4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2016 Mellanox Techonologies
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
23 #ifndef __LINUX_SECURITY_H
24 #define __LINUX_SECURITY_H
26 #include <linux/kernel_read_file.h>
27 #include <linux/key.h>
28 #include <linux/capability.h>
30 #include <linux/slab.h>
31 #include <linux/err.h>
32 #include <linux/string.h>
34 #include <linux/sockptr.h>
35 #include <linux/bpf.h>
36 #include <uapi/linux/lsm.h>
37 #include <linux/lsm/selinux.h>
38 #include <linux/lsm/smack.h>
39 #include <linux/lsm/apparmor.h>
40 #include <linux/lsm/bpf.h>
45 struct kernel_siginfo
;
58 struct file_operations
;
68 struct watch_notification
;
71 /* Default (no) options for the capable function */
72 #define CAP_OPT_NONE 0x0
73 /* If capable should audit the security request */
74 #define CAP_OPT_NOAUDIT BIT(1)
75 /* If capable is being called by a setid function */
76 #define CAP_OPT_INSETID BIT(2)
78 /* LSM Agnostic defines for security_sb_set_mnt_opts() flags */
79 #define SECURITY_LSM_NATIVE_LABELS 1
83 struct user_namespace
;
90 struct dm_verity_digest
{
96 enum lsm_integrity_type
{
97 LSM_INT_DMVERITY_SIG_VALID
,
98 LSM_INT_DMVERITY_ROOTHASH
,
99 LSM_INT_FSVERITY_BUILTINSIG_VALID
,
103 * These are reasons that can be passed to the security_locked_down()
104 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
105 * ability for userland to modify kernel code) are placed before
106 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
107 * confidentiality (ie, the ability for userland to extract
108 * information from the running kernel that would otherwise be
109 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
111 * LSM authors should note that the semantics of any given lockdown
112 * reason are not guaranteed to be stable - the same reason may block
113 * one set of features in one kernel release, and a slightly different
114 * set of features in a later kernel release. LSMs that seek to expose
115 * lockdown policy at any level of granularity other than "none",
116 * "integrity" or "confidentiality" are responsible for either
117 * ensuring that they expose a consistent level of functionality to
118 * userland, or ensuring that userland is aware that this is
119 * potentially a moving target. It is easy to misuse this information
120 * in a way that could break userspace. Please be careful not to do
123 * If you add to this, remember to extend lockdown_reasons in
124 * security/lockdown/lockdown.c.
126 enum lockdown_reason
{
128 LOCKDOWN_MODULE_SIGNATURE
,
132 LOCKDOWN_HIBERNATION
,
136 LOCKDOWN_ACPI_TABLES
,
137 LOCKDOWN_DEVICE_TREE
,
139 LOCKDOWN_TIOCSSERIAL
,
140 LOCKDOWN_MODULE_PARAMETERS
,
144 LOCKDOWN_BPF_WRITE_USER
,
145 LOCKDOWN_DBG_WRITE_KERNEL
,
146 LOCKDOWN_RTAS_ERROR_INJECTION
,
147 LOCKDOWN_INTEGRITY_MAX
,
150 LOCKDOWN_BPF_READ_KERNEL
,
151 LOCKDOWN_DBG_READ_KERNEL
,
155 LOCKDOWN_XFRM_SECRET
,
156 LOCKDOWN_CONFIDENTIALITY_MAX
,
160 * Data exported by the security modules
163 struct lsm_prop_selinux selinux
;
164 struct lsm_prop_smack smack
;
165 struct lsm_prop_apparmor apparmor
;
166 struct lsm_prop_bpf bpf
;
169 extern const char *const lockdown_reasons
[LOCKDOWN_CONFIDENTIALITY_MAX
+1];
170 extern u32 lsm_active_cnt
;
171 extern const struct lsm_id
*lsm_idlist
[];
173 /* These functions are in security/commoncap.c */
174 extern int cap_capable(const struct cred
*cred
, struct user_namespace
*ns
,
175 int cap
, unsigned int opts
);
176 extern int cap_settime(const struct timespec64
*ts
, const struct timezone
*tz
);
177 extern int cap_ptrace_access_check(struct task_struct
*child
, unsigned int mode
);
178 extern int cap_ptrace_traceme(struct task_struct
*parent
);
179 extern int cap_capget(const struct task_struct
*target
, kernel_cap_t
*effective
,
180 kernel_cap_t
*inheritable
, kernel_cap_t
*permitted
);
181 extern int cap_capset(struct cred
*new, const struct cred
*old
,
182 const kernel_cap_t
*effective
,
183 const kernel_cap_t
*inheritable
,
184 const kernel_cap_t
*permitted
);
185 extern int cap_bprm_creds_from_file(struct linux_binprm
*bprm
, const struct file
*file
);
186 int cap_inode_setxattr(struct dentry
*dentry
, const char *name
,
187 const void *value
, size_t size
, int flags
);
188 int cap_inode_removexattr(struct mnt_idmap
*idmap
,
189 struct dentry
*dentry
, const char *name
);
190 int cap_inode_need_killpriv(struct dentry
*dentry
);
191 int cap_inode_killpriv(struct mnt_idmap
*idmap
, struct dentry
*dentry
);
192 int cap_inode_getsecurity(struct mnt_idmap
*idmap
,
193 struct inode
*inode
, const char *name
, void **buffer
,
195 extern int cap_mmap_addr(unsigned long addr
);
