lsm_hooks.h (75485B)
1/* 2 * Linux Security Module interfaces 3 * 4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com> 5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com> 6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com> 7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au> 8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group) 9 * Copyright (C) 2015 Intel Corporation. 10 * Copyright (C) 2015 Casey Schaufler <casey@schaufler-ca.com> 11 * Copyright (C) 2016 Mellanox Techonologies 12 * 13 * This program is free software; you can redistribute it and/or modify 14 * it under the terms of the GNU General Public License as published by 15 * the Free Software Foundation; either version 2 of the License, or 16 * (at your option) any later version. 17 * 18 * Due to this file being licensed under the GPL there is controversy over 19 * whether this permits you to write a module that #includes this file 20 * without placing your module under the GPL. Please consult a lawyer for 21 * advice before doing this. 22 * 23 */ 24 25#ifndef __LINUX_LSM_HOOKS_H 26#define __LINUX_LSM_HOOKS_H 27 28#include <linux/security.h> 29#include <linux/init.h> 30#include <linux/rculist.h> 31 32/** 33 * union security_list_options - Linux Security Module hook function list 34 * 35 * Security hooks for program execution operations. 36 * 37 * @bprm_creds_for_exec: 38 * If the setup in prepare_exec_creds did not setup @bprm->cred->security 39 * properly for executing @bprm->file, update the LSM's portion of 40 * @bprm->cred->security to be what commit_creds needs to install for the 41 * new program. This hook may also optionally check permissions 42 * (e.g. for transitions between security domains). 43 * The hook must set @bprm->secureexec to 1 if AT_SECURE should be set to 44 * request libc enable secure mode. 45 * @bprm contains the linux_binprm structure. 46 * Return 0 if the hook is successful and permission is granted. 47 * @bprm_creds_from_file: 48 * If @file is setpcap, suid, sgid or otherwise marked to change 49 * privilege upon exec, update @bprm->cred to reflect that change. 50 * This is called after finding the binary that will be executed. 51 * without an interpreter. This ensures that the credentials will not 52 * be derived from a script that the binary will need to reopen, which 53 * when reopend may end up being a completely different file. This 54 * hook may also optionally check permissions (e.g. for transitions 55 * between security domains). 56 * The hook must set @bprm->secureexec to 1 if AT_SECURE should be set to 57 * request libc enable secure mode. 58 * The hook must add to @bprm->per_clear any personality flags that 59 * should be cleared from current->personality. 60 * @bprm contains the linux_binprm structure. 61 * Return 0 if the hook is successful and permission is granted. 62 * @bprm_check_security: 63 * This hook mediates the point when a search for a binary handler will 64 * begin. It allows a check against the @bprm->cred->security value 65 * which was set in the preceding creds_for_exec call. The argv list and 66 * envp list are reliably available in @bprm. This hook may be called 67 * multiple times during a single execve. 68 * @bprm contains the linux_binprm structure. 69 * Return 0 if the hook is successful and permission is granted. 70 * @bprm_committing_creds: 71 * Prepare to install the new security attributes of a process being 72 * transformed by an execve operation, based on the old credentials 73 * pointed to by @current->cred and the information set in @bprm->cred by 74 * the bprm_creds_for_exec hook. @bprm points to the linux_binprm 75 * structure. This hook is a good place to perform state changes on the 76 * process such as closing open file descriptors to which access will no 77 * longer be granted when the attributes are changed. This is called 78 * immediately before commit_creds(). 79 * @bprm_committed_creds: 80 * Tidy up after the installation of the new security attributes of a 81 * process being transformed by an execve operation. The new credentials 82 * have, by this point, been set to @current->cred. @bprm points to the 83 * linux_binprm structure. This hook is a good place to perform state 84 * changes on the process such as clearing out non-inheritable signal 85 * state. This is called immediately after commit_creds(). 86 * 87 * Security hooks for mount using fs_context. 88 * [See also Documentation/filesystems/mount_api.rst] 89 * 90 * @fs_context_dup: 91 * Allocate and attach a security structure to sc->security. This pointer 92 * is initialised to NULL by the caller. 93 * @fc indicates the new filesystem context. 94 * @src_fc indicates the original filesystem context. 95 * @fs_context_parse_param: 96 * Userspace provided a parameter to configure a superblock. The LSM may 97 * reject it with an error and may use it for itself, in which case it 98 * should return 0; otherwise it should return -ENOPARAM to pass it on to 99 * the filesystem. 100 * @fc indicates the filesystem context. 101 * @param The parameter 102 * 103 * Security hooks for filesystem operations. 104 * 105 * @sb_alloc_security: 106 * Allocate and attach a security structure to the sb->s_security field. 107 * The s_security field is initialized to NULL when the structure is 108 * allocated. 109 * @sb contains the super_block structure to be modified. 110 * Return 0 if operation was successful. 111 * @sb_delete: 112 * Release objects tied to a superblock (e.g. inodes). 113 * @sb contains the super_block structure being released. 114 * @sb_free_security: 115 * Deallocate and clear the sb->s_security field. 116 * @sb contains the super_block structure to be modified. 117 * @sb_free_mnt_opts: 118 * Free memory associated with @mnt_ops. 119 * @sb_eat_lsm_opts: 120 * Eat (scan @orig options) and save them in @mnt_opts. 121 * @sb_statfs: 122 * Check permission before obtaining filesystem statistics for the @mnt 123 * mountpoint. 124 * @dentry is a handle on the superblock for the filesystem. 125 * Return 0 if permission is granted. 126 * @sb_mount: 127 * Check permission before an object specified by @dev_name is mounted on 128 * the mount point named by @nd. For an ordinary mount, @dev_name 129 * identifies a device if the file system type requires a device. For a 130 * remount (@flags & MS_REMOUNT), @dev_name is irrelevant. For a 131 * loopback/bind mount (@flags & MS_BIND), @dev_name identifies the 132 * pathname of the object being mounted. 133 * @dev_name contains the name for object being mounted. 134 * @path contains the path for mount point object. 135 * @type contains the filesystem type. 136 * @flags contains the mount flags. 137 * @data contains the filesystem-specific data. 138 * Return 0 if permission is granted. 139 * @sb_copy_data: 140 * Allow mount option data to be copied prior to parsing by the filesystem, 141 * so that the security module can extract security-specific mount 142 * options cleanly (a filesystem may modify the data e.g. with strsep()). 143 * This also allows the original mount data to be stripped of security- 144 * specific options to avoid having to make filesystems aware of them. 145 * @orig the original mount data copied from userspace. 146 * @copy copied data which will be passed to the security module. 147 * Returns 0 if the copy was successful. 148 * @sb_mnt_opts_compat: 149 * Determine if the new mount options in @mnt_opts are allowed given 150 * the existing mounted filesystem at @sb. 151 * @sb superblock being compared 152 * @mnt_opts new mount options 153 * Return 0 if options are compatible. 154 * @sb_remount: 155 * Extracts security system specific mount options and verifies no changes 156 * are being made to those options. 157 * @sb superblock being remounted 158 * @data contains the filesystem-specific data. 159 * Return 0 if permission is granted. 160 * @sb_kern_mount: 161 * Mount this @sb if allowed by permissions. 162 * @sb_show_options: 163 * Show (print on @m) mount options for this @sb. 164 * @sb_umount: 165 * Check permission before the @mnt file system is unmounted. 166 * @mnt contains the mounted file system. 167 * @flags contains the unmount flags, e.g. MNT_FORCE. 168 * Return 0 if permission is granted. 169 * @sb_pivotroot: 170 * Check permission before pivoting the root filesystem. 171 * @old_path contains the path for the new location of the 172 * current root (put_old). 173 * @new_path contains the path for the new root (new_root). 174 * Return 0 if permission is granted. 175 * @sb_set_mnt_opts: 176 * Set the security relevant mount options used for a superblock 177 * @sb the superblock to set security mount options for 178 * @opts binary data structure containing all lsm mount data 179 * @sb_clone_mnt_opts: 180 * Copy all security options from a given superblock to another 181 * @oldsb old superblock which contain information to clone 182 * @newsb new superblock which needs filled in 183 * @sb_parse_opts_str: 184 * Parse a string of security data filling in the opts structure 185 * @options string containing all mount options known by the LSM 186 * @opts binary data structure usable by the LSM 187 * @move_mount: 188 * Check permission before a mount is moved. 189 * @from_path indicates the mount that is going to be moved. 190 * @to_path indicates the mountpoint that will be mounted upon. 191 * @dentry_init_security: 192 * Compute a context for a dentry as the inode is not yet available 193 * since NFSv4 has no label backed by an EA anyway. 194 * @dentry dentry to use in calculating the context. 195 * @mode mode used to determine resource type. 196 * @name name of the last path component used to create file 197 * @xattr_name pointer to place the pointer to security xattr name. 198 * Caller does not have to free the resulting pointer. Its 199 * a pointer to static string. 200 * @ctx pointer to place the pointer to the resulting context in. 201 * @ctxlen point to place the length of the resulting context. 202 * @dentry_create_files_as: 203 * Compute a context for a dentry as the inode is not yet available 204 * and set that context in passed in creds so that new files are 205 * created using that context. Context is calculated using the 206 * passed in creds and not the creds of the caller. 