp->security field; the security
908 * field is initialized to NULL when the xfrm_policy is allocated.
909 * Return 0 if operation was successful (memory to allocate, legal context)
910 * @gfp is to specify the context for the allocation
911 * @xfrm_policy_clone_security:
912 * @old_ctx contains an existing xfrm_sec_ctx.
913 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old.
914 * Allocate a security structure in new_ctxp that contains the
915 * information from the old_ctx structure.
916 * Return 0 if operation was successful (memory to allocate).
917 * @xfrm_policy_free_security:
918 * @ctx contains the xfrm_sec_ctx
919 * Deallocate xp->security.
920 * @xfrm_policy_delete_security:
921 * @ctx contains the xfrm_sec_ctx.
922 * Authorize deletion of xp->security.
923 * @xfrm_state_alloc:
924 * @x contains the xfrm_state being added to the Security Association
925 * Database by the XFRM system.
926 * @sec_ctx contains the security context information being provided by
927 * the user-level SA generation program (e.g., setkey or racoon).
928 * Allocate a security structure to the x->security field; the security
929 * field is initialized to NULL when the xfrm_state is allocated. Set the
930 * context to correspond to sec_ctx. Return 0 if operation was successful
931 * (memory to allocate, legal context).
932 * @xfrm_state_alloc_acquire:
933 * @x contains the xfrm_state being added to the Security Association
934 * Database by the XFRM system.
935 * @polsec contains the policy's security context.
936 * @secid contains the secid from which to take the mls portion of the
937 * context.
938 * Allocate a security structure to the x->security field; the security
939 * field is initialized to NULL when the xfrm_state is allocated. Set the
940 * context to correspond to secid. Return 0 if operation was successful
941 * (memory to allocate, legal context).
942 * @xfrm_state_free_security:
943 * @x contains the xfrm_state.
944 * Deallocate x->security.
945 * @xfrm_state_delete_security:
946 * @x contains the xfrm_state.
947 * Authorize deletion of x->security.
948 * @xfrm_policy_lookup:
949 * @ctx contains the xfrm_sec_ctx for which the access control is being
950 * checked.
951 * @fl_secid contains the flow security label that is used to authorize
952 * access to the policy xp.
953 * @dir contains the direction of the flow (input or output).
954 * Check permission when a flow selects a xfrm_policy for processing
955 * XFRMs on a packet. The hook is called when selecting either a
956 * per-socket policy or a generic xfrm policy.
957 * Return 0 if permission is granted, -ESRCH otherwise, or -errno
958 * on other errors.
959 * @xfrm_state_pol_flow_match:
960 * @x contains the state to match.
961 * @xp contains the policy to check for a match.
962 * @fl contains the flow to check for a match.
963 * Return 1 if there is a match.
964 * @xfrm_decode_session:
965 * @skb points to skb to decode.
966 * @secid points to the flow key secid to set.
967 * @ckall says if all xfrms used should be checked for same secid.
968 * Return 0 if ckall is zero or all xfrms used have the same secid.
969 *
970 * Security hooks affecting all Key Management operations
971 *
972 * @key_alloc:
973 * Permit allocation of a key and assign security data. Note that key does
974 * not have a serial number assigned at this point.
975 * @key points to the key.
976 * @flags is the allocation flags
977 * Return 0 if permission is granted, -ve error otherwise.
978 * @key_free:
979 * Notification of destruction; free security data.
980 * @key points to the key.
981 * No return value.
982 * @key_permission:
983 * See whether a specific operational right is granted to a process on a
984 * key.
985 * @key_ref refers to the key (key pointer + possession attribute bit).
986 * @cred points to the credentials to provide the context against which to
987 * evaluate the security data on the key.
988 * @perm describes the combination of permissions required of this key.
989 * Return 0 if permission is granted, -ve error otherwise.
990 * @key_getsecurity:
991 * Get a textual representation of the security context attached to a key
992 * for the purposes of honouring KEYCTL_GETSECURITY. This function
993 * allocates the storage for the NUL-terminated string and the caller
994 * should free it.
995 * @key points to the key to be queried.
996 * @_buffer points to a pointer that should be set to point to the
997 * resulting string (if no label or an error occurs).
998 * Return the length of the string (including terminating NUL) or -ve if
999 * an error.
1000 * May also return 0 (and a NULL buffer pointer) if there is no label.
1001 *
1002 * Security hooks affecting all System V IPC operations.
1003 *
1004 * @ipc_permission:
1005 * Check permissions for access to IPC
1006 * @ipcp contains the kernel IPC permission structure
1007 * @flag contains the desired (requested) permission set
1008 * Return 0 if permission is granted.
1009 * @ipc_getsecid:
1010 * Get the secid associated with the ipc object.
1011 * @ipcp contains the kernel IPC permission structure.
1012 * @secid contains a pointer to the location where result will be saved.
1013 * In case of failure, @secid will be set to zero.
1014 *
1015 * Security hooks for individual messages held in System V IPC message queues
1016 * @msg_msg_alloc_security:
1017 * Allocate and attach a security structure to the msg->security field.
1018 * The security field is initialized to NULL when the structure is first
1019 * created.
1020 * @msg contains the message structure to be modified.
1021 * Return 0 if operation was successful and permission is granted.
1022 * @msg_msg_free_security:
1023 * Deallocate the security structure for this message.
1024 * @msg contains the message structure to be modified.
1025 *
1026 * Security hooks for System V IPC Message Queues
1027 *
1028 * @msg_queue_alloc_security:
1029 * Allocate and attach a security structure to the
1030 * msq->q_perm.security field. The security field is initialized to
1031 * NULL when the structure is first created.
1032 * @msq contains the message queue structure to be modified.
1033 * Return 0 if operation was successful and permission is granted.
1034 * @msg_queue_free_security:
1035 * Deallocate security structure for this message queue.
1036 * @msq contains the message queue structure to be modified.
1037 * @msg_queue_associate:
1038 * Check permission when a message queue is requested through the
1039 * msgget system call. This hook is only called when returning the
1040 * message queue identifier for an existing message queue, not when a
1041 * new message queue is created.