196 extern int cap_mmap_file(struct file
*file
, unsigned long reqprot
,
197 unsigned long prot
, unsigned long flags
);
198 extern int cap_task_fix_setuid(struct cred
*new, const struct cred
*old
, int flags
);
199 extern int cap_task_prctl(int option
, unsigned long arg2
, unsigned long arg3
,
200 unsigned long arg4
, unsigned long arg5
);
201 extern int cap_task_setscheduler(struct task_struct
*p
);
202 extern int cap_task_setioprio(struct task_struct
*p
, int ioprio
);
203 extern int cap_task_setnice(struct task_struct
*p
, int nice
);
204 extern int cap_vm_enough_memory(struct mm_struct
*mm
, long pages
);
213 struct xfrm_selector
;
216 struct xfrm_user_sec_ctx
;
218 struct sctp_association
;
221 extern unsigned long mmap_min_addr
;
222 extern unsigned long dac_mmap_min_addr
;
224 #define mmap_min_addr 0UL
225 #define dac_mmap_min_addr 0UL
229 * Values used in the task_security_ops calls
231 /* setuid or setgid, id0 == uid or gid */
232 #define LSM_SETID_ID 1
234 /* setreuid or setregid, id0 == real, id1 == eff */
235 #define LSM_SETID_RE 2
237 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
238 #define LSM_SETID_RES 4
240 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
241 #define LSM_SETID_FS 8
243 /* Flags for security_task_prlimit(). */
244 #define LSM_PRLIMIT_READ 1
245 #define LSM_PRLIMIT_WRITE 2
247 /* forward declares to avoid warnings */
251 /* bprm->unsafe reasons */
252 #define LSM_UNSAFE_SHARE 1
253 #define LSM_UNSAFE_PTRACE 2
254 #define LSM_UNSAFE_NO_NEW_PRIVS 4
257 extern int mmap_min_addr_handler(const struct ctl_table
*table
, int write
,
258 void *buffer
, size_t *lenp
, loff_t
*ppos
);
261 /* security_inode_init_security callback function to write xattrs */
262 typedef int (*initxattrs
) (struct inode
*inode
,
263 const struct xattr
*xattr_array
, void *fs_data
);
266 /* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
267 #define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
268 #define __data_id_stringify(dummy, str) #str,
270 enum kernel_load_data_id
{
271 __kernel_read_file_id(__data_id_enumify
)
274 static const char * const kernel_load_data_str
[] = {
275 __kernel_read_file_id(__data_id_stringify
)
278 static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id
)
280 if ((unsigned)id
>= LOADING_MAX_ID
)
281 return kernel_load_data_str
[LOADING_UNKNOWN
];
283 return kernel_load_data_str
[id
];
287 * lsmprop_init - initialize a lsm_prop structure
288 * @prop: Pointer to the data to initialize
290 * Set all secid for all modules to the specified value.
292 static inline void lsmprop_init(struct lsm_prop
*prop
)
294 memset(prop
, 0, sizeof(*prop
));
297 #ifdef CONFIG_SECURITY
300 * lsmprop_is_set - report if there is a value in the lsm_prop
301 * @prop: Pointer to the exported LSM data
303 * Returns true if there is a value set, false otherwise
305 static inline bool lsmprop_is_set(struct lsm_prop
*prop
)
307 const struct lsm_prop empty
= {};
309 return !!memcmp(prop
, &empty
, sizeof(*prop
));
312 int call_blocking_lsm_notifier(enum lsm_event event
, void *data
);
313 int register_blocking_lsm_notifier(struct notifier_block
*nb
);
314 int unregister_blocking_lsm_notifier(struct notifier_block
*nb
);
317 extern int security_init(void);
318 extern int early_security_init(void);
319 extern u64
lsm_name_to_attr(const char *name
);
321 /* Security operations */
322 int security_binder_set_context_mgr(const struct cred
*mgr
);
323 int security_binder_transaction(const struct cred
*from
,
324 const struct cred
*to
);
325 int security_binder_transfer_binder(const struct cred
*from
,
326 const struct cred
*to
);
327 int security_binder_transfer_file(const struct cred
*from
,
328 const struct cred
*to
, const struct file
*file
);
329 int security_ptrace_access_check(struct task_struct
*child
, unsigned int mode
);
330 int security_ptrace_traceme(struct task_struct
*parent
);
331 int security_capget(const struct task_struct
*target
,
332 kernel_cap_t
*effective
,
333 kernel_cap_t
*inheritable
,
334 kernel_cap_t
*permitted
);
335 int security_capset(struct cred
*new, const struct cred
*old
,
336 const kernel_cap_t
*effective
,
337 const kernel_cap_t
*inheritable
,
338 const kernel_cap_t
*permitted
);
339 int security_capable(const struct cred
*cred
,
340 struct user_namespace
*ns
,
343 int security_quotactl(int cmds
, int type
, int id
, const struct super_block
*sb
);
344 int security_quota_on(struct dentry
*dentry
);
345 int security_syslog(int type
);
346 int security_settime64(const struct timespec64
*ts
, const struct timezone
*tz
);
347 int security_vm_enough_memory_mm(struct mm_struct
*mm
, long pages
);