207 * @dentry dentry to use in calculating the context. 208 * @mode mode used to determine resource type. 209 * @name name of the last path component used to create file 210 * @old creds which should be used for context calculation 211 * @new creds to modify 212 * 213 * 214 * Security hooks for inode operations. 215 * 216 * @inode_alloc_security: 217 * Allocate and attach a security structure to @inode->i_security. The 218 * i_security field is initialized to NULL when the inode structure is 219 * allocated. 220 * @inode contains the inode structure. 221 * Return 0 if operation was successful. 222 * @inode_free_security: 223 * @inode contains the inode structure. 224 * Deallocate the inode security structure and set @inode->i_security to 225 * NULL. 226 * @inode_init_security: 227 * Obtain the security attribute name suffix and value to set on a newly 228 * created inode and set up the incore security field for the new inode. 229 * This hook is called by the fs code as part of the inode creation 230 * transaction and provides for atomic labeling of the inode, unlike 231 * the post_create/mkdir/... hooks called by the VFS. The hook function 232 * is expected to allocate the name and value via kmalloc, with the caller 233 * being responsible for calling kfree after using them. 234 * If the security module does not use security attributes or does 235 * not wish to put a security attribute on this particular inode, 236 * then it should return -EOPNOTSUPP to skip this processing. 237 * @inode contains the inode structure of the newly created inode. 238 * @dir contains the inode structure of the parent directory. 239 * @qstr contains the last path component of the new object 240 * @name will be set to the allocated name suffix (e.g. selinux). 241 * @value will be set to the allocated attribute value. 242 * @len will be set to the length of the value. 243 * Returns 0 if @name and @value have been successfully set, 244 * -EOPNOTSUPP if no security attribute is needed, or 245 * -ENOMEM on memory allocation failure. 246 * @inode_init_security_anon: 247 * Set up the incore security field for the new anonymous inode 248 * and return whether the inode creation is permitted by the security 249 * module or not. 250 * @inode contains the inode structure 251 * @name name of the anonymous inode class 252 * @context_inode optional related inode 253 * Returns 0 on success, -EACCES if the security module denies the 254 * creation of this inode, or another -errno upon other errors. 255 * @inode_create: 256 * Check permission to create a regular file. 257 * @dir contains inode structure of the parent of the new file. 258 * @dentry contains the dentry structure for the file to be created. 259 * @mode contains the file mode of the file to be created. 260 * Return 0 if permission is granted. 261 * @inode_link: 262 * Check permission before creating a new hard link to a file. 263 * @old_dentry contains the dentry structure for an existing 264 * link to the file. 265 * @dir contains the inode structure of the parent directory 266 * of the new link. 267 * @new_dentry contains the dentry structure for the new link. 268 * Return 0 if permission is granted. 269 * @path_link: 270 * Check permission before creating a new hard link to a file. 271 * @old_dentry contains the dentry structure for an existing link 272 * to the file. 273 * @new_dir contains the path structure of the parent directory of 274 * the new link. 275 * @new_dentry contains the dentry structure for the new link. 276 * Return 0 if permission is granted. 277 * @inode_unlink: 278 * Check the permission to remove a hard link to a file. 279 * @dir contains the inode structure of parent directory of the file. 280 * @dentry contains the dentry structure for file to be unlinked. 281 * Return 0 if permission is granted. 282 * @path_unlink: 283 * Check the permission to remove a hard link to a file. 284 * @dir contains the path structure of parent directory of the file. 285 * @dentry contains the dentry structure for file to be unlinked. 286 * Return 0 if permission is granted. 287 * @inode_symlink: 288 * Check the permission to create a symbolic link to a file. 289 * @dir contains the inode structure of parent directory of 290 * the symbolic link. 291 * @dentry contains the dentry structure of the symbolic link. 292 * @old_name contains the pathname of file. 293 * Return 0 if permission is granted. 294 * @path_symlink: 295 * Check the permission to create a symbolic link to a file. 296 * @dir contains the path structure of parent directory of 297 * the symbolic link. 298 * @dentry contains the dentry structure of the symbolic link. 299 * @old_name contains the pathname of file. 300 * Return 0 if permission is granted. 301 * @inode_mkdir: 302 * Check permissions to create a new directory in the existing directory 303 * associated with inode structure @dir. 304 * @dir contains the inode structure of parent of the directory 305 * to be created. 306 * @dentry contains the dentry structure of new directory. 307 * @mode contains the mode of new directory. 308 * Return 0 if permission is granted. 309 * @path_mkdir: 310 * Check permissions to create a new directory in the existing directory 311 * associated with path structure @path. 312 * @dir contains the path structure of parent of the directory 313 * to be created. 314 * @dentry contains the dentry structure of new directory. 315 * @mode contains the mode of new directory. 316 * Return 0 if permission is granted. 317 * @inode_rmdir: 318 * Check the permission to remove a directory. 319 * @dir contains the inode structure of parent of the directory 320 * to be removed. 321 * @dentry contains the dentry structure of directory to be removed. 322 * Return 0 if permission is granted. 323 * @path_rmdir: 324 * Check the permission to remove a directory. 325 * @dir contains the path structure of parent of the directory to be 326 * removed. 327 * @dentry contains the dentry structure of directory to be removed. 328 * Return 0 if permission is granted. 329 * @inode_mknod: 330 * Check permissions when creating a special file (or a socket or a fifo 331 * file created via the mknod system call). Note that if mknod operation 332 * is being done for a regular file, then the create hook will be called 333 * and not this hook. 334 * @dir contains the inode structure of parent of the new file. 335 * @dentry contains the dentry structure of the new file. 336 * @mode contains the mode of the new file. 337 * @dev contains the device number. 338 * Return 0 if permission is granted. 339 * @path_mknod: 340 * Check permissions when creating a file. Note that this hook is called 341 * even if mknod operation is being done for a regular file. 342 * @dir contains the path structure of parent of the new file. 343 * @dentry contains the dentry structure of the new file. 344 * @mode contains the mode of the new file. 345 * @dev contains the undecoded device number. Use new_decode_dev() to get 346 * the decoded device number. 347 * Return 0 if permission is granted. 348 * @inode_rename: 349 * Check for permission to rename a file or directory. 350 * @old_dir contains the inode structure for parent of the old link. 351 * @old_dentry contains the dentry structure of the old link. 352 * @new_dir contains the inode structure for parent of the new link. 353 * @new_dentry contains the dentry structure of the new link. 354 * Return 0 if permission is granted. 355 * @path_rename: 356 * Check for permission to rename a file or directory. 357 * @old_dir contains the path structure for parent of the old link. 358 * @old_dentry contains the dentry structure of the old link. 359 * @new_dir contains the path structure for parent of the new link. 360 * @new_dentry contains the dentry structure of the new link. 361 * @flags may contain rename options such as RENAME_EXCHANGE. 362 * Return 0 if permission is granted. 363 * @path_chmod: 364 * Check for permission to change a mode of the file @path. The new 365 * mode is specified in @mode. 366 * @path contains the path structure of the file to change the mode. 367 * @mode contains the new DAC's permission, which is a bitmask of 368 * constants from <include/uapi/linux/stat.h> 369 * Return 0 if permission is granted. 370 * @path_chown: 371 * Check for permission to change owner/group of a file or directory. 372 * @path contains the path structure. 373 * @uid contains new owner's ID. 374 * @gid contains new group's ID. 375 * Return 0 if permission is granted. 376 * @path_chroot: 377 * Check for permission to change root directory. 378 * @path contains the path structure. 379 * Return 0 if permission is granted. 380 * @path_notify: 381 * Check permissions before setting a watch on events as defined by @mask, 382 * on an object at @path, whose type is defined by @obj_type. 383 * @inode_readlink: 384 * Check the permission to read the symbolic link. 385 * @dentry contains the dentry structure for the file link. 386 * Return 0 if permission is granted. 387 * @inode_follow_link: 388 * Check permission to follow a symbolic link when looking up a pathname. 389 * @dentry contains the dentry structure for the link. 390 * @inode contains the inode, which itself is not stable in RCU-walk 391 * @rcu indicates whether we are in RCU-walk mode. 392 * Return 0 if permission is granted. 393 * @inode_permission: 394 * Check permission before accessing an inode. This hook is called by the 395 * existing Linux permission function, so a security module can use it to 396 * provide additional checking for existing Linux permission checks. 397 * Notice that this hook is called when a file is opened (as well as many 398 * other operations), whereas the file_security_ops permission hook is 399 * called when the actual read/write operations are performed. 400 * @inode contains the inode structure to check. 401 * @mask contains the permission mask. 402 * Return 0 if permission is granted. 