1042 * @msq contains the message queue to act upon.
1043 * @msqflg contains the operation control flags.
1044 * Return 0 if permission is granted.
1045 * @msg_queue_msgctl:
1046 * Check permission when a message control operation specified by @cmd
1047 * is to be performed on the message queue @msq.
1048 * The @msq may be NULL, e.g. for IPC_INFO or MSG_INFO.
1049 * @msq contains the message queue to act upon. May be NULL.
1050 * @cmd contains the operation to be performed.
1051 * Return 0 if permission is granted.
1052 * @msg_queue_msgsnd:
1053 * Check permission before a message, @msg, is enqueued on the message
1054 * queue, @msq.
1055 * @msq contains the message queue to send message to.
1056 * @msg contains the message to be enqueued.
1057 * @msqflg contains operational flags.
1058 * Return 0 if permission is granted.
1059 * @msg_queue_msgrcv:
1060 * Check permission before a message, @msg, is removed from the message
1061 * queue, @msq. The @target task structure contains a pointer to the
1062 * process that will be receiving the message (not equal to the current
1063 * process when inline receives are being performed).
1064 * @msq contains the message queue to retrieve message from.
1065 * @msg contains the message destination.
1066 * @target contains the task structure for recipient process.
1067 * @type contains the type of message requested.
1068 * @mode contains the operational flags.
1069 * Return 0 if permission is granted.
1070 *
1071 * Security hooks for System V Shared Memory Segments
1072 *
1073 * @shm_alloc_security:
1074 * Allocate and attach a security structure to the shp->shm_perm.security
1075 * field. The security field is initialized to NULL when the structure is
1076 * first created.
1077 * @shp contains the shared memory structure to be modified.
1078 * Return 0 if operation was successful and permission is granted.
1079 * @shm_free_security:
1080 * Deallocate the security struct for this memory segment.
1081 * @shp contains the shared memory structure to be modified.
1082 * @shm_associate:
1083 * Check permission when a shared memory region is requested through the
1084 * shmget system call. This hook is only called when returning the shared
1085 * memory region identifier for an existing region, not when a new shared
1086 * memory region is created.
1087 * @shp contains the shared memory structure to be modified.
1088 * @shmflg contains the operation control flags.
1089 * Return 0 if permission is granted.
1090 * @shm_shmctl:
1091 * Check permission when a shared memory control operation specified by
1092 * @cmd is to be performed on the shared memory region @shp.
1093 * The @shp may be NULL, e.g. for IPC_INFO or SHM_INFO.
1094 * @shp contains shared memory structure to be modified.
1095 * @cmd contains the operation to be performed.
1096 * Return 0 if permission is granted.
1097 * @shm_shmat:
1098 * Check permissions prior to allowing the shmat system call to attach the
1099 * shared memory segment @shp to the data segment of the calling process.
1100 * The attaching address is specified by @shmaddr.
1101 * @shp contains the shared memory structure to be modified.
1102 * @shmaddr contains the address to attach memory region to.
1103 * @shmflg contains the operational flags.
1104 * Return 0 if permission is granted.
1105 *
1106 * Security hooks for System V Semaphores
1107 *
1108 * @sem_alloc_security:
1109 * Allocate and attach a security structure to the sma->sem_perm.security
1110 * field. The security field is initialized to NULL when the structure is
1111 * first created.
1112 * @sma contains the semaphore structure
1113 * Return 0 if operation was successful and permission is granted.
1114 * @sem_free_security:
1115 * deallocate security struct for this semaphore
1116 * @sma contains the semaphore structure.
1117 * @sem_associate:
1118 * Check permission when a semaphore is requested through the semget
1119 * system call. This hook is only called when returning the semaphore
1120 * identifier for an existing semaphore, not when a new one must be
1121 * created.
1122 * @sma contains the semaphore structure.
1123 * @semflg contains the operation control flags.
1124 * Return 0 if permission is granted.
1125 * @sem_semctl:
1126 * Check permission when a semaphore operation specified by @cmd is to be
1127 * performed on the semaphore @sma. The @sma may be NULL, e.g. for
1128 * IPC_INFO or SEM_INFO.
1129 * @sma contains the semaphore structure. May be NULL.
1130 * @cmd contains the operation to be performed.
1131 * Return 0 if permission is granted.
1132 * @sem_semop
1133 * Check permissions before performing operations on members of the
1134 * semaphore set @sma. If the @alter flag is nonzero, the semaphore set
1135 * may be modified.
1136 * @sma contains the semaphore structure.
1137 * @sops contains the operations to perform.
1138 * @nsops contains the number of operations to perform.
1139 * @alter contains the flag indicating whether changes are to be made.
1140 * Return 0 if permission is granted.
1141 *
1142 * @binder_set_context_mgr
1143 * Check whether @mgr is allowed to be the binder context manager.
1144 * @mgr contains the task_struct for the task being registered.
1145 * Return 0 if permission is granted.
1146 * @binder_transaction
1147 * Check whether @from is allowed to invoke a binder transaction call
1148 * to @to.
1149 * @from contains the task_struct for the sending task.
1150 * @to contains the task_struct for the receiving task.
1151 * @binder_transfer_binder
1152 * Check whether @from is allowed to transfer a binder reference to @to.
1153 * @from contains the task_struct for the sending task.
1154 * @to contains the task_struct for the receiving task.
1155 * @binder_transfer_file
1156 * Check whether @from is allowed to transfer @file to @to.
1157 * @from contains the task_struct for the sending task.
1158 * @file contains the struct file being transferred.
1159 * @to contains the task_struct for the receiving task.
1160 *
1161 * @ptrace_access_check:
1162 * Check permission before allowing the current process to trace the
1163 * @child process.
1164 * Security modules may also want to perform a process tracing check
1165 * during an execve in the set_security or apply_creds hooks of
1166 * tracing check during an execve in the bprm_set_creds hook of
1167 * binprm_security_ops if the process is being traced and its security
1168 * attributes would be changed by the execve.
1169 * @child contains the task_struct structure for the target process.
1170 * @mode contains the PTRACE_MODE flags indicating the form of access.