348 int security_bprm_creds_for_exec(struct linux_binprm
*bprm
);
349 int security_bprm_creds_from_file(struct linux_binprm
*bprm
, const struct file
*file
);
350 int security_bprm_check(struct linux_binprm
*bprm
);
351 void security_bprm_committing_creds(const struct linux_binprm
*bprm
);
352 void security_bprm_committed_creds(const struct linux_binprm
*bprm
);
353 int security_fs_context_submount(struct fs_context
*fc
, struct super_block
*reference
);
354 int security_fs_context_dup(struct fs_context
*fc
, struct fs_context
*src_fc
);
355 int security_fs_context_parse_param(struct fs_context
*fc
, struct fs_parameter
*param
);
356 int security_sb_alloc(struct super_block
*sb
);
357 void security_sb_delete(struct super_block
*sb
);
358 void security_sb_free(struct super_block
*sb
);
359 void security_free_mnt_opts(void **mnt_opts
);
360 int security_sb_eat_lsm_opts(char *options
, void **mnt_opts
);
361 int security_sb_mnt_opts_compat(struct super_block
*sb
, void *mnt_opts
);
362 int security_sb_remount(struct super_block
*sb
, void *mnt_opts
);
363 int security_sb_kern_mount(const struct super_block
*sb
);
364 int security_sb_show_options(struct seq_file
*m
, struct super_block
*sb
);
365 int security_sb_statfs(struct dentry
*dentry
);
366 int security_sb_mount(const char *dev_name
, const struct path
*path
,
367 const char *type
, unsigned long flags
, void *data
);
368 int security_sb_umount(struct vfsmount
*mnt
, int flags
);
369 int security_sb_pivotroot(const struct path
*old_path
, const struct path
*new_path
);
370 int security_sb_set_mnt_opts(struct super_block
*sb
,
372 unsigned long kern_flags
,
373 unsigned long *set_kern_flags
);
374 int security_sb_clone_mnt_opts(const struct super_block
*oldsb
,
375 struct super_block
*newsb
,
376 unsigned long kern_flags
,
377 unsigned long *set_kern_flags
);
378 int security_move_mount(const struct path
*from_path
, const struct path
*to_path
);
379 int security_dentry_init_security(struct dentry
*dentry
, int mode
,
380 const struct qstr
*name
,
381 const char **xattr_name
, void **ctx
,
383 int security_dentry_create_files_as(struct dentry
*dentry
, int mode
,
385 const struct cred
*old
,
387 int security_path_notify(const struct path
*path
, u64 mask
,
388 unsigned int obj_type
);
389 int security_inode_alloc(struct inode
*inode
, gfp_t gfp
);
390 void security_inode_free(struct inode
*inode
);
391 int security_inode_init_security(struct inode
*inode
, struct inode
*dir
,
392 const struct qstr
*qstr
,
393 initxattrs initxattrs
, void *fs_data
);
394 int security_inode_init_security_anon(struct inode
*inode
,
395 const struct qstr
*name
,
396 const struct inode
*context_inode
);
397 int security_inode_create(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
);
398 void security_inode_post_create_tmpfile(struct mnt_idmap
*idmap
,
399 struct inode
*inode
);
400 int security_inode_link(struct dentry
*old_dentry
, struct inode
*dir
,
401 struct dentry
*new_dentry
);
402 int security_inode_unlink(struct inode
*dir
, struct dentry
*dentry
);
403 int security_inode_symlink(struct inode
*dir
, struct dentry
*dentry
,
404 const char *old_name
);
405 int security_inode_mkdir(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
);
406 int security_inode_rmdir(struct inode
*dir
, struct dentry
*dentry
);
407 int security_inode_mknod(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
, dev_t dev
);
408 int security_inode_rename(struct inode
*old_dir
, struct dentry
*old_dentry
,
409 struct inode
*new_dir
, struct dentry
*new_dentry
,
411 int security_inode_readlink(struct dentry
*dentry
);
412 int security_inode_follow_link(struct dentry
*dentry
, struct inode
*inode
,
414 int security_inode_permission(struct inode
*inode
, int mask
);
415 int security_inode_setattr(struct mnt_idmap
*idmap
,
416 struct dentry
*dentry
, struct iattr
*attr
);
417 void security_inode_post_setattr(struct mnt_idmap
*idmap
, struct dentry
*dentry
,
419 int security_inode_getattr(const struct path
*path
);
420 int security_inode_setxattr(struct mnt_idmap
*idmap
,
421 struct dentry
*dentry
, const char *name
,
422 const void *value
, size_t size
, int flags
);
423 int security_inode_set_acl(struct mnt_idmap
*idmap
,
424 struct dentry
*dentry
, const char *acl_name
,
425 struct posix_acl
*kacl
);
426 void security_inode_post_set_acl(struct dentry
*dentry
, const char *acl_name
,
427 struct posix_acl
*kacl
);
428 int security_inode_get_acl(struct mnt_idmap
*idmap
,
429 struct dentry
*dentry
, const char *acl_name
);
430 int security_inode_remove_acl(struct mnt_idmap
*idmap
,
431 struct dentry
*dentry
, const char *acl_name
);