403 * @inode_setattr: 404 * Check permission before setting file attributes. Note that the kernel 405 * call to notify_change is performed from several locations, whenever 406 * file attributes change (such as when a file is truncated, chown/chmod 407 * operations, transferring disk quotas, etc). 408 * @dentry contains the dentry structure for the file. 409 * @attr is the iattr structure containing the new file attributes. 410 * Return 0 if permission is granted. 411 * @path_truncate: 412 * Check permission before truncating a file. 413 * @path contains the path structure for the file. 414 * Return 0 if permission is granted. 415 * @inode_getattr: 416 * Check permission before obtaining file attributes. 417 * @path contains the path structure for the file. 418 * Return 0 if permission is granted. 419 * @inode_setxattr: 420 * Check permission before setting the extended attributes 421 * @value identified by @name for @dentry. 422 * Return 0 if permission is granted. 423 * @inode_post_setxattr: 424 * Update inode security field after successful setxattr operation. 425 * @value identified by @name for @dentry. 426 * @inode_getxattr: 427 * Check permission before obtaining the extended attributes 428 * identified by @name for @dentry. 429 * Return 0 if permission is granted. 430 * @inode_listxattr: 431 * Check permission before obtaining the list of extended attribute 432 * names for @dentry. 433 * Return 0 if permission is granted. 434 * @inode_removexattr: 435 * Check permission before removing the extended attribute 436 * identified by @name for @dentry. 437 * Return 0 if permission is granted. 438 * @inode_getsecurity: 439 * Retrieve a copy of the extended attribute representation of the 440 * security label associated with @name for @inode via @buffer. Note that 441 * @name is the remainder of the attribute name after the security prefix 442 * has been removed. @alloc is used to specify of the call should return a 443 * value via the buffer or just the value length Return size of buffer on 444 * success. 445 * @inode_setsecurity: 446 * Set the security label associated with @name for @inode from the 447 * extended attribute value @value. @size indicates the size of the 448 * @value in bytes. @flags may be XATTR_CREATE, XATTR_REPLACE, or 0. 449 * Note that @name is the remainder of the attribute name after the 450 * security. prefix has been removed. 451 * Return 0 on success. 452 * @inode_listsecurity: 453 * Copy the extended attribute names for the security labels 454 * associated with @inode into @buffer. The maximum size of @buffer 455 * is specified by @buffer_size. @buffer may be NULL to request 456 * the size of the buffer required. 457 * Returns number of bytes used/required on success. 458 * @inode_need_killpriv: 459 * Called when an inode has been changed. 460 * @dentry is the dentry being changed. 461 * Return <0 on error to abort the inode change operation. 462 * Return 0 if inode_killpriv does not need to be called. 463 * Return >0 if inode_killpriv does need to be called. 464 * @inode_killpriv: 465 * The setuid bit is being removed. Remove similar security labels. 466 * Called with the dentry->d_inode->i_mutex held. 467 * @mnt_userns: user namespace of the mount 468 * @dentry is the dentry being changed. 469 * Return 0 on success. If error is returned, then the operation 470 * causing setuid bit removal is failed. 471 * @inode_getsecid: 472 * Get the secid associated with the node. 473 * @inode contains a pointer to the inode. 474 * @secid contains a pointer to the location where result will be saved. 475 * In case of failure, @secid will be set to zero. 476 * @inode_copy_up: 477 * A file is about to be copied up from lower layer to upper layer of 478 * overlay filesystem. Security module can prepare a set of new creds 479 * and modify as need be and return new creds. Caller will switch to 480 * new creds temporarily to create new file and release newly allocated 481 * creds. 482 * @src indicates the union dentry of file that is being copied up. 483 * @new pointer to pointer to return newly allocated creds. 484 * Returns 0 on success or a negative error code on error. 485 * @inode_copy_up_xattr: 486 * Filter the xattrs being copied up when a unioned file is copied 487 * up from a lower layer to the union/overlay layer. 488 * @name indicates the name of the xattr. 489 * Returns 0 to accept the xattr, 1 to discard the xattr, -EOPNOTSUPP if 490 * security module does not know about attribute or a negative error code 491 * to abort the copy up. Note that the caller is responsible for reading 492 * and writing the xattrs as this hook is merely a filter. 493 * @d_instantiate: 494 * Fill in @inode security information for a @dentry if allowed. 495 * @getprocattr: 496 * Read attribute @name for process @p and store it into @value if allowed. 497 * @setprocattr: 498 * Write (set) attribute @name to @value, size @size if allowed. 499 * 500 * Security hooks for kernfs node operations 501 * 502 * @kernfs_init_security: 503 * Initialize the security context of a newly created kernfs node based 504 * on its own and its parent's attributes. 505 * 506 * @kn_dir the parent kernfs node 507 * @kn the new child kernfs node 508 * 509 * Security hooks for file operations 510 * 511 * @file_permission: 512 * Check file permissions before accessing an open file. This hook is 513 * called by various operations that read or write files. A security 514 * module can use this hook to perform additional checking on these 515 * operations, e.g. to revalidate permissions on use to support privilege 516 * bracketing or policy changes. Notice that this hook is used when the 517 * actual read/write operations are performed, whereas the 518 * inode_security_ops hook is called when a file is opened (as well as 519 * many other operations). 520 * Caveat: Although this hook can be used to revalidate permissions for 521 * various system call operations that read or write files, it does not 522 * address the revalidation of permissions for memory-mapped files. 523 * Security modules must handle this separately if they need such 524 * revalidation. 525 * @file contains the file structure being accessed. 526 * @mask contains the requested permissions. 527 * Return 0 if permission is granted. 528 * @file_alloc_security: 529 * Allocate and attach a security structure to the file->f_security field. 530 * The security field is initialized to NULL when the structure is first 531 * created. 532 * @file contains the file structure to secure. 533 * Return 0 if the hook is successful and permission is granted. 534 * @file_free_security: 535 * Deallocate and free any security structures stored in file->f_security. 536 * @file contains the file structure being modified. 537 * @file_ioctl: 538 * @file contains the file structure. 539 * @cmd contains the operation to perform. 540 * @arg contains the operational arguments. 541 * Check permission for an ioctl operation on @file. Note that @arg 542 * sometimes represents a user space pointer; in other cases, it may be a 543 * simple integer value. When @arg represents a user space pointer, it 544 * should never be used by the security module. 545 * Return 0 if permission is granted. 546 * @mmap_addr : 547 * Check permissions for a mmap operation at @addr. 548 * @addr contains virtual address that will be used for the operation. 549 * Return 0 if permission is granted. 550 * @mmap_file : 551 * Check permissions for a mmap operation. The @file may be NULL, e.g. 552 * if mapping anonymous memory. 553 * @file contains the file structure for file to map (may be NULL). 554 * @reqprot contains the protection requested by the application. 555 * @prot contains the protection that will be applied by the kernel. 556 * @flags contains the operational flags. 557 * Return 0 if permission is granted. 558 * @file_mprotect: 559 * Check permissions before changing memory access permissions. 560 * @vma contains the memory region to modify. 561 * @reqprot contains the protection requested by the application. 562 * @prot contains the protection that will be applied by the kernel. 563 * Return 0 if permission is granted. 564 * @file_lock: 565 * Check permission before performing file locking operations. 566 * Note the hook mediates both flock and fcntl style locks. 567 * @file contains the file structure. 568 * @cmd contains the posix-translated lock operation to perform 569 * (e.g. F_RDLCK, F_WRLCK). 570 * Return 0 if permission is granted. 571 * @file_fcntl: 572 * Check permission before allowing the file operation specified by @cmd 573 * from being performed on the file @file. Note that @arg sometimes 574 * represents a user space pointer; in other cases, it may be a simple 575 * integer value. When @arg represents a user space pointer, it should 576 * never be used by the security module. 577 * @file contains the file structure. 578 * @cmd contains the operation to be performed. 579 * @arg contains the operational arguments. 580 * Return 0 if permission is granted. 581 * @file_set_fowner: 582 * Save owner security information (typically from current->security) in 583 * file->f_security for later use by the send_sigiotask hook. 584 * @file contains the file structure to update. 585 * Return 0 on success. 586 * @file_send_sigiotask: 587 * Check permission for the file owner @fown to send SIGIO or SIGURG to the 588 * process @tsk. Note that this hook is sometimes called from interrupt. 589 * Note that the fown_struct, @fown, is never outside the context of a 590 * struct file, so the file structure (and associated security information) 591 * can always be obtained: container_of(fown, struct file, f_owner) 592 * @tsk contains the structure of task receiving signal. 593 * @fown contains the file owner information. 594 * @sig is the signal that will be sent. When 0, kernel sends SIGIO. 595 * Return 0 if permission is granted. 596 * @file_receive: 597 * This hook allows security modules to control the ability of a process 598 * to receive an open file descriptor via socket IPC. 599 * @file contains the file structure being received. 600 * Return 0 if permission is granted. 