1171 * Return 0 if permission is granted.
1172 * @ptrace_traceme:
1173 * Check that the @parent process has sufficient permission to trace the
1174 * current process before allowing the current process to present itself
1175 * to the @parent process for tracing.
1176 * @parent contains the task_struct structure for debugger process.
1177 * Return 0 if permission is granted.
1178 * @capget:
1179 * Get the @effective, @inheritable, and @permitted capability sets for
1180 * the @target process. The hook may also perform permission checking to
1181 * determine if the current process is allowed to see the capability sets
1182 * of the @target process.
1183 * @target contains the task_struct structure for target process.
1184 * @effective contains the effective capability set.
1185 * @inheritable contains the inheritable capability set.
1186 * @permitted contains the permitted capability set.
1187 * Return 0 if the capability sets were successfully obtained.
1188 * @capset:
1189 * Set the @effective, @inheritable, and @permitted capability sets for
1190 * the current process.
1191 * @new contains the new credentials structure for target process.
1192 * @old contains the current credentials structure for target process.
1193 * @effective contains the effective capability set.
1194 * @inheritable contains the inheritable capability set.
1195 * @permitted contains the permitted capability set.
1196 * Return 0 and update @new if permission is granted.
1197 * @capable:
1198 * Check whether the @tsk process has the @cap capability in the indicated
1199 * credentials.
1200 * @cred contains the credentials to use.
1201 * @ns contains the user namespace we want the capability in
1202 * @cap contains the capability <include/linux/capability.h>.
1203 * @audit: Whether to write an audit message or not
1204 * Return 0 if the capability is granted for @tsk.
1205 * @syslog:
1206 * Check permission before accessing the kernel message ring or changing
1207 * logging to the console.
1208 * See the syslog(2) manual page for an explanation of the @type values.
1209 * @type contains the type of action.
1210 * @from_file indicates the context of action (if it came from /proc).
1211 * Return 0 if permission is granted.
1212 * @settime:
1213 * Check permission to change the system time.
1214 * struct timespec64 is defined in include/linux/time64.h and timezone
1215 * is defined in include/linux/time.h
1216 * @ts contains new time
1217 * @tz contains new timezone
1218 * Return 0 if permission is granted.
1219 * @vm_enough_memory:
1220 * Check permissions for allocating a new virtual mapping.
1221 * @mm contains the mm struct it is being added to.
1222 * @pages contains the number of pages.
1223 * Return 0 if permission is granted.
1224 *
1225 * @ismaclabel:
1226 * Check if the extended attribute specified by @name
1227 * represents a MAC label. Returns 1 if name is a MAC
1228 * attribute otherwise returns 0.
1229 * @name full extended attribute name to check against
1230 * LSM as a MAC label.
1231 *
1232 * @secid_to_secctx:
1233 * Convert secid to security context. If secdata is NULL the length of
1234 * the result will be returned in seclen, but no secdata will be returned.
1235 * This does mean that the length could change between calls to check the
1236 * length and the next call which actually allocates and returns the
1237 * secdata.
1238 * @secid contains the security ID.
1239 * @secdata contains the pointer that stores the converted security
1240 * context.
1241 * @seclen pointer which contains the length of the data
1242 * @secctx_to_secid:
1243 * Convert security context to secid.
1244 * @secid contains the pointer to the generated security ID.
1245 * @secdata contains the security context.
1246 *
1247 * @release_secctx:
1248 * Release the security context.
1249 * @secdata contains the security context.
1250 * @seclen contains the length of the security context.
1251 *
1252 * Security hooks for Audit
1253 *
1254 * @audit_rule_init:
1255 * Allocate and initialize an LSM audit rule structure.
1256 * @field contains the required Audit action.
1257 * Fields flags are defined in include/linux/audit.h
1258 * @op contains the operator the rule uses.
1259 * @rulestr contains the context where the rule will be applied to.
1260 * @lsmrule contains a pointer to receive the result.
1261 * Return 0 if @lsmrule has been successfully set,
1262 * -EINVAL in case of an invalid rule.
1263 *
1264 * @audit_rule_known:
1265 * Specifies whether given @rule contains any fields related to
1266 * current LSM.
1267 * @rule contains the audit rule of interest.
1268 * Return 1 in case of relation found, 0 otherwise.
1269 *
1270 * @audit_rule_match:
1271 * Determine if given @secid matches a rule previously approved
1272 * by @audit_rule_known.
1273 * @secid contains the security id in question.
1274 * @field contains the field which relates to current LSM.
1275 * @op contains the operator that will be used for matching.
1276 * @rule points to the audit rule that will be checked against.
1277 * @actx points to the audit context associated with the check.
1278 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1279 *
1280 * @audit_rule_free:
1281 * Deallocate the LSM audit rule structure previously allocated by
1282 * audit_rule_init.
1283 * @rule contains the allocated rule
1284 *
1285 * @inode_invalidate_secctx:
1286 * Notify the security module that it must revalidate the security context
1287 * of an inode.
1288 *
1289 * @inode_notifysecctx:
1290 * Notify the security module of what the security context of an inode
1291 * should be. Initializes the incore security context managed by the
1292 * security module for this inode. Example usage: NFS client invokes
1293 * this hook to initialize the security context in its incore inode to the
1294 * value provided by the server for the file when the server returned the
1295 * file's attributes to the client.
1296 *
1297 * Must be called with inode->i_mutex locked.
1298 *
1299 * @inode we wish to set the security context of.
1300 * @ctx contains the string which we wish to set in the inode.
1301 * @ctxlen contains the length of @ctx.
1302 *
1303 * @inode_setsecctx:
1304 * Change the security context of an inode. Updates the
1305 * incore security context managed by the security module and invokes the
1306 * fs code as needed (via __vfs_setxattr_noperm) to update any backing
1307 * xattrs that represent the context. Example usage: NFS server invokes
1308 * this hook to change the security context in its incore inode and on the
1309 * backing filesystem to a value provided by the client on a SETATTR
1310 * operation.
1311 *
1312 * Must be called with inode->i_mutex locked.
1313 *
1314 * @dentry contains the inode we wish to set the security context of.