432 void security_inode_post_remove_acl(struct mnt_idmap
*idmap
,
433 struct dentry
*dentry
,
434 const char *acl_name
);
435 void security_inode_post_setxattr(struct dentry
*dentry
, const char *name
,
436 const void *value
, size_t size
, int flags
);
437 int security_inode_getxattr(struct dentry
*dentry
, const char *name
);
438 int security_inode_listxattr(struct dentry
*dentry
);
439 int security_inode_removexattr(struct mnt_idmap
*idmap
,
440 struct dentry
*dentry
, const char *name
);
441 void security_inode_post_removexattr(struct dentry
*dentry
, const char *name
);
442 int security_inode_need_killpriv(struct dentry
*dentry
);
443 int security_inode_killpriv(struct mnt_idmap
*idmap
, struct dentry
*dentry
);
444 int security_inode_getsecurity(struct mnt_idmap
*idmap
,
445 struct inode
*inode
, const char *name
,
446 void **buffer
, bool alloc
);
447 int security_inode_setsecurity(struct inode
*inode
, const char *name
, const void *value
, size_t size
, int flags
);
448 int security_inode_listsecurity(struct inode
*inode
, char *buffer
, size_t buffer_size
);
449 void security_inode_getlsmprop(struct inode
*inode
, struct lsm_prop
*prop
);
450 int security_inode_copy_up(struct dentry
*src
, struct cred
**new);
451 int security_inode_copy_up_xattr(struct dentry
*src
, const char *name
);
452 int security_inode_setintegrity(const struct inode
*inode
,
453 enum lsm_integrity_type type
, const void *value
,
455 int security_kernfs_init_security(struct kernfs_node
*kn_dir
,
456 struct kernfs_node
*kn
);
457 int security_file_permission(struct file
*file
, int mask
);
458 int security_file_alloc(struct file
*file
);
459 void security_file_release(struct file
*file
);
460 void security_file_free(struct file
*file
);
461 int security_file_ioctl(struct file
*file
, unsigned int cmd
, unsigned long arg
);
462 int security_file_ioctl_compat(struct file
*file
, unsigned int cmd
,
464 int security_mmap_file(struct file
*file
, unsigned long prot
,
465 unsigned long flags
);
466 int security_mmap_addr(unsigned long addr
);
467 int security_file_mprotect(struct vm_area_struct
*vma
, unsigned long reqprot
,
469 int security_file_lock(struct file
*file
, unsigned int cmd
);
470 int security_file_fcntl(struct file
*file
, unsigned int cmd
, unsigned long arg
);
471 void security_file_set_fowner(struct file
*file
);
472 int security_file_send_sigiotask(struct task_struct
*tsk
,
473 struct fown_struct
*fown
, int sig
);
474 int security_file_receive(struct file
*file
);
475 int security_file_open(struct file
*file
);
476 int security_file_post_open(struct file
*file
, int mask
);
477 int security_file_truncate(struct file
*file
);
478 int security_task_alloc(struct task_struct
*task
, unsigned long clone_flags
);
479 void security_task_free(struct task_struct
*task
);
480 int security_cred_alloc_blank(struct cred
*cred
, gfp_t gfp
);
481 void security_cred_free(struct cred
*cred
);
482 int security_prepare_creds(struct cred
*new, const struct cred
*old
, gfp_t gfp
);
483 void security_transfer_creds(struct cred
*new, const struct cred
*old
);
484 void security_cred_getsecid(const struct cred
*c
, u32
*secid
);
485 void security_cred_getlsmprop(const struct cred
*c
, struct lsm_prop
*prop
);
486 int security_kernel_act_as(struct cred
*new, u32 secid
);
487 int security_kernel_create_files_as(struct cred
*new, struct inode
*inode
);
488 int security_kernel_module_request(char *kmod_name
);
489 int security_kernel_load_data(enum kernel_load_data_id id
, bool contents
);
490 int security_kernel_post_load_data(char *buf
, loff_t size
,
491 enum kernel_load_data_id id
,
493 int security_kernel_read_file(struct file
*file
, enum kernel_read_file_id id
,
495 int security_kernel_post_read_file(struct file
*file
, char *buf
, loff_t size
,
496 enum kernel_read_file_id id
);
497 int security_task_fix_setuid(struct cred
*new, const struct cred
*old
,
499 int security_task_fix_setgid(struct cred
*new, const struct cred
*old
,
501 int security_task_fix_setgroups(struct cred
*new, const struct cred
*old
);
502 int security_task_setpgid(struct task_struct
*p
, pid_t pgid
);
503 int security_task_getpgid(struct task_struct
*p
);
504 int security_task_getsid(struct task_struct
*p
);
505 void security_current_getlsmprop_subj(struct lsm_prop
*prop
);
506 void security_task_getlsmprop_obj(struct task_struct
*p
, struct lsm_prop
*prop
);
507 int security_task_setnice(struct task_struct
*p
, int nice
);
508 int security_task_setioprio(struct task_struct
*p
, int ioprio
);
509 int security_task_getioprio(struct task_struct
*p
);
510 int security_task_prlimit(const struct cred
*cred
, const struct cred