601 * @file_open: 602 * Save open-time permission checking state for later use upon 603 * file_permission, and recheck access if anything has changed 604 * since inode_permission. 605 * 606 * Security hooks for task operations. 607 * 608 * @task_alloc: 609 * @task task being allocated. 610 * @clone_flags contains the flags indicating what should be shared. 611 * Handle allocation of task-related resources. 612 * Returns a zero on success, negative values on failure. 613 * @task_free: 614 * @task task about to be freed. 615 * Handle release of task-related resources. (Note that this can be called 616 * from interrupt context.) 617 * @cred_alloc_blank: 618 * @cred points to the credentials. 619 * @gfp indicates the atomicity of any memory allocations. 620 * Only allocate sufficient memory and attach to @cred such that 621 * cred_transfer() will not get ENOMEM. 622 * @cred_free: 623 * @cred points to the credentials. 624 * Deallocate and clear the cred->security field in a set of credentials. 625 * @cred_prepare: 626 * @new points to the new credentials. 627 * @old points to the original credentials. 628 * @gfp indicates the atomicity of any memory allocations. 629 * Prepare a new set of credentials by copying the data from the old set. 630 * @cred_transfer: 631 * @new points to the new credentials. 632 * @old points to the original credentials. 633 * Transfer data from original creds to new creds 634 * @cred_getsecid: 635 * Retrieve the security identifier of the cred structure @c 636 * @c contains the credentials, secid will be placed into @secid. 637 * In case of failure, @secid will be set to zero. 638 * @kernel_act_as: 639 * Set the credentials for a kernel service to act as (subjective context). 640 * @new points to the credentials to be modified. 641 * @secid specifies the security ID to be set 642 * The current task must be the one that nominated @secid. 643 * Return 0 if successful. 644 * @kernel_create_files_as: 645 * Set the file creation context in a set of credentials to be the same as 646 * the objective context of the specified inode. 647 * @new points to the credentials to be modified. 648 * @inode points to the inode to use as a reference. 649 * The current task must be the one that nominated @inode. 650 * Return 0 if successful. 651 * @kernel_module_request: 652 * Ability to trigger the kernel to automatically upcall to userspace for 653 * userspace to load a kernel module with the given name. 654 * @kmod_name name of the module requested by the kernel 655 * Return 0 if successful. 656 * @kernel_load_data: 657 * Load data provided by userspace. 658 * @id kernel load data identifier 659 * @contents if a subsequent @kernel_post_load_data will be called. 660 * Return 0 if permission is granted. 661 * @kernel_post_load_data: 662 * Load data provided by a non-file source (usually userspace buffer). 663 * @buf pointer to buffer containing the data contents. 664 * @size length of the data contents. 665 * @id kernel load data identifier 666 * @description a text description of what was loaded, @id-specific 667 * Return 0 if permission is granted. 668 * This must be paired with a prior @kernel_load_data call that had 669 * @contents set to true. 670 * @kernel_read_file: 671 * Read a file specified by userspace. 672 * @file contains the file structure pointing to the file being read 673 * by the kernel. 674 * @id kernel read file identifier 675 * @contents if a subsequent @kernel_post_read_file will be called. 676 * Return 0 if permission is granted. 677 * @kernel_post_read_file: 678 * Read a file specified by userspace. 679 * @file contains the file structure pointing to the file being read 680 * by the kernel. 681 * @buf pointer to buffer containing the file contents. 682 * @size length of the file contents. 683 * @id kernel read file identifier 684 * This must be paired with a prior @kernel_read_file call that had 685 * @contents set to true. 686 * Return 0 if permission is granted. 687 * @task_fix_setuid: 688 * Update the module's state after setting one or more of the user 689 * identity attributes of the current process. The @flags parameter 690 * indicates which of the set*uid system calls invoked this hook. If 691 * @new is the set of credentials that will be installed. Modifications 692 * should be made to this rather than to @current->cred. 693 * @old is the set of credentials that are being replaces 694 * @flags contains one of the LSM_SETID_* values. 695 * Return 0 on success. 696 * @task_fix_setgid: 697 * Update the module's state after setting one or more of the group 698 * identity attributes of the current process. The @flags parameter 699 * indicates which of the set*gid system calls invoked this hook. 700 * @new is the set of credentials that will be installed. Modifications 701 * should be made to this rather than to @current->cred. 702 * @old is the set of credentials that are being replaced. 703 * @flags contains one of the LSM_SETID_* values. 704 * Return 0 on success. 705 * @task_setpgid: 706 * Check permission before setting the process group identifier of the 707 * process @p to @pgid. 708 * @p contains the task_struct for process being modified. 709 * @pgid contains the new pgid. 710 * Return 0 if permission is granted. 711 * @task_getpgid: 712 * Check permission before getting the process group identifier of the 713 * process @p. 714 * @p contains the task_struct for the process. 715 * Return 0 if permission is granted. 716 * @task_getsid: 717 * Check permission before getting the session identifier of the process 718 * @p. 719 * @p contains the task_struct for the process. 720 * Return 0 if permission is granted. 721 * @current_getsecid_subj: 722 * Retrieve the subjective security identifier of the current task and 723 * return it in @secid. 724 * In case of failure, @secid will be set to zero. 725 * @task_getsecid_obj: 726 * Retrieve the objective security identifier of the task_struct in @p 727 * and return it in @secid. 728 * In case of failure, @secid will be set to zero. 729 * 730 * @task_setnice: 731 * Check permission before setting the nice value of @p to @nice. 732 * @p contains the task_struct of process. 733 * @nice contains the new nice value. 734 * Return 0 if permission is granted. 735 * @task_setioprio: 736 * Check permission before setting the ioprio value of @p to @ioprio. 737 * @p contains the task_struct of process. 738 * @ioprio contains the new ioprio value 739 * Return 0 if permission is granted. 740 * @task_getioprio: 741 * Check permission before getting the ioprio value of @p. 742 * @p contains the task_struct of process. 743 * Return 0 if permission is granted. 744 * @task_prlimit: 745 * Check permission before getting and/or setting the resource limits of 746 * another task. 747 * @cred points to the cred structure for the current task. 748 * @tcred points to the cred structure for the target task. 749 * @flags contains the LSM_PRLIMIT_* flag bits indicating whether the 750 * resource limits are being read, modified, or both. 751 * Return 0 if permission is granted. 752 * @task_setrlimit: 753 * Check permission before setting the resource limits of process @p 754 * for @resource to @new_rlim. The old resource limit values can 755 * be examined by dereferencing (p->signal->rlim + resource). 756 * @p points to the task_struct for the target task's group leader. 757 * @resource contains the resource whose limit is being set. 758 * @new_rlim contains the new limits for @resource. 759 * Return 0 if permission is granted. 760 * @task_setscheduler: 761 * Check permission before setting scheduling policy and/or parameters of 762 * process @p. 763 * @p contains the task_struct for process. 764 * Return 0 if permission is granted. 765 * @task_getscheduler: 766 * Check permission before obtaining scheduling information for process 767 * @p. 768 * @p contains the task_struct for process. 769 * Return 0 if permission is granted. 770 * @task_movememory: 771 * Check permission before moving memory owned by process @p. 772 * @p contains the task_struct for process. 773 * Return 0 if permission is granted. 774 * @task_kill: 775 * Check permission before sending signal @sig to @p. @info can be NULL, 776 * the constant 1, or a pointer to a kernel_siginfo structure. If @info is 1 or 777 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming 778 * from the kernel and should typically be permitted. 779 * SIGIO signals are handled separately by the send_sigiotask hook in 780 * file_security_ops. 781 * @p contains the task_struct for process. 782 * @info contains the signal information. 783 * @sig contains the signal value. 784 * @cred contains the cred of the process where the signal originated, or 785 * NULL if the current task is the originator. 786 * Return 0 if permission is granted. 787 * @task_prctl: 788 * Check permission before performing a process control operation on the 789 * current process. 790 * @option contains the operation. 791 * @arg2 contains a argument. 792 * @arg3 contains a argument. 793 * @arg4 contains a argument. 794 * @arg5 contains a argument. 795 * Return -ENOSYS if no-one wanted to handle this op, any other value to 796 * cause prctl() to return immediately with that value. 797 * @task_to_inode: 798 * Set the security attributes for an inode based on an associated task's 799 * security attributes, e.g. for /proc/pid inodes. 800 * @p contains the task_struct for the task. 801 * @inode contains the inode structure for the inode. 802 * 803 * Security hooks for Netlink messaging. 804 * 805 * @netlink_send: 806 * Save security information for a netlink message so that permission 807 * checking can be performed when the message is processed. The security 808 * information can be saved using the eff_cap field of the 809 * netlink_skb_parms structure. Also may be used to provide fine 810 * grained control over message transmission. 811 * @sk associated sock of task sending the message. 812 * @skb contains the sk_buff structure for the netlink message. 813 * Return 0 if the information was successfully saved and message 814 * is allowed to be transmitted. 