1315 * @ctx contains the string which we wish to set in the inode.
1316 * @ctxlen contains the length of @ctx.
1317 *
1318 * @inode_getsecctx:
1319 * On success, returns 0 and fills out @ctx and @ctxlen with the security
1320 * context for the given @inode.
1321 *
1322 * @inode we wish to get the security context of.
1323 * @ctx is a pointer in which to place the allocated security context.
1324 * @ctxlen points to the place to put the length of @ctx.
1325 * This is the main security structure.
1326 */
1327
1328 union security_list_options {
1329 int (*binder_set_context_mgr)(struct task_struct *mgr);
1330 int (*binder_transaction)(struct task_struct *from,
1331 struct task_struct *to);
1332 int (*binder_transfer_binder)(struct task_struct *from,
1333 struct task_struct *to);
1334 int (*binder_transfer_file)(struct task_struct *from,
1335 struct task_struct *to,
1336 struct file *file);
1337
1338 int (*ptrace_access_check)(struct task_struct *child,
1339 unsigned int mode);
1340 int (*ptrace_traceme)(struct task_struct *parent);
1341 int (*capget)(struct task_struct *target, kernel_cap_t *effective,
1342 kernel_cap_t *inheritable, kernel_cap_t *permitted);
1343 int (*capset)(struct cred *new, const struct cred *old,
1344 const kernel_cap_t *effective,
1345 const kernel_cap_t *inheritable,
1346 const kernel_cap_t *permitted);
1347 int (*capable)(const struct cred *cred, struct user_namespace *ns,
1348 int cap, int audit);
1349 int (*quotactl)(int cmds, int type, int id, struct super_block *sb);
1350 int (*quota_on)(struct dentry *dentry);
1351 int (*syslog)(int type);
1352 int (*settime)(const struct timespec64 *ts, const struct timezone *tz);
1353 int (*vm_enough_memory)(struct mm_struct *mm, long pages);
1354
1355 int (*bprm_set_creds)(struct linux_binprm *bprm);
1356 int (*bprm_check_security)(struct linux_binprm *bprm);
1357 int (*bprm_secureexec)(struct linux_binprm *bprm);
1358 void (*bprm_committing_creds)(struct linux_binprm *bprm);
1359 void (*bprm_committed_creds)(struct linux_binprm *bprm);
1360
1361 int (*sb_alloc_security)(struct super_block *sb);
1362 void (*sb_free_security)(struct super_block *sb);
1363 int (*sb_copy_data)(char *orig, char *copy);
1364 int (*sb_remount)(struct super_block *sb, void *data);
1365 int (*sb_kern_mount)(struct super_block *sb, int flags, void *data);
1366 int (*sb_show_options)(struct seq_file *m, struct super_block *sb);
1367 int (*sb_statfs)(struct dentry *dentry);
1368 int (*sb_mount)(const char *dev_name, const struct path *path,
1369 const char *type, unsigned long flags, void *data);
1370 int (*sb_umount)(struct vfsmount *mnt, int flags);
1371 int (*sb_pivotroot)(const struct path *old_path, const struct path *new_path);
1372 int (*sb_set_mnt_opts)(struct super_block *sb,
1373 struct security_mnt_opts *opts,
1374 unsigned long kern_flags,
1375 unsigned long *set_kern_flags);
1376 int (*sb_clone_mnt_opts)(const struct super_block *oldsb,
1377 struct super_block *newsb);
1378 int (*sb_parse_opts_str)(char *options, struct security_mnt_opts *opts);
1379 int (*dentry_init_security)(struct dentry *dentry, int mode,
1380 const struct qstr *name, void **ctx,
1381 u32 *ctxlen);
1382 int (*dentry_create_files_as)(struct dentry *dentry, int mode,
1383 struct qstr *name,
1384 const struct cred *old,
1385 struct cred *new);
1386
1387
1388 #ifdef CONFIG_SECURITY_PATH
1389 int (*path_unlink)(const struct path *dir, struct dentry *dentry);
1390 int (*path_mkdir)(const struct path *dir, struct dentry *dentry,
1391 umode_t mode);
1392 int (*path_rmdir)(const struct path *dir, struct dentry *dentry);
1393 int (*path_mknod)(const struct path *dir, struct dentry *dentry,
1394 umode_t mode, unsigned int dev);
1395 int (*path_truncate)(const struct path *path);
1396 int (*path_symlink)(const struct path *dir, struct dentry *dentry,
1397 const char *old_name);
1398 int (*path_link)(struct dentry *old_dentry, const struct path *new_dir,
1399 struct dentry *new_dentry);
1400 int (*path_rename)(const struct path *old_dir, struct dentry *old_dentry,
1401 const struct path *new_dir,
1402 struct dentry *new_dentry);
1403 int (*path_chmod)(const struct path *path, umode_t mode);
1404 int (*path_chown)(const struct path *path, kuid_t uid, kgid_t gid);
1405 int (*path_chroot)(const struct path *path);
1406 #endif
1407
1408 int (*inode_alloc_security)(struct inode *inode);
1409 void (*inode_free_security)(struct inode *inode);
1410 int (*inode_init_security)(struct inode *inode, struct inode *dir,
1411 const struct qstr *qstr,
1412 const char **name, void **value,
1413 size_t *len);
1414 int (*inode_create)(struct inode *dir, struct dentry *dentry,
1415 umode_t mode);
1416 int (*inode_link)(struct dentry *old_dentry, struct inode *dir,
1417 struct dentry *new_dentry);
1418 int (*inode_unlink)(struct inode *dir, struct dentry *dentry);
1419 int (*inode_symlink)(struct inode *dir, struct dentry *dentry,
1420 const char *old_name);
1421 int (*inode_mkdir)(struct inode *dir, struct dentry *dentry,
1422 umode_t mode);
1423 int (*inode_rmdir)(struct inode *dir, struct dentry *dentry);
1424 int (*inode_mknod)(struct inode *dir, struct dentry *dentry,
1425 umode_t mode, dev_t dev);
1426 int (*inode_rename)(struct inode *old_dir, struct dentry *old_dentry,
1427 struct inode *new_dir,