*tcred
,
512 int security_task_setrlimit(struct task_struct
*p
, unsigned int resource
,
513 struct rlimit
*new_rlim
);
514 int security_task_setscheduler(struct task_struct
*p
);
515 int security_task_getscheduler(struct task_struct
*p
);
516 int security_task_movememory(struct task_struct
*p
);
517 int security_task_kill(struct task_struct
*p
, struct kernel_siginfo
*info
,
518 int sig
, const struct cred
*cred
);
519 int security_task_prctl(int option
, unsigned long arg2
, unsigned long arg3
,
520 unsigned long arg4
, unsigned long arg5
);
521 void security_task_to_inode(struct task_struct
*p
, struct inode
*inode
);
522 int security_create_user_ns(const struct cred
*cred
);
523 int security_ipc_permission(struct kern_ipc_perm
*ipcp
, short flag
);
524 void security_ipc_getlsmprop(struct kern_ipc_perm
*ipcp
, struct lsm_prop
*prop
);
525 int security_msg_msg_alloc(struct msg_msg
*msg
);
526 void security_msg_msg_free(struct msg_msg
*msg
);
527 int security_msg_queue_alloc(struct kern_ipc_perm
*msq
);
528 void security_msg_queue_free(struct kern_ipc_perm
*msq
);
529 int security_msg_queue_associate(struct kern_ipc_perm
*msq
, int msqflg
);
530 int security_msg_queue_msgctl(struct kern_ipc_perm
*msq
, int cmd
);
531 int security_msg_queue_msgsnd(struct kern_ipc_perm
*msq
,
532 struct msg_msg
*msg
, int msqflg
);
533 int security_msg_queue_msgrcv(struct kern_ipc_perm
*msq
, struct msg_msg
*msg
,
534 struct task_struct
*target
, long type
, int mode
);
535 int security_shm_alloc(struct kern_ipc_perm
*shp
);
536 void security_shm_free(struct kern_ipc_perm
*shp
);
537 int security_shm_associate(struct kern_ipc_perm
*shp
, int shmflg
);
538 int security_shm_shmctl(struct kern_ipc_perm
*shp
, int cmd
);
539 int security_shm_shmat(struct kern_ipc_perm
*shp
, char __user
*shmaddr
, int shmflg
);
540 int security_sem_alloc(struct kern_ipc_perm
*sma
);
541 void security_sem_free(struct kern_ipc_perm
*sma
);
542 int security_sem_associate(struct kern_ipc_perm
*sma
, int semflg
);
543 int security_sem_semctl(struct kern_ipc_perm
*sma
, int cmd
);
544 int security_sem_semop(struct kern_ipc_perm
*sma
, struct sembuf
*sops
,
545 unsigned nsops
, int alter
);
546 void security_d_instantiate(struct dentry
*dentry
, struct inode
*inode
);
547 int security_getselfattr(unsigned int attr
, struct lsm_ctx __user
*ctx
,
548 u32 __user
*size
, u32 flags
);
549 int security_setselfattr(unsigned int attr
, struct lsm_ctx __user
*ctx
,
550 u32 size
, u32 flags
);
551 int security_getprocattr(struct task_struct
*p
, int lsmid
, const char *name
,
553 int security_setprocattr(int lsmid
, const char *name
, void *value
, size_t size
);
554 int security_netlink_send(struct sock
*sk
, struct sk_buff
*skb
);
555 int security_ismaclabel(const char *name
);
556 int security_secid_to_secctx(u32 secid
, char **secdata
, u32
*seclen
);
557 int security_lsmprop_to_secctx(struct lsm_prop
*prop
, char **secdata
, u32
*seclen
);
558 int security_secctx_to_secid(const char *secdata
, u32 seclen
, u32
*secid
);
559 void security_release_secctx(char *secdata
, u32 seclen
);
560 void security_inode_invalidate_secctx(struct inode
*inode
);
561 int security_inode_notifysecctx(struct inode
*inode
, void *ctx
, u32 ctxlen
);
562 int security_inode_setsecctx(struct dentry
*dentry
, void *ctx
, u32 ctxlen
);
563 int security_inode_getsecctx(struct inode
*inode
, void **ctx
, u32
*ctxlen
);
564 int security_locked_down(enum lockdown_reason what
);
565 int lsm_fill_user_ctx(struct lsm_ctx __user
*uctx
, u32
*uctx_len
,
566 void *val
, size_t val_len
, u64 id
, u64 flags
);
567 int security_bdev_alloc(struct block_device
*bdev
);
568 void security_bdev_free(struct block_device
*bdev
);
569 int security_bdev_setintegrity(struct block_device
*bdev
,
570 enum lsm_integrity_type type
, const void *value
,
572 #else /* CONFIG_SECURITY */
575 * lsmprop_is_set - report if there is a value in the lsm_prop
576 * @prop: Pointer to the exported LSM data
578 * Returns true if there is a value set, false otherwise
580 static inline bool lsmprop_is_set(struct lsm_prop
*prop
)
585 static inline int call_blocking_lsm_notifier(enum lsm_event event
, void *data
)
590 static inline int register_blocking_lsm_notifier(struct notifier_block
*nb
)
595 static inline int unregister_blocking_lsm_notifier(struct notifier_block
*nb
)
600 static inline u64
lsm_name_to_attr(const char *name
)
602 return LSM_ATTR_UNDEF
;
605 static inline void security_free_mnt_opts(void **mnt_opts
)
610 * This is the default capabilities functionality. Most of these functions
611 * are just stubbed out, but a few must call the proper capable code.