815 * 816 * Security hooks for Unix domain networking. 817 * 818 * @unix_stream_connect: 819 * Check permissions before establishing a Unix domain stream connection 820 * between @sock and @other. 821 * @sock contains the sock structure. 822 * @other contains the peer sock structure. 823 * @newsk contains the new sock structure. 824 * Return 0 if permission is granted. 825 * @unix_may_send: 826 * Check permissions before connecting or sending datagrams from @sock to 827 * @other. 828 * @sock contains the socket structure. 829 * @other contains the peer socket structure. 830 * Return 0 if permission is granted. 831 * 832 * The @unix_stream_connect and @unix_may_send hooks were necessary because 833 * Linux provides an alternative to the conventional file name space for Unix 834 * domain sockets. Whereas binding and connecting to sockets in the file name 835 * space is mediated by the typical file permissions (and caught by the mknod 836 * and permission hooks in inode_security_ops), binding and connecting to 837 * sockets in the abstract name space is completely unmediated. Sufficient 838 * control of Unix domain sockets in the abstract name space isn't possible 839 * using only the socket layer hooks, since we need to know the actual target 840 * socket, which is not looked up until we are inside the af_unix code. 841 * 842 * Security hooks for socket operations. 843 * 844 * @socket_create: 845 * Check permissions prior to creating a new socket. 846 * @family contains the requested protocol family. 847 * @type contains the requested communications type. 848 * @protocol contains the requested protocol. 849 * @kern set to 1 if a kernel socket. 850 * Return 0 if permission is granted. 851 * @socket_post_create: 852 * This hook allows a module to update or allocate a per-socket security 853 * structure. Note that the security field was not added directly to the 854 * socket structure, but rather, the socket security information is stored 855 * in the associated inode. Typically, the inode alloc_security hook will 856 * allocate and attach security information to 857 * SOCK_INODE(sock)->i_security. This hook may be used to update the 858 * SOCK_INODE(sock)->i_security field with additional information that 859 * wasn't available when the inode was allocated. 860 * @sock contains the newly created socket structure. 861 * @family contains the requested protocol family. 862 * @type contains the requested communications type. 863 * @protocol contains the requested protocol. 864 * @kern set to 1 if a kernel socket. 865 * @socket_socketpair: 866 * Check permissions before creating a fresh pair of sockets. 867 * @socka contains the first socket structure. 868 * @sockb contains the second socket structure. 869 * Return 0 if permission is granted and the connection was established. 870 * @socket_bind: 871 * Check permission before socket protocol layer bind operation is 872 * performed and the socket @sock is bound to the address specified in the 873 * @address parameter. 874 * @sock contains the socket structure. 875 * @address contains the address to bind to. 876 * @addrlen contains the length of address. 877 * Return 0 if permission is granted. 878 * @socket_connect: 879 * Check permission before socket protocol layer connect operation 880 * attempts to connect socket @sock to a remote address, @address. 881 * @sock contains the socket structure. 882 * @address contains the address of remote endpoint. 883 * @addrlen contains the length of address. 884 * Return 0 if permission is granted. 885 * @socket_listen: 886 * Check permission before socket protocol layer listen operation. 887 * @sock contains the socket structure. 888 * @backlog contains the maximum length for the pending connection queue. 889 * Return 0 if permission is granted. 890 * @socket_accept: 891 * Check permission before accepting a new connection. Note that the new 892 * socket, @newsock, has been created and some information copied to it, 893 * but the accept operation has not actually been performed. 894 * @sock contains the listening socket structure. 895 * @newsock contains the newly created server socket for connection. 896 * Return 0 if permission is granted. 897 * @socket_sendmsg: 898 * Check permission before transmitting a message to another socket. 899 * @sock contains the socket structure. 900 * @msg contains the message to be transmitted. 901 * @size contains the size of message. 902 * Return 0 if permission is granted. 903 * @socket_recvmsg: 904 * Check permission before receiving a message from a socket. 905 * @sock contains the socket structure. 906 * @msg contains the message structure. 907 * @size contains the size of message structure. 908 * @flags contains the operational flags. 909 * Return 0 if permission is granted. 910 * @socket_getsockname: 911 * Check permission before the local address (name) of the socket object 912 * @sock is retrieved. 913 * @sock contains the socket structure. 914 * Return 0 if permission is granted. 915 * @socket_getpeername: 916 * Check permission before the remote address (name) of a socket object 917 * @sock is retrieved. 918 * @sock contains the socket structure. 919 * Return 0 if permission is granted. 920 * @socket_getsockopt: 921 * Check permissions before retrieving the options associated with socket 922 * @sock. 923 * @sock contains the socket structure. 924 * @level contains the protocol level to retrieve option from. 925 * @optname contains the name of option to retrieve. 926 * Return 0 if permission is granted. 927 * @socket_setsockopt: 928 * Check permissions before setting the options associated with socket 929 * @sock. 930 * @sock contains the socket structure. 931 * @level contains the protocol level to set options for. 932 * @optname contains the name of the option to set. 933 * Return 0 if permission is granted. 934 * @socket_shutdown: 935 * Checks permission before all or part of a connection on the socket 936 * @sock is shut down. 937 * @sock contains the socket structure. 938 * @how contains the flag indicating how future sends and receives 939 * are handled. 940 * Return 0 if permission is granted. 941 * @socket_sock_rcv_skb: 942 * Check permissions on incoming network packets. This hook is distinct 943 * from Netfilter's IP input hooks since it is the first time that the 944 * incoming sk_buff @skb has been associated with a particular socket, @sk. 945 * Must not sleep inside this hook because some callers hold spinlocks. 946 * @sk contains the sock (not socket) associated with the incoming sk_buff. 947 * @skb contains the incoming network data. 948 * @socket_getpeersec_stream: 949 * This hook allows the security module to provide peer socket security 950 * state for unix or connected tcp sockets to userspace via getsockopt 951 * SO_GETPEERSEC. For tcp sockets this can be meaningful if the 952 * socket is associated with an ipsec SA. 953 * @sock is the local socket. 954 * @optval userspace memory where the security state is to be copied. 955 * @optlen userspace int where the module should copy the actual length 956 * of the security state. 957 * @len as input is the maximum length to copy to userspace provided 958 * by the caller. 959 * Return 0 if all is well, otherwise, typical getsockopt return 960 * values. 961 * @socket_getpeersec_dgram: 962 * This hook allows the security module to provide peer socket security 963 * state for udp sockets on a per-packet basis to userspace via 964 * getsockopt SO_GETPEERSEC. The application must first have indicated 965 * the IP_PASSSEC option via getsockopt. It can then retrieve the 966 * security state returned by this hook for a packet via the SCM_SECURITY 967 * ancillary message type. 968 * @sock contains the peer socket. May be NULL. 969 * @skb is the sk_buff for the packet being queried. May be NULL. 970 * @secid pointer to store the secid of the packet. 971 * Return 0 on success, error on failure. 972 * @sk_alloc_security: 973 * Allocate and attach a security structure to the sk->sk_security field, 974 * which is used to copy security attributes between local stream sockets. 975 * @sk_free_security: 976 * Deallocate security structure. 977 * @sk_clone_security: 978 * Clone/copy security structure. 979 * @sk_getsecid: 980 * Retrieve the LSM-specific secid for the sock to enable caching 981 * of network authorizations. 982 * @sock_graft: 983 * Sets the socket's isec sid to the sock's sid. 984 * @inet_conn_request: 985 * Sets the openreq's sid to socket's sid with MLS portion taken 986 * from peer sid. 987 * @inet_csk_clone: 988 * Sets the new child socket's sid to the openreq sid. 989 * @inet_conn_established: 990 * Sets the connection's peersid to the secmark on skb. 991 * @secmark_relabel_packet: 992 * check if the process should be allowed to relabel packets to 993 * the given secid 994 * @secmark_refcount_inc: 995 * tells the LSM to increment the number of secmark labeling rules loaded 996 * @secmark_refcount_dec: 997 * tells the LSM to decrement the number of secmark labeling rules loaded 998 * @req_classify_flow: 999 * Sets the flow's sid to the openreq sid. 1000 * @tun_dev_alloc_security: 1001 * This hook allows a module to allocate a security structure for a TUN 1002 * device. 1003 * @security pointer to a security structure pointer. 1004 * Returns a zero on success, negative values on failure. 1005 * @tun_dev_free_security: 1006 * This hook allows a module to free the security structure for a TUN 1007 * device. 1008 * @security pointer to the TUN device's security structure 1009 * @tun_dev_create: 1010 * Check permissions prior to creating a new TUN device. 1011 * @tun_dev_attach_queue: 1012 * Check permissions prior to attaching to a TUN device queue. 1013 * @security pointer to the TUN device's security structure. 1014 * @tun_dev_attach: 1015 * This hook can be used by the module to update any security state 1016 * associated with the TUN device's sock structure. 1017 * @sk contains the existing sock structure. 1018 * @security pointer to the TUN device's security structure. 1019 * @tun_dev_open: 1020 * This hook can be used by the module to update any security state 1021 * associated with the TUN device's security structure. 