1428 struct dentry *new_dentry);
1429 int (*inode_readlink)(struct dentry *dentry);
1430 int (*inode_follow_link)(struct dentry *dentry, struct inode *inode,
1431 bool rcu);
1432 int (*inode_permission)(struct inode *inode, int mask);
1433 int (*inode_setattr)(struct dentry *dentry, struct iattr *attr);
1434 int (*inode_getattr)(const struct path *path);
1435 int (*inode_setxattr)(struct dentry *dentry, const char *name,
1436 const void *value, size_t size, int flags);
1437 void (*inode_post_setxattr)(struct dentry *dentry, const char *name,
1438 const void *value, size_t size,
1439 int flags);
1440 int (*inode_getxattr)(struct dentry *dentry, const char *name);
1441 int (*inode_listxattr)(struct dentry *dentry);
1442 int (*inode_removexattr)(struct dentry *dentry, const char *name);
1443 int (*inode_need_killpriv)(struct dentry *dentry);
1444 int (*inode_killpriv)(struct dentry *dentry);
1445 int (*inode_getsecurity)(struct inode *inode, const char *name,
1446 void **buffer, bool alloc);
1447 int (*inode_setsecurity)(struct inode *inode, const char *name,
1448 const void *value, size_t size,
1449 int flags);
1450 int (*inode_listsecurity)(struct inode *inode, char *buffer,
1451 size_t buffer_size);
1452 void (*inode_getsecid)(struct inode *inode, u32 *secid);
1453 int (*inode_copy_up)(struct dentry *src, struct cred **new);
1454 int (*inode_copy_up_xattr)(const char *name);
1455
1456 int (*file_permission)(struct file *file, int mask);
1457 int (*file_alloc_security)(struct file *file);
1458 void (*file_free_security)(struct file *file);
1459 int (*file_ioctl)(struct file *file, unsigned int cmd,
1460 unsigned long arg);
1461 int (*mmap_addr)(unsigned long addr);
1462 int (*mmap_file)(struct file *file, unsigned long reqprot,
1463 unsigned long prot, unsigned long flags);
1464 int (*file_mprotect)(struct vm_area_struct *vma, unsigned long reqprot,
1465 unsigned long prot);
1466 int (*file_lock)(struct file *file, unsigned int cmd);
1467 int (*file_fcntl)(struct file *file, unsigned int cmd,
1468 unsigned long arg);
1469 void (*file_set_fowner)(struct file *file);
1470 int (*file_send_sigiotask)(struct task_struct *tsk,
1471 struct fown_struct *fown, int sig);
1472 int (*file_receive)(struct file *file);
1473 int (*file_open)(struct file *file, const struct cred *cred);
1474
1475 int (*task_create)(unsigned long clone_flags);
1476 void (*task_free)(struct task_struct *task);
1477 int (*cred_alloc_blank)(struct cred *cred, gfp_t gfp);
1478 void (*cred_free)(struct cred *cred);
1479 int (*cred_prepare)(struct cred *new, const struct cred *old,
1480 gfp_t gfp);
1481 void (*cred_transfer)(struct cred *new, const struct cred *old);
1482 int (*kernel_act_as)(struct cred *new, u32 secid);
1483 int (*kernel_create_files_as)(struct cred *new, struct inode *inode);
1484 int (*kernel_module_request)(char *kmod_name);
1485 int (*kernel_read_file)(struct file *file, enum kernel_read_file_id id);
1486 int (*kernel_post_read_file)(struct file *file, char *buf, loff_t size,
1487 enum kernel_read_file_id id);
1488 int (*task_fix_setuid)(struct cred *new, const struct cred *old,
1489 int flags);
1490 int (*task_setpgid)(struct task_struct *p, pid_t pgid);
1491 int (*task_getpgid)(struct task_struct *p);
1492 int (*task_getsid)(struct task_struct *p);
1493 void (*task_getsecid)(struct task_struct *p, u32 *secid);
1494 int (*task_setnice)(struct task_struct *p, int nice);
1495 int (*task_setioprio)(struct task_struct *p, int ioprio);
1496 int (*task_getioprio)(struct task_struct *p);
1497 int (*task_setrlimit)(struct task_struct *p, unsigned int resource,
1498 struct rlimit *new_rlim);
1499 int (*task_setscheduler)(struct task_struct *p);
1500 int (*task_getscheduler)(struct task_struct *p);
1501 int (*task_movememory)(struct task_struct *p);
1502 int (*task_kill)(struct task_struct *p, struct siginfo *info,
1503 int sig, u32 secid);
1504 int (*task_prctl)(int option, unsigned long arg2, unsigned long arg3,
1505 unsigned long arg4, unsigned long arg5);
1506 void (*task_to_inode)(struct task_struct *p, struct inode *inode);
1507
1508 int (*ipc_permission)(struct kern_ipc_perm *ipcp, short flag);
1509 void (*ipc_getsecid)(struct kern_ipc_perm *ipcp, u32 *secid);
1510
1511 int (*msg_msg_alloc_security)(struct msg_msg *msg);
1512 void (*msg_msg_free_security)(struct msg_msg *msg);
1513
1514 int (*msg_queue_alloc_security)(struct msg_queue *msq);
1515 void (*msg_queue_free_security)(struct msg_queue *msq);
1516 int (*msg_queue_associate)(struct msg_queue *msq, int msqflg);
1517 int (*msg_queue_msgctl)(struct msg_queue *msq, int cmd);
1518 int (*msg_queue_msgsnd)(struct msg_queue *msq, struct msg_msg *msg,
1519 int msqflg);
1520 int (*msg_queue_msgrcv)(struct msg_queue *msq, struct msg_msg *msg,
1521 struct task_struct *target, long type,
1522 int mode);
1523
1524 int (*shm_alloc_security)(struct shmid_kernel *shp);
1525 void (*shm_free_security)(struct shmid_kernel *shp);
1526 int (*shm_associate)(struct shmid_kernel *shp, int shmflg);
1527 int (*shm_shmctl)(struct shmid_kernel *shp, int cmd);
1528 int (*shm_shmat)(struct shmid_kernel *shp, char __user *shmaddr,
1529 int shmflg);
1530
1531 int (*sem_alloc_security)(struct sem_array *sma);
1532 void (*sem_free_security)(struct sem_array *sma);