614 static inline int security_init(void)
619 static inline int early_security_init(void)
624 static inline int security_binder_set_context_mgr(const struct cred
*mgr
)
629 static inline int security_binder_transaction(const struct cred
*from
,
630 const struct cred
*to
)
635 static inline int security_binder_transfer_binder(const struct cred
*from
,
636 const struct cred
*to
)
641 static inline int security_binder_transfer_file(const struct cred
*from
,
642 const struct cred
*to
,
643 const struct file
*file
)
648 static inline int security_ptrace_access_check(struct task_struct
*child
,
651 return cap_ptrace_access_check(child
, mode
);
654 static inline int security_ptrace_traceme(struct task_struct
*parent
)
656 return cap_ptrace_traceme(parent
);
659 static inline int security_capget(const struct task_struct
*target
,
660 kernel_cap_t
*effective
,
661 kernel_cap_t
*inheritable
,
662 kernel_cap_t
*permitted
)
664 return cap_capget(target
, effective
, inheritable
, permitted
);
667 static inline int security_capset(struct cred
*new,
668 const struct cred
*old
,
669 const kernel_cap_t
*effective
,
670 const kernel_cap_t
*inheritable
,
671 const kernel_cap_t
*permitted
)
673 return cap_capset(new, old
, effective
, inheritable
, permitted
);
676 static inline int security_capable(const struct cred
*cred
,
677 struct user_namespace
*ns
,
681 return cap_capable(cred
, ns
, cap
, opts
);
684 static inline int security_quotactl(int cmds
, int type
, int id
,
685 const struct super_block
*sb
)
690 static inline int security_quota_on(struct dentry
*dentry
)
695 static inline int security_syslog(int type
)
700 static inline int security_settime64(const struct timespec64
*ts
,
701 const struct timezone
*tz
)
703 return cap_settime(ts
, tz
);
706 static inline int security_vm_enough_memory_mm(struct mm_struct
*mm
, long pages
)
708 return __vm_enough_memory(mm
, pages
, !cap_vm_enough_memory(mm
, pages
));
711 static inline int security_bprm_creds_for_exec(struct linux_binprm
*bprm
)
716 static inline int security_bprm_creds_from_file(struct linux_binprm
*bprm
,
717 const struct file
*file
)
719 return cap_bprm_creds_from_file(bprm
, file
);
722 static inline int security_bprm_check(struct linux_binprm
*bprm
)
727 static inline void security_bprm_committing_creds(const struct linux_binprm
*bprm
)
731 static inline void security_bprm_committed_creds(const struct linux_binprm
*bprm
)
735 static inline int security_fs_context_submount(struct fs_context
*fc
,
736 struct super_block
*reference
)
740 static inline int security_fs_context_dup(struct fs_context
*fc
,
741 struct fs_context
*src_fc
)
745 static inline int security_fs_context_parse_param(struct fs_context
*fc
,
746 struct fs_parameter
*param
)
751 static inline int security_sb_alloc(struct super_block
*sb
)
756 static inline void security_sb_delete(struct super_block
*sb
)
759 static inline void security_sb_free(struct super_block
*sb
)
762 static inline int security_sb_eat_lsm_opts(char *options
,
768 static inline int security_sb_remount(struct super_block
*sb
,
774 static inline int security_sb_mnt_opts_compat(struct super_block
*sb
,
781 static inline int security_sb_kern_mount(struct super_block
*sb
)
786 static inline int security_sb_show_options(struct seq_file
*m
,
787 struct super_block
*sb
)
792 static inline int security_sb_statfs(struct dentry
*dentry
)
797 static inline int security_sb_mount(const char *dev_name
, const struct path
*path
,
798 const char *type
, unsigned long flags
,
804 static inline int security_sb_umount(struct vfsmount
*mnt
, int flags
)
809 static inline int security_sb_pivotroot(const struct path
*old_path
,
810 const struct path
*new_path
)
815 static inline int security_sb_set_mnt_opts(struct super_block
*sb
,
817 unsigned long kern_flags
,
818 unsigned long *set_kern_flags
)
823 static inline int security_sb_clone_mnt_opts(const struct super_block
*oldsb
,
824 struct super_block
*newsb
,
825 unsigned long kern_flags
,
826 unsigned long *set_kern_flags
)
831 static inline int security_move_mount(const struct path
*from_path
,
832 const struct path
*to_path
)
837 static inline int security_path_notify(const struct path