1022 * @security pointer to the TUN devices's security structure. 1023 * 1024 * Security hooks for SCTP 1025 * 1026 * @sctp_assoc_request: 1027 * Passes the @asoc and @chunk->skb of the association INIT packet to 1028 * the security module. 1029 * @asoc pointer to sctp association structure. 1030 * @skb pointer to skbuff of association packet. 1031 * Return 0 on success, error on failure. 1032 * @sctp_bind_connect: 1033 * Validiate permissions required for each address associated with sock 1034 * @sk. Depending on @optname, the addresses will be treated as either 1035 * for a connect or bind service. The @addrlen is calculated on each 1036 * ipv4 and ipv6 address using sizeof(struct sockaddr_in) or 1037 * sizeof(struct sockaddr_in6). 1038 * @sk pointer to sock structure. 1039 * @optname name of the option to validate. 1040 * @address list containing one or more ipv4/ipv6 addresses. 1041 * @addrlen total length of address(s). 1042 * Return 0 on success, error on failure. 1043 * @sctp_sk_clone: 1044 * Called whenever a new socket is created by accept(2) (i.e. a TCP 1045 * style socket) or when a socket is 'peeled off' e.g userspace 1046 * calls sctp_peeloff(3). 1047 * @asoc pointer to current sctp association structure. 1048 * @sk pointer to current sock structure. 1049 * @newsk pointer to new sock structure. 1050 * @sctp_assoc_established: 1051 * Passes the @asoc and @chunk->skb of the association COOKIE_ACK packet 1052 * to the security module. 1053 * @asoc pointer to sctp association structure. 1054 * @skb pointer to skbuff of association packet. 1055 * 1056 * Security hooks for Infiniband 1057 * 1058 * @ib_pkey_access: 1059 * Check permission to access a pkey when modifing a QP. 1060 * @subnet_prefix the subnet prefix of the port being used. 1061 * @pkey the pkey to be accessed. 1062 * @sec pointer to a security structure. 1063 * @ib_endport_manage_subnet: 1064 * Check permissions to send and receive SMPs on a end port. 1065 * @dev_name the IB device name (i.e. mlx4_0). 1066 * @port_num the port number. 1067 * @sec pointer to a security structure. 1068 * @ib_alloc_security: 1069 * Allocate a security structure for Infiniband objects. 1070 * @sec pointer to a security structure pointer. 1071 * Returns 0 on success, non-zero on failure 1072 * @ib_free_security: 1073 * Deallocate an Infiniband security structure. 1074 * @sec contains the security structure to be freed. 1075 * 1076 * Security hooks for XFRM operations. 1077 * 1078 * @xfrm_policy_alloc_security: 1079 * @ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy 1080 * Database used by the XFRM system. 1081 * @sec_ctx contains the security context information being provided by 1082 * the user-level policy update program (e.g., setkey). 1083 * Allocate a security structure to the xp->security field; the security 1084 * field is initialized to NULL when the xfrm_policy is allocated. 1085 * Return 0 if operation was successful (memory to allocate, legal context) 1086 * @gfp is to specify the context for the allocation 1087 * @xfrm_policy_clone_security: 1088 * @old_ctx contains an existing xfrm_sec_ctx. 1089 * @new_ctxp contains a new xfrm_sec_ctx being cloned from old. 1090 * Allocate a security structure in new_ctxp that contains the 1091 * information from the old_ctx structure. 1092 * Return 0 if operation was successful (memory to allocate). 1093 * @xfrm_policy_free_security: 1094 * @ctx contains the xfrm_sec_ctx 1095 * Deallocate xp->security. 1096 * @xfrm_policy_delete_security: 1097 * @ctx contains the xfrm_sec_ctx. 1098 * Authorize deletion of xp->security. 1099 * @xfrm_state_alloc: 1100 * @x contains the xfrm_state being added to the Security Association 1101 * Database by the XFRM system. 1102 * @sec_ctx contains the security context information being provided by 1103 * the user-level SA generation program (e.g., setkey or racoon). 1104 * Allocate a security structure to the x->security field; the security 1105 * field is initialized to NULL when the xfrm_state is allocated. Set the 1106 * context to correspond to sec_ctx. Return 0 if operation was successful 1107 * (memory to allocate, legal context). 1108 * @xfrm_state_alloc_acquire: 1109 * @x contains the xfrm_state being added to the Security Association 1110 * Database by the XFRM system. 1111 * @polsec contains the policy's security context. 1112 * @secid contains the secid from which to take the mls portion of the 1113 * context. 1114 * Allocate a security structure to the x->security field; the security 1115 * field is initialized to NULL when the xfrm_state is allocated. Set the 1116 * context to correspond to secid. Return 0 if operation was successful 1117 * (memory to allocate, legal context). 1118 * @xfrm_state_free_security: 1119 * @x contains the xfrm_state. 1120 * Deallocate x->security. 1121 * @xfrm_state_delete_security: 1122 * @x contains the xfrm_state. 1123 * Authorize deletion of x->security. 1124 * @xfrm_policy_lookup: 1125 * @ctx contains the xfrm_sec_ctx for which the access control is being 1126 * checked. 1127 * @fl_secid contains the flow security label that is used to authorize 1128 * access to the policy xp. 1129 * @dir contains the direction of the flow (input or output). 1130 * Check permission when a flow selects a xfrm_policy for processing 1131 * XFRMs on a packet. The hook is called when selecting either a 1132 * per-socket policy or a generic xfrm policy. 1133 * Return 0 if permission is granted, -ESRCH otherwise, or -errno 1134 * on other errors. 1135 * @xfrm_state_pol_flow_match: 1136 * @x contains the state to match. 1137 * @xp contains the policy to check for a match. 1138 * @flic contains the flowi_common struct to check for a match. 1139 * Return 1 if there is a match. 1140 * @xfrm_decode_session: 1141 * @skb points to skb to decode. 1142 * @secid points to the flow key secid to set. 1143 * @ckall says if all xfrms used should be checked for same secid. 1144 * Return 0 if ckall is zero or all xfrms used have the same secid. 1145 * 1146 * Security hooks affecting all Key Management operations 1147 * 1148 * @key_alloc: 1149 * Permit allocation of a key and assign security data. Note that key does 1150 * not have a serial number assigned at this point. 1151 * @key points to the key. 1152 * @flags is the allocation flags 1153 * Return 0 if permission is granted, -ve error otherwise. 1154 * @key_free: 1155 * Notification of destruction; free security data. 1156 * @key points to the key. 1157 * No return value. 1158 * @key_permission: 1159 * See whether a specific operational right is granted to a process on a 1160 * key. 1161 * @key_ref refers to the key (key pointer + possession attribute bit). 1162 * @cred points to the credentials to provide the context against which to 1163 * evaluate the security data on the key. 1164 * @perm describes the combination of permissions required of this key. 1165 * Return 0 if permission is granted, -ve error otherwise. 1166 * @key_getsecurity: 1167 * Get a textual representation of the security context attached to a key 1168 * for the purposes of honouring KEYCTL_GETSECURITY. This function 1169 * allocates the storage for the NUL-terminated string and the caller 1170 * should free it. 1171 * @key points to the key to be queried. 1172 * @_buffer points to a pointer that should be set to point to the 1173 * resulting string (if no label or an error occurs). 1174 * Return the length of the string (including terminating NUL) or -ve if 1175 * an error. 1176 * May also return 0 (and a NULL buffer pointer) if there is no label. 1177 * 1178 * Security hooks affecting all System V IPC operations. 1179 * 1180 * @ipc_permission: 1181 * Check permissions for access to IPC 1182 * @ipcp contains the kernel IPC permission structure 1183 * @flag contains the desired (requested) permission set 1184 * Return 0 if permission is granted. 1185 * @ipc_getsecid: 1186 * Get the secid associated with the ipc object. 1187 * @ipcp contains the kernel IPC permission structure. 1188 * @secid contains a pointer to the location where result will be saved. 1189 * In case of failure, @secid will be set to zero. 1190 * 1191 * Security hooks for individual messages held in System V IPC message queues 1192 * 1193 * @msg_msg_alloc_security: 1194 * Allocate and attach a security structure to the msg->security field. 1195 * The security field is initialized to NULL when the structure is first 1196 * created. 1197 * @msg contains the message structure to be modified. 1198 * Return 0 if operation was successful and permission is granted. 1199 * @msg_msg_free_security: 1200 * Deallocate the security structure for this message. 1201 * @msg contains the message structure to be modified. 1202 * 1203 * Security hooks for System V IPC Message Queues 1204 * 1205 * @msg_queue_alloc_security: 1206 * Allocate and attach a security structure to the 1207 * @perm->security field. The security field is initialized to 1208 * NULL when the structure is first created. 1209 * @perm contains the IPC permissions of the message queue. 1210 * Return 0 if operation was successful and permission is granted. 1211 * @msg_queue_free_security: 1212 * Deallocate security field @perm->security for the message queue. 1213 * @perm contains the IPC permissions of the message queue. 1214 * @msg_queue_associate: 1215 * Check permission when a message queue is requested through the 1216 * msgget system call. This hook is only called when returning the 1217 * message queue identifier for an existing message queue, not when a 1218 * new message queue is created. 1219 * @perm contains the IPC permissions of the message queue. 1220 * @msqflg contains the operation control flags. 1221 * Return 0 if permission is granted. 1222 * @msg_queue_msgctl: 1223 * Check permission when a message control operation specified by @cmd 1224 * is to be performed on the message queue with permissions @perm. 1225 * The @perm may be NULL, e.g. for IPC_INFO or MSG_INFO. 1226 * @perm contains the IPC permissions of the msg queue. May be NULL. 1227 * @cmd contains the operation to be performed. 