1533 int (*sem_associate)(struct sem_array *sma, int semflg);
1534 int (*sem_semctl)(struct sem_array *sma, int cmd);
1535 int (*sem_semop)(struct sem_array *sma, struct sembuf *sops,
1536 unsigned nsops, int alter);
1537
1538 int (*netlink_send)(struct sock *sk, struct sk_buff *skb);
1539
1540 void (*d_instantiate)(struct dentry *dentry, struct inode *inode);
1541
1542 int (*getprocattr)(struct task_struct *p, char *name, char **value);
1543 int (*setprocattr)(const char *name, void *value, size_t size);
1544 int (*ismaclabel)(const char *name);
1545 int (*secid_to_secctx)(u32 secid, char **secdata, u32 *seclen);
1546 int (*secctx_to_secid)(const char *secdata, u32 seclen, u32 *secid);
1547 void (*release_secctx)(char *secdata, u32 seclen);
1548
1549 void (*inode_invalidate_secctx)(struct inode *inode);
1550 int (*inode_notifysecctx)(struct inode *inode, void *ctx, u32 ctxlen);
1551 int (*inode_setsecctx)(struct dentry *dentry, void *ctx, u32 ctxlen);
1552 int (*inode_getsecctx)(struct inode *inode, void **ctx, u32 *ctxlen);
1553
1554 #ifdef CONFIG_SECURITY_NETWORK
1555 int (*unix_stream_connect)(struct sock *sock, struct sock *other,
1556 struct sock *newsk);
1557 int (*unix_may_send)(struct socket *sock, struct socket *other);
1558
1559 int (*socket_create)(int family, int type, int protocol, int kern);
1560 int (*socket_post_create)(struct socket *sock, int family, int type,
1561 int protocol, int kern);
1562 int (*socket_bind)(struct socket *sock, struct sockaddr *address,
1563 int addrlen);
1564 int (*socket_connect)(struct socket *sock, struct sockaddr *address,
1565 int addrlen);
1566 int (*socket_listen)(struct socket *sock, int backlog);
1567 int (*socket_accept)(struct socket *sock, struct socket *newsock);
1568 int (*socket_sendmsg)(struct socket *sock, struct msghdr *msg,
1569 int size);
1570 int (*socket_recvmsg)(struct socket *sock, struct msghdr *msg,
1571 int size, int flags);
1572 int (*socket_getsockname)(struct socket *sock);
1573 int (*socket_getpeername)(struct socket *sock);
1574 int (*socket_getsockopt)(struct socket *sock, int level, int optname);
1575 int (*socket_setsockopt)(struct socket *sock, int level, int optname);
1576 int (*socket_shutdown)(struct socket *sock, int how);
1577 int (*socket_sock_rcv_skb)(struct sock *sk, struct sk_buff *skb);
1578 int (*socket_getpeersec_stream)(struct socket *sock,
1579 char __user *optval,
1580 int __user *optlen, unsigned len);
1581 int (*socket_getpeersec_dgram)(struct socket *sock,
1582 struct sk_buff *skb, u32 *secid);
1583 int (*sk_alloc_security)(struct sock *sk, int family, gfp_t priority);
1584 void (*sk_free_security)(struct sock *sk);
1585 void (*sk_clone_security)(const struct sock *sk, struct sock *newsk);
1586 void (*sk_getsecid)(struct sock *sk, u32 *secid);
1587 void (*sock_graft)(struct sock *sk, struct socket *parent);
1588 int (*inet_conn_request)(struct sock *sk, struct sk_buff *skb,
1589 struct request_sock *req);
1590 void (*inet_csk_clone)(struct sock *newsk,
1591 const struct request_sock *req);
1592 void (*inet_conn_established)(struct sock *sk, struct sk_buff *skb);
1593 int (*secmark_relabel_packet)(u32 secid);
1594 void (*secmark_refcount_inc)(void);
1595 void (*secmark_refcount_dec)(void);
1596 void (*req_classify_flow)(const struct request_sock *req,
1597 struct flowi *fl);
1598 int (*tun_dev_alloc_security)(void **security);
1599 void (*tun_dev_free_security)(void *security);
1600 int (*tun_dev_create)(void);
1601 int (*tun_dev_attach_queue)(void *security);
1602 int (*tun_dev_attach)(struct sock *sk, void *security);
1603 int (*tun_dev_open)(void *security);
1604 #endif /* CONFIG_SECURITY_NETWORK */
1605
1606 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1607 int (*xfrm_policy_alloc_security)(struct xfrm_sec_ctx **ctxp,
1608 struct xfrm_user_sec_ctx *sec_ctx,
1609 gfp_t gfp);
1610 int (*xfrm_policy_clone_security)(struct xfrm_sec_ctx *old_ctx,
1611 struct xfrm_sec_ctx **new_ctx);
1612 void (*xfrm_policy_free_security)(struct xfrm_sec_ctx *ctx);
1613 int (*xfrm_policy_delete_security)(struct xfrm_sec_ctx *ctx);
1614 int (*xfrm_state_alloc)(struct xfrm_state *x,
1615 struct xfrm_user_sec_ctx *sec_ctx);
1616 int (*xfrm_state_alloc_acquire)(struct xfrm_state *x,
1617 struct xfrm_sec_ctx *polsec,
1618 u32 secid);
1619 void (*xfrm_state_free_security)(struct xfrm_state *x);
1620 int (*xfrm_state_delete_security)(struct xfrm_state *x);
1621 int (*xfrm_policy_lookup)(struct xfrm_sec_ctx *ctx, u32 fl_secid,
1622 u8 dir);
1623 int (*xfrm_state_pol_flow_match)(struct xfrm_state *x,
1624 struct xfrm_policy *xp,
1625 const struct flowi *fl);
1626 int (*xfrm_decode_session)(struct sk_buff *skb, u32 *secid, int ckall);
1627 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1628
1629 /* key management security hooks */
1630 #ifdef CONFIG_KEYS
1631 int (*key_alloc)(struct key *key, const struct cred *cred,
1632 unsigned long flags);
1633 void (*key_free)(struct key *key);
1634 int (*key_permission)(key_ref_t key_ref, const struct cred *cred,
1635 unsigned perm);
1636 int (*key_getsecurity)(struct key *key, char **_buffer);
1637 #endif /* CONFIG_KEYS */
1638
1639 #ifdef CONFIG_AUDIT
1640 int (*audit_rule_init)(u32 field, u32 op, char *rulestr,
1641 void **lsmrule);
1642 int (*audit_rule_known)(struct audit_krule *krule);