*path
, u64 mask
,
838 unsigned int obj_type
)
843 static inline int security_inode_alloc(struct inode
*inode
, gfp_t gfp
)
848 static inline void security_inode_free(struct inode
*inode
)
851 static inline int security_dentry_init_security(struct dentry
*dentry
,
853 const struct qstr
*name
,
854 const char **xattr_name
,
861 static inline int security_dentry_create_files_as(struct dentry
*dentry
,
862 int mode
, struct qstr
*name
,
863 const struct cred
*old
,
870 static inline int security_inode_init_security(struct inode
*inode
,
872 const struct qstr
*qstr
,
873 const initxattrs xattrs
,
879 static inline int security_inode_init_security_anon(struct inode
*inode
,
880 const struct qstr
*name
,
881 const struct inode
*context_inode
)
886 static inline int security_inode_create(struct inode
*dir
,
887 struct dentry
*dentry
,
894 security_inode_post_create_tmpfile(struct mnt_idmap
*idmap
, struct inode
*inode
)
897 static inline int security_inode_link(struct dentry
*old_dentry
,
899 struct dentry
*new_dentry
)
904 static inline int security_inode_unlink(struct inode
*dir
,
905 struct dentry
*dentry
)
910 static inline int security_inode_symlink(struct inode
*dir
,
911 struct dentry
*dentry
,
912 const char *old_name
)
917 static inline int security_inode_mkdir(struct inode
*dir
,
918 struct dentry
*dentry
,
924 static inline int security_inode_rmdir(struct inode
*dir
,
925 struct dentry
*dentry
)
930 static inline int security_inode_mknod(struct inode
*dir
,
931 struct dentry
*dentry
,
937 static inline int security_inode_rename(struct inode
*old_dir
,
938 struct dentry
*old_dentry
,
939 struct inode
*new_dir
,
940 struct dentry
*new_dentry
,
946 static inline int security_inode_readlink(struct dentry
*dentry
)
951 static inline int security_inode_follow_link(struct dentry
*dentry
,
958 static inline int security_inode_permission(struct inode
*inode
, int mask
)
963 static inline int security_inode_setattr(struct mnt_idmap
*idmap
,
964 struct dentry
*dentry
,
971 security_inode_post_setattr(struct mnt_idmap
*idmap
, struct dentry
*dentry
,
975 static inline int security_inode_getattr(const struct path
*path
)
980 static inline int security_inode_setxattr(struct mnt_idmap
*idmap
,
981 struct dentry
*dentry
, const char *name
, const void *value
,
982 size_t size
, int flags
)
984 return cap_inode_setxattr(dentry
, name
, value
, size
, flags
);
987 static inline int security_inode_set_acl(struct mnt_idmap
*idmap
,
988 struct dentry
*dentry
,
989 const char *acl_name
,
990 struct posix_acl
*kacl
)
995 static inline void security_inode_post_set_acl(struct dentry
*dentry
,
996 const char *acl_name
,
997 struct posix_acl
*kacl
)
1000 static inline int security_inode_get_acl(struct mnt_idmap
*idmap
,
1001 struct dentry
*dentry
,
1002 const char *acl_name
)
1007 static inline int security_inode_remove_acl(struct mnt_idmap
*idmap
,
1008 struct dentry
*dentry
,
1009 const char *acl_name
)
1014 static inline void security_inode_post_remove_acl(struct mnt_idmap
*idmap
,
1015 struct dentry
*dentry
,
1016 const char *acl_name
)
1019 static inline void security_inode_post_setxattr(struct dentry
*dentry
,
1020 const char *name
, const void *value
, size_t size
, int flags
)
1023 static inline int security_inode_getxattr(struct dentry
*dentry
,
1029 static inline int security_inode_listxattr(struct dentry
*dentry
)
1034 static inline int security_inode_removexattr(struct mnt_idmap
*idmap
,
1035 struct dentry
*dentry
,
1038 return cap_inode_removexattr(idmap
, dentry
, name
);
1041 static inline void security_inode_post_removexattr(struct dentry
*dentry
,
1045 static inline int security_inode_need_killpriv(struct dentry
*dentry
)
1047 return cap_inode_need_killpriv(dentry
);
1050 static inline int security_inode_killpriv(struct mnt_idmap
*idmap
,
1051 struct dentry
*dentry
)
1053 return cap_inode_killpriv(idmap
, dentry
);
1056 static inline int security_inode_getsecurity(struct mnt_idmap
*idmap
,
1057 struct inode
*inode
,
1058 const char *name
, void **buffer
,
1061 return cap_inode_getsecurity(idmap
, inode
, name
, buffer
, alloc
);
1064 static inline int security_inode_setsecurity(struct inode
*inode