1228 * Return 0 if permission is granted. 1229 * @msg_queue_msgsnd: 1230 * Check permission before a message, @msg, is enqueued on the message 1231 * queue with permissions @perm. 1232 * @perm contains the IPC permissions of the message queue. 1233 * @msg contains the message to be enqueued. 1234 * @msqflg contains operational flags. 1235 * Return 0 if permission is granted. 1236 * @msg_queue_msgrcv: 1237 * Check permission before a message, @msg, is removed from the message 1238 * queue. The @target task structure contains a pointer to the 1239 * process that will be receiving the message (not equal to the current 1240 * process when inline receives are being performed). 1241 * @perm contains the IPC permissions of the message queue. 1242 * @msg contains the message destination. 1243 * @target contains the task structure for recipient process. 1244 * @type contains the type of message requested. 1245 * @mode contains the operational flags. 1246 * Return 0 if permission is granted. 1247 * 1248 * Security hooks for System V Shared Memory Segments 1249 * 1250 * @shm_alloc_security: 1251 * Allocate and attach a security structure to the @perm->security 1252 * field. The security field is initialized to NULL when the structure is 1253 * first created. 1254 * @perm contains the IPC permissions of the shared memory structure. 1255 * Return 0 if operation was successful and permission is granted. 1256 * @shm_free_security: 1257 * Deallocate the security structure @perm->security for the memory segment. 1258 * @perm contains the IPC permissions of the shared memory structure. 1259 * @shm_associate: 1260 * Check permission when a shared memory region is requested through the 1261 * shmget system call. This hook is only called when returning the shared 1262 * memory region identifier for an existing region, not when a new shared 1263 * memory region is created. 1264 * @perm contains the IPC permissions of the shared memory structure. 1265 * @shmflg contains the operation control flags. 1266 * Return 0 if permission is granted. 1267 * @shm_shmctl: 1268 * Check permission when a shared memory control operation specified by 1269 * @cmd is to be performed on the shared memory region with permissions @perm. 1270 * The @perm may be NULL, e.g. for IPC_INFO or SHM_INFO. 1271 * @perm contains the IPC permissions of the shared memory structure. 1272 * @cmd contains the operation to be performed. 1273 * Return 0 if permission is granted. 1274 * @shm_shmat: 1275 * Check permissions prior to allowing the shmat system call to attach the 1276 * shared memory segment with permissions @perm to the data segment of the 1277 * calling process. The attaching address is specified by @shmaddr. 1278 * @perm contains the IPC permissions of the shared memory structure. 1279 * @shmaddr contains the address to attach memory region to. 1280 * @shmflg contains the operational flags. 1281 * Return 0 if permission is granted. 1282 * 1283 * Security hooks for System V Semaphores 1284 * 1285 * @sem_alloc_security: 1286 * Allocate and attach a security structure to the @perm->security 1287 * field. The security field is initialized to NULL when the structure is 1288 * first created. 1289 * @perm contains the IPC permissions of the semaphore. 1290 * Return 0 if operation was successful and permission is granted. 1291 * @sem_free_security: 1292 * Deallocate security structure @perm->security for the semaphore. 1293 * @perm contains the IPC permissions of the semaphore. 1294 * @sem_associate: 1295 * Check permission when a semaphore is requested through the semget 1296 * system call. This hook is only called when returning the semaphore 1297 * identifier for an existing semaphore, not when a new one must be 1298 * created. 1299 * @perm contains the IPC permissions of the semaphore. 1300 * @semflg contains the operation control flags. 1301 * Return 0 if permission is granted. 1302 * @sem_semctl: 1303 * Check permission when a semaphore operation specified by @cmd is to be 1304 * performed on the semaphore. The @perm may be NULL, e.g. for 1305 * IPC_INFO or SEM_INFO. 1306 * @perm contains the IPC permissions of the semaphore. May be NULL. 1307 * @cmd contains the operation to be performed. 1308 * Return 0 if permission is granted. 1309 * @sem_semop: 1310 * Check permissions before performing operations on members of the 1311 * semaphore set. If the @alter flag is nonzero, the semaphore set 1312 * may be modified. 1313 * @perm contains the IPC permissions of the semaphore. 1314 * @sops contains the operations to perform. 1315 * @nsops contains the number of operations to perform. 1316 * @alter contains the flag indicating whether changes are to be made. 1317 * Return 0 if permission is granted. 1318 * 1319 * @binder_set_context_mgr: 1320 * Check whether @mgr is allowed to be the binder context manager. 1321 * @mgr contains the struct cred for the current binder process. 1322 * Return 0 if permission is granted. 1323 * @binder_transaction: 1324 * Check whether @from is allowed to invoke a binder transaction call 1325 * to @to. 1326 * @from contains the struct cred for the sending process. 1327 * @to contains the struct cred for the receiving process. 1328 * @binder_transfer_binder: 1329 * Check whether @from is allowed to transfer a binder reference to @to. 1330 * @from contains the struct cred for the sending process. 1331 * @to contains the struct cred for the receiving process. 1332 * @binder_transfer_file: 1333 * Check whether @from is allowed to transfer @file to @to. 1334 * @from contains the struct cred for the sending process. 1335 * @file contains the struct file being transferred. 1336 * @to contains the struct cred for the receiving process. 1337 * 1338 * @ptrace_access_check: 1339 * Check permission before allowing the current process to trace the 1340 * @child process. 1341 * Security modules may also want to perform a process tracing check 1342 * during an execve in the set_security or apply_creds hooks of 1343 * tracing check during an execve in the bprm_set_creds hook of 1344 * binprm_security_ops if the process is being traced and its security 1345 * attributes would be changed by the execve. 1346 * @child contains the task_struct structure for the target process. 1347 * @mode contains the PTRACE_MODE flags indicating the form of access. 1348 * Return 0 if permission is granted. 1349 * @ptrace_traceme: 1350 * Check that the @parent process has sufficient permission to trace the 1351 * current process before allowing the current process to present itself 1352 * to the @parent process for tracing. 1353 * @parent contains the task_struct structure for debugger process. 1354 * Return 0 if permission is granted. 1355 * @capget: 1356 * Get the @effective, @inheritable, and @permitted capability sets for 1357 * the @target process. The hook may also perform permission checking to 1358 * determine if the current process is allowed to see the capability sets 1359 * of the @target process. 1360 * @target contains the task_struct structure for target process. 1361 * @effective contains the effective capability set. 1362 * @inheritable contains the inheritable capability set. 1363 * @permitted contains the permitted capability set. 1364 * Return 0 if the capability sets were successfully obtained. 1365 * @capset: 1366 * Set the @effective, @inheritable, and @permitted capability sets for 1367 * the current process. 1368 * @new contains the new credentials structure for target process. 1369 * @old contains the current credentials structure for target process. 1370 * @effective contains the effective capability set. 1371 * @inheritable contains the inheritable capability set. 1372 * @permitted contains the permitted capability set. 1373 * Return 0 and update @new if permission is granted. 1374 * @capable: 1375 * Check whether the @tsk process has the @cap capability in the indicated 1376 * credentials. 1377 * @cred contains the credentials to use. 1378 * @ns contains the user namespace we want the capability in 1379 * @cap contains the capability <include/linux/capability.h>. 1380 * @opts contains options for the capable check <include/linux/security.h> 1381 * Return 0 if the capability is granted for @tsk. 1382 * @quotactl: 1383 * Check whether the quotactl syscall is allowed for this @sb. 1384 * @quota_on: 1385 * Check whether QUOTAON is allowed for this @dentry. 1386 * @syslog: 1387 * Check permission before accessing the kernel message ring or changing 1388 * logging to the console. 1389 * See the syslog(2) manual page for an explanation of the @type values. 1390 * @type contains the SYSLOG_ACTION_* constant from <include/linux/syslog.h> 1391 * Return 0 if permission is granted. 1392 * @settime: 1393 * Check permission to change the system time. 1394 * struct timespec64 is defined in <include/linux/time64.h> and timezone 1395 * is defined in <include/linux/time.h> 1396 * @ts contains new time 1397 * @tz contains new timezone 1398 * Return 0 if permission is granted. 1399 * @vm_enough_memory: 1400 * Check permissions for allocating a new virtual mapping. 1401 * @mm contains the mm struct it is being added to. 1402 * @pages contains the number of pages. 1403 * Return 0 if permission is granted. 1404 * 1405 * @ismaclabel: 1406 * Check if the extended attribute specified by @name 1407 * represents a MAC label. Returns 1 if name is a MAC 1408 * attribute otherwise returns 0. 1409 * @name full extended attribute name to check against 1410 * LSM as a MAC label. 1411 * 1412 * @secid_to_secctx: 1413 * Convert secid to security context. If secdata is NULL the length of 1414 * the result will be returned in seclen, but no secdata will be returned. 1415 * This does mean that the length could change between calls to check the 1416 * length and the next call which actually allocates and returns the 1417 * secdata. 1418 * @secid contains the security ID. 1419 * @secdata contains the pointer that stores the converted security 1420 * context. 1421 * @seclen pointer which contains the length of the data 1422 * @secctx_to_secid: 1423 * Convert security context to secid. 