1643 int (*audit_rule_match)(u32 secid, u32 field, u32 op, void *lsmrule,
1644 struct audit_context *actx);
1645 void (*audit_rule_free)(void *lsmrule);
1646 #endif /* CONFIG_AUDIT */
1647 };
1648
1649 struct security_hook_heads {
1650 struct list_head binder_set_context_mgr;
1651 struct list_head binder_transaction;
1652 struct list_head binder_transfer_binder;
1653 struct list_head binder_transfer_file;
1654 struct list_head ptrace_access_check;
1655 struct list_head ptrace_traceme;
1656 struct list_head capget;
1657 struct list_head capset;
1658 struct list_head capable;
1659 struct list_head quotactl;
1660 struct list_head quota_on;
1661 struct list_head syslog;
1662 struct list_head settime;
1663 struct list_head vm_enough_memory;
1664 struct list_head bprm_set_creds;
1665 struct list_head bprm_check_security;
1666 struct list_head bprm_secureexec;
1667 struct list_head bprm_committing_creds;
1668 struct list_head bprm_committed_creds;
1669 struct list_head sb_alloc_security;
1670 struct list_head sb_free_security;
1671 struct list_head sb_copy_data;
1672 struct list_head sb_remount;
1673 struct list_head sb_kern_mount;
1674 struct list_head sb_show_options;
1675 struct list_head sb_statfs;
1676 struct list_head sb_mount;
1677 struct list_head sb_umount;
1678 struct list_head sb_pivotroot;
1679 struct list_head sb_set_mnt_opts;
1680 struct list_head sb_clone_mnt_opts;
1681 struct list_head sb_parse_opts_str;
1682 struct list_head dentry_init_security;
1683 struct list_head dentry_create_files_as;
1684 #ifdef CONFIG_SECURITY_PATH
1685 struct list_head path_unlink;
1686 struct list_head path_mkdir;
1687 struct list_head path_rmdir;
1688 struct list_head path_mknod;
1689 struct list_head path_truncate;
1690 struct list_head path_symlink;
1691 struct list_head path_link;
1692 struct list_head path_rename;
1693 struct list_head path_chmod;
1694 struct list_head path_chown;
1695 struct list_head path_chroot;
1696 #endif
1697 struct list_head inode_alloc_security;
1698 struct list_head inode_free_security;
1699 struct list_head inode_init_security;
1700 struct list_head inode_create;
1701 struct list_head inode_link;
1702 struct list_head inode_unlink;
1703 struct list_head inode_symlink;
1704 struct list_head inode_mkdir;
1705 struct list_head inode_rmdir;
1706 struct list_head inode_mknod;
1707 struct list_head inode_rename;
1708 struct list_head inode_readlink;
1709 struct list_head inode_follow_link;
1710 struct list_head inode_permission;
1711 struct list_head inode_setattr;
1712 struct list_head inode_getattr;
1713 struct list_head inode_setxattr;
1714 struct list_head inode_post_setxattr;
1715 struct list_head inode_getxattr;
1716 struct list_head inode_listxattr;
1717 struct list_head inode_removexattr;
1718 struct list_head inode_need_killpriv;
1719 struct list_head inode_killpriv;
1720 struct list_head inode_getsecurity;
1721 struct list_head inode_setsecurity;
1722 struct list_head inode_listsecurity;
1723 struct list_head inode_getsecid;
1724 struct list_head inode_copy_up;
1725 struct list_head inode_copy_up_xattr;
1726 struct list_head file_permission;
1727 struct list_head file_alloc_security;
1728 struct list_head file_free_security;
1729 struct list_head file_ioctl;
1730 struct list_head mmap_addr;
1731 struct list_head mmap_file;
1732 struct list_head file_mprotect;
1733 struct list_head file_lock;
1734 struct list_head file_fcntl;
1735 struct list_head file_set_fowner;
1736 struct list_head file_send_sigiotask;
1737 struct list_head file_receive;
1738 struct list_head file_open;
1739 struct list_head task_create;
1740 struct list_head task_free;
1741 struct list_head cred_alloc_blank;
1742 struct list_head cred_free;
1743 struct list_head cred_prepare;
1744 struct list_head cred_transfer;
1745 struct list_head kernel_act_as;
1746 struct list_head kernel_create_files_as;
1747 struct list_head kernel_read_file;
1748 struct list_head kernel_post_read_file;
1749 struct list_head kernel_module_request;
1750 struct list_head task_fix_setuid;
1751 struct list_head task_setpgid;
1752 struct list_head task_getpgid;
1753 struct list_head task_getsid;
1754 struct list_head task_getsecid;
1755 struct list_head task_setnice;
1756 struct list_head task_setioprio;
1757 struct list_head task_getioprio;
1758 struct list_head task_setrlimit;
1759 struct list_head task_setscheduler;
1760 struct list_head task_getscheduler;
1761 struct list_head task_movememory;
1762 struct list_head task_kill;
1763 struct list_head task_prctl;
1764 struct list_head task_to_inode;
1765 struct list_head ipc_permission;
1766 struct list_head ipc_getsecid;
1767 struct list_head msg_msg_alloc_security;
1768 struct list_head msg_msg_free_security;
1769 struct list_head msg_queue_alloc_security;
1770 struct list_head msg_queue_free_security;
1771 struct list_head msg_queue_associate;
1772 struct list_head msg_queue_msgctl;
1773 struct list_head msg_queue_msgsnd;
1774 struct list_head msg_queue_msgrcv;
1775 struct list_head shm_alloc_security;
1776 struct list_head shm_free_security;
1777 struct list_head shm_associate;
1778 struct list_head shm_shmctl;
1779 struct list_head shm_shmat;
1780 struct list_head sem_alloc_security;
1781 struct list_head sem_free_security;
1782 struct list_head sem_associate;