1424 * @secid contains the pointer to the generated security ID. 1425 * @secdata contains the security context. 1426 * 1427 * @release_secctx: 1428 * Release the security context. 1429 * @secdata contains the security context. 1430 * @seclen contains the length of the security context. 1431 * 1432 * Security hooks for Audit 1433 * 1434 * @audit_rule_init: 1435 * Allocate and initialize an LSM audit rule structure. 1436 * @field contains the required Audit action. 1437 * Fields flags are defined in <include/linux/audit.h> 1438 * @op contains the operator the rule uses. 1439 * @rulestr contains the context where the rule will be applied to. 1440 * @lsmrule contains a pointer to receive the result. 1441 * Return 0 if @lsmrule has been successfully set, 1442 * -EINVAL in case of an invalid rule. 1443 * 1444 * @audit_rule_known: 1445 * Specifies whether given @krule contains any fields related to 1446 * current LSM. 1447 * @krule contains the audit rule of interest. 1448 * Return 1 in case of relation found, 0 otherwise. 1449 * 1450 * @audit_rule_match: 1451 * Determine if given @secid matches a rule previously approved 1452 * by @audit_rule_known. 1453 * @secid contains the security id in question. 1454 * @field contains the field which relates to current LSM. 1455 * @op contains the operator that will be used for matching. 1456 * @lrule points to the audit rule that will be checked against. 1457 * Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure. 1458 * 1459 * @audit_rule_free: 1460 * Deallocate the LSM audit rule structure previously allocated by 1461 * audit_rule_init. 1462 * @lsmrule contains the allocated rule 1463 * 1464 * @inode_invalidate_secctx: 1465 * Notify the security module that it must revalidate the security context 1466 * of an inode. 1467 * 1468 * @inode_notifysecctx: 1469 * Notify the security module of what the security context of an inode 1470 * should be. Initializes the incore security context managed by the 1471 * security module for this inode. Example usage: NFS client invokes 1472 * this hook to initialize the security context in its incore inode to the 1473 * value provided by the server for the file when the server returned the 1474 * file's attributes to the client. 1475 * Must be called with inode->i_mutex locked. 1476 * @inode we wish to set the security context of. 1477 * @ctx contains the string which we wish to set in the inode. 1478 * @ctxlen contains the length of @ctx. 1479 * 1480 * @inode_setsecctx: 1481 * Change the security context of an inode. Updates the 1482 * incore security context managed by the security module and invokes the 1483 * fs code as needed (via __vfs_setxattr_noperm) to update any backing 1484 * xattrs that represent the context. Example usage: NFS server invokes 1485 * this hook to change the security context in its incore inode and on the 1486 * backing filesystem to a value provided by the client on a SETATTR 1487 * operation. 1488 * Must be called with inode->i_mutex locked. 1489 * @dentry contains the inode we wish to set the security context of. 1490 * @ctx contains the string which we wish to set in the inode. 1491 * @ctxlen contains the length of @ctx. 1492 * 1493 * @inode_getsecctx: 1494 * On success, returns 0 and fills out @ctx and @ctxlen with the security 1495 * context for the given @inode. 1496 * @inode we wish to get the security context of. 1497 * @ctx is a pointer in which to place the allocated security context. 1498 * @ctxlen points to the place to put the length of @ctx. 1499 * 1500 * Security hooks for the general notification queue: 1501 * 1502 * @post_notification: 1503 * Check to see if a watch notification can be posted to a particular 1504 * queue. 1505 * @w_cred: The credentials of the whoever set the watch. 1506 * @cred: The event-triggerer's credentials 1507 * @n: The notification being posted 1508 * 1509 * @watch_key: 1510 * Check to see if a process is allowed to watch for event notifications 1511 * from a key or keyring. 1512 * @key: The key to watch. 1513 * 1514 * Security hooks for using the eBPF maps and programs functionalities through 1515 * eBPF syscalls. 1516 * 1517 * @bpf: 1518 * Do a initial check for all bpf syscalls after the attribute is copied 1519 * into the kernel. The actual security module can implement their own 1520 * rules to check the specific cmd they need. 1521 * 1522 * @bpf_map: 1523 * Do a check when the kernel generate and return a file descriptor for 1524 * eBPF maps. 1525 * 1526 * @map: bpf map that we want to access 1527 * @mask: the access flags 1528 * 1529 * @bpf_prog: 1530 * Do a check when the kernel generate and return a file descriptor for 1531 * eBPF programs. 1532 * 1533 * @prog: bpf prog that userspace want to use. 1534 * 1535 * @bpf_map_alloc_security: 1536 * Initialize the security field inside bpf map. 1537 * 1538 * @bpf_map_free_security: 1539 * Clean up the security information stored inside bpf map. 1540 * 1541 * @bpf_prog_alloc_security: 1542 * Initialize the security field inside bpf program. 1543 * 1544 * @bpf_prog_free_security: 1545 * Clean up the security information stored inside bpf prog. 1546 * 1547 * @locked_down: 1548 * Determine whether a kernel feature that potentially enables arbitrary 1549 * code execution in kernel space should be permitted. 1550 * 1551 * @what: kernel feature being accessed 1552 * 1553 * Security hooks for perf events 1554 * 1555 * @perf_event_open: 1556 * Check whether the @type of perf_event_open syscall is allowed. 1557 * @perf_event_alloc: 1558 * Allocate and save perf_event security info. 1559 * @perf_event_free: 1560 * Release (free) perf_event security info. 1561 * @perf_event_read: 1562 * Read perf_event security info if allowed. 1563 * @perf_event_write: 1564 * Write perf_event security info if allowed. 1565 * 1566 * Security hooks for io_uring 1567 * 1568 * @uring_override_creds: 1569 * Check if the current task, executing an io_uring operation, is allowed 1570 * to override it's credentials with @new. 1571 * 1572 * @new: the new creds to use 1573 * 1574 * @uring_sqpoll: 1575 * Check whether the current task is allowed to spawn a io_uring polling 1576 * thread (IORING_SETUP_SQPOLL). 1577 * 1578 */ 1579union security_list_options { 1580 #define LSM_HOOK(RET, DEFAULT, NAME, ...) RET (*NAME)(__VA_ARGS__); 1581 #include "lsm_hook_defs.h" 1582 #undef LSM_HOOK 1583}; 1584 1585struct security_hook_heads { 1586 #define LSM_HOOK(RET, DEFAULT, NAME, ...) struct hlist_head NAME; 1587 #include "lsm_hook_defs.h" 1588 #undef LSM_HOOK 1589} __randomize_layout; 1590 1591/* 1592 * Security module hook list structure. 1593 * For use with generic list macros for common operations. 1594 */ 1595struct security_hook_list { 1596 struct hlist_node list; 1597 struct hlist_head *head; 1598 union security_list_options hook; 1599 const char *lsm; 1600} __randomize_layout; 1601 1602/* 1603 * Security blob size or offset data. 1604 */ 1605struct lsm_blob_sizes { 1606 int lbs_cred; 1607 int lbs_file; 1608 int lbs_inode; 1609 int lbs_superblock; 1610 int lbs_ipc; 1611 int lbs_msg_msg; 1612 int lbs_task; 1613}; 1614 1615/* 1616 * LSM_RET_VOID is used as the default value in LSM_HOOK definitions for void 1617 * LSM hooks (in include/linux/lsm_hook_defs.h). 1618 */ 1619#define LSM_RET_VOID ((void) 0) 1620 1621/* 1622 * Initializing a security_hook_list structure takes 1623 * up a lot of space in a source file. This macro takes 1624 * care of the common case and reduces the amount of 1625 * text involved. 1626 */ 1627#define LSM_HOOK_INIT(HEAD, HOOK) \ 1628 { .head = &security_hook_heads.HEAD, .hook = { .HEAD = HOOK } } 1629 1630extern struct security_hook_heads security_hook_heads; 1631extern char *lsm_names; 1632 1633extern void security_add_hooks(struct security_hook_list *hooks, int count, 1634 const char *lsm); 1635 1636#define LSM_FLAG_LEGACY_MAJOR BIT(0) 1637#define LSM_FLAG_EXCLUSIVE BIT(1) 1638 1639enum lsm_order { 1640 LSM_ORDER_FIRST = -1, /* This is only for capabilities. */ 1641 LSM_ORDER_MUTABLE = 0, 1642}; 1643 1644struct lsm_info { 1645 const char *name; /* Required. */ 1646 enum lsm_order order; /* Optional: default is LSM_ORDER_MUTABLE */ 1647 unsigned long flags; /* Optional: flags describing LSM */ 1648 int *enabled; /* Optional: controlled by CONFIG_LSM */ 1649 int (*init)(void); /* Required. */ 1650 struct lsm_blob_sizes *blobs; /* Optional: for blob sharing. */ 1651}; 1652 1653extern struct lsm_info __start_lsm_info[], __end_lsm_info[]; 1654extern struct lsm_info __start_early_lsm_info[], __end_early_lsm_info[]; 1655 1656#define DEFINE_LSM(lsm) \ 1657 static struct lsm_info __lsm_##lsm \ 1658 __used __section(".lsm_info.init") \ 1659 __aligned(sizeof(unsigned long)) 1660 1661#define DEFINE_EARLY_LSM(lsm) \ 1662 static struct lsm_info __early_lsm_##lsm \ 1663 __used __section(".early_lsm_info.init") \ 1664 __aligned(sizeof(unsigned long)) 1665 1666#ifdef CONFIG_SECURITY_SELINUX_DISABLE 1667/* 1668 * Assuring the safety of deleting a security module is up to 1669 * the security module involved. This may entail ordering the 1670 * module's hook list in a particular way, refusing to disable 1671 * the module once a policy is loaded or any number of other 1672 * actions better imagined than described. 1673 * 1674 * The name of the configuration option reflects the only module 1675 * that currently uses the mechanism. Any developer who thinks 1676 * disabling their module is a good idea needs to be at least as 1677 * careful as the SELinux team. 1678 */ 1679static inline void security_delete_hooks(struct security_hook_list *hooks, 1680 int count) 1681{ 1682 int i; 1683 1684 for (i = 0; i < count; i++) 1685 hlist_del_rcu(&hooks[i].list); 1686} 1687#endif /* CONFIG_SECURITY_SELINUX_DISABLE */ 1688 1689/* Currently required to handle SELinux runtime hook disable. */ 1690#ifdef CONFIG_SECURITY_WRITABLE_HOOKS 1691#define __lsm_ro_after_init 1692#else 1693#define __lsm_ro_after_init __ro_after_init 1694#endif /* CONFIG_SECURITY_WRITABLE_HOOKS */ 1695 1696extern int lsm_inode_alloc(struct inode *inode); 1697 1698#endif /* ! __LINUX_LSM_HOOKS_H */