1783 struct list_head sem_semctl;
1784 struct list_head sem_semop;
1785 struct list_head netlink_send;
1786 struct list_head d_instantiate;
1787 struct list_head getprocattr;
1788 struct list_head setprocattr;
1789 struct list_head ismaclabel;
1790 struct list_head secid_to_secctx;
1791 struct list_head secctx_to_secid;
1792 struct list_head release_secctx;
1793 struct list_head inode_invalidate_secctx;
1794 struct list_head inode_notifysecctx;
1795 struct list_head inode_setsecctx;
1796 struct list_head inode_getsecctx;
1797 #ifdef CONFIG_SECURITY_NETWORK
1798 struct list_head unix_stream_connect;
1799 struct list_head unix_may_send;
1800 struct list_head socket_create;
1801 struct list_head socket_post_create;
1802 struct list_head socket_bind;
1803 struct list_head socket_connect;
1804 struct list_head socket_listen;
1805 struct list_head socket_accept;
1806 struct list_head socket_sendmsg;
1807 struct list_head socket_recvmsg;
1808 struct list_head socket_getsockname;
1809 struct list_head socket_getpeername;
1810 struct list_head socket_getsockopt;
1811 struct list_head socket_setsockopt;
1812 struct list_head socket_shutdown;
1813 struct list_head socket_sock_rcv_skb;
1814 struct list_head socket_getpeersec_stream;
1815 struct list_head socket_getpeersec_dgram;
1816 struct list_head sk_alloc_security;
1817 struct list_head sk_free_security;
1818 struct list_head sk_clone_security;
1819 struct list_head sk_getsecid;
1820 struct list_head sock_graft;
1821 struct list_head inet_conn_request;
1822 struct list_head inet_csk_clone;
1823 struct list_head inet_conn_established;
1824 struct list_head secmark_relabel_packet;
1825 struct list_head secmark_refcount_inc;
1826 struct list_head secmark_refcount_dec;
1827 struct list_head req_classify_flow;
1828 struct list_head tun_dev_alloc_security;
1829 struct list_head tun_dev_free_security;
1830 struct list_head tun_dev_create;
1831 struct list_head tun_dev_attach_queue;
1832 struct list_head tun_dev_attach;
1833 struct list_head tun_dev_open;
1834 #endif /* CONFIG_SECURITY_NETWORK */
1835 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1836 struct list_head xfrm_policy_alloc_security;
1837 struct list_head xfrm_policy_clone_security;
1838 struct list_head xfrm_policy_free_security;
1839 struct list_head xfrm_policy_delete_security;
1840 struct list_head xfrm_state_alloc;
1841 struct list_head xfrm_state_alloc_acquire;
1842 struct list_head xfrm_state_free_security;
1843 struct list_head xfrm_state_delete_security;
1844 struct list_head xfrm_policy_lookup;
1845 struct list_head xfrm_state_pol_flow_match;
1846 struct list_head xfrm_decode_session;
1847 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1848 #ifdef CONFIG_KEYS
1849 struct list_head key_alloc;
1850 struct list_head key_free;
1851 struct list_head key_permission;
1852 struct list_head key_getsecurity;
1853 #endif /* CONFIG_KEYS */
1854 #ifdef CONFIG_AUDIT
1855 struct list_head audit_rule_init;
1856 struct list_head audit_rule_known;
1857 struct list_head audit_rule_match;
1858 struct list_head audit_rule_free;
1859 #endif /* CONFIG_AUDIT */
1860 };
1861
1862 /*
1863 * Security module hook list structure.
1864 * For use with generic list macros for common operations.
1865 */
1866 struct security_hook_list {
1867 struct list_head list;
1868 struct list_head *head;
1869 union security_list_options hook;
1870 char *lsm;
1871 };
1872
1873 /*
1874 * Initializing a security_hook_list structure takes
1875 * up a lot of space in a source file. This macro takes
1876 * care of the common case and reduces the amount of
1877 * text involved.
1878 */
1879 #define LSM_HOOK_INIT(HEAD, HOOK) \
1880 { .head = &security_hook_heads.HEAD, .hook = { .HEAD = HOOK } }
1881
1882 extern struct security_hook_heads security_hook_heads;
1883 extern char *lsm_names;
1884
1885 extern void security_add_hooks(struct security_hook_list *hooks, int count,
1886 char *lsm);
1887
1888 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
1889 /*
1890 * Assuring the safety of deleting a security module is up to
1891 * the security module involved. This may entail ordering the
1892 * module's hook list in a particular way, refusing to disable
1893 * the module once a policy is loaded or any number of other
1894 * actions better imagined than described.
1895 *
1896 * The name of the configuration option reflects the only module
1897 * that currently uses the mechanism. Any developer who thinks
1898 * disabling their module is a good idea needs to be at least as
1899 * careful as the SELinux team.
1900 */
1901 static inline void security_delete_hooks(struct security_hook_list *hooks,
1902 int count)
1903 {
1904 int i;
1905
1906 for (i = 0; i < count; i++)
1907 list_del_rcu(&hooks[i].list);
1908 }
1909 #endif /* CONFIG_SECURITY_SELINUX_DISABLE */
1910
1911 extern int __init security_module_enable(const char *module);
1912 extern void __init capability_add_hooks(void);
1913 #ifdef CONFIG_SECURITY_YAMA
1914 extern void __init yama_add_hooks(void);
1915 #else
1916 static inline void __init yama_add_hooks(void) { }
1917 #endif
1918 #ifdef CONFIG_SECURITY_LOADPIN
1919 void __init loadpin_add_hooks(void);
1920 #else
1921 static inline void loadpin_add_hooks(void) { };
1922 #endif
1923
1924 #endif /* ! __LINUX_LSM_HOOKS_H */