, const char *name
, const void *value
, size_t size
, int flags
)
1069 static inline int security_inode_listsecurity(struct inode
*inode
, char *buffer
, size_t buffer_size
)
1074 static inline void security_inode_getlsmprop(struct inode
*inode
,
1075 struct lsm_prop
*prop
)
1080 static inline int security_inode_copy_up(struct dentry
*src
, struct cred
**new)
1085 static inline int security_inode_setintegrity(const struct inode
*inode
,
1086 enum lsm_integrity_type type
,
1087 const void *value
, size_t size
)
1092 static inline int security_kernfs_init_security(struct kernfs_node
*kn_dir
,
1093 struct kernfs_node
*kn
)
1098 static inline int security_inode_copy_up_xattr(struct dentry
*src
, const char *name
)
1103 static inline int security_file_permission(struct file
*file
, int mask
)
1108 static inline int security_file_alloc(struct file
*file
)
1113 static inline void security_file_release(struct file
*file
)
1116 static inline void security_file_free(struct file
*file
)
1119 static inline int security_file_ioctl(struct file
*file
, unsigned int cmd
,
1125 static inline int security_file_ioctl_compat(struct file
*file
,
1132 static inline int security_mmap_file(struct file
*file
, unsigned long prot
,
1133 unsigned long flags
)
1138 static inline int security_mmap_addr(unsigned long addr
)
1140 return cap_mmap_addr(addr
);
1143 static inline int security_file_mprotect(struct vm_area_struct
*vma
,
1144 unsigned long reqprot
,
1150 static inline int security_file_lock(struct file
*file
, unsigned int cmd
)
1155 static inline int security_file_fcntl(struct file
*file
, unsigned int cmd
,
1161 static inline void security_file_set_fowner(struct file
*file
)
1166 static inline int security_file_send_sigiotask(struct task_struct
*tsk
,
1167 struct fown_struct
*fown
,
1173 static inline int security_file_receive(struct file
*file
)
1178 static inline int security_file_open(struct file
*file
)
1183 static inline int security_file_post_open(struct file
*file
, int mask
)
1188 static inline int security_file_truncate(struct file
*file
)
1193 static inline int security_task_alloc(struct task_struct
*task
,
1194 unsigned long clone_flags
)
1199 static inline void security_task_free(struct task_struct
*task
)
1202 static inline int security_cred_alloc_blank(struct cred
*cred
, gfp_t gfp
)
1207 static inline void security_cred_free(struct cred
*cred
)
1210 static inline int security_prepare_creds(struct cred
*new,
1211 const struct cred
*old
,
1217 static inline void security_transfer_creds(struct cred
*new,
1218 const struct cred
*old
)
1222 static inline void security_cred_getsecid(const struct cred
*c
, u32
*secid
)
1227 static inline void security_cred_getlsmprop(const struct cred
*c
,
1228 struct lsm_prop
*prop
)
1231 static inline int security_kernel_act_as(struct cred
*cred
, u32 secid
)
1236 static inline int security_kernel_create_files_as(struct cred
*cred
,
1237 struct inode
*inode
)
1242 static inline int security_kernel_module_request(char *kmod_name
)
1247 static inline int security_kernel_load_data(enum kernel_load_data_id id
, bool contents
)
1252 static inline int security_kernel_post_load_data(char *buf
, loff_t size
,
1253 enum kernel_load_data_id id
,
1259 static inline int security_kernel_read_file(struct file
*file
,
1260 enum kernel_read_file_id id
,
1266 static inline int security_kernel_post_read_file(struct file
*file
,
1267 char *buf
, loff_t size
,
1268 enum kernel_read_file_id id
)
1273 static inline int security_task_fix_setuid(struct cred
*new,
1274 const struct cred
*old
,
1277 return cap_task_fix_setuid(new, old
, flags
);
1280 static inline int security_task_fix_setgid(struct cred
*new,
1281 const struct cred
*old
,
1287 static inline int security_task_fix_setgroups(struct cred
*new,
1288 const struct cred
*old
)
1293 static inline int security_task_setpgid(struct task_struct
*p
, pid_t pgid
)
1298 static inline int security_task_getpgid(struct task_struct
*p
)
1303 static inline int security_task_getsid(struct task_struct
*p
)
1308 static inline void security_current_getlsmprop_subj(struct lsm_prop
*prop
)
1313 static inline void security_task_getlsmprop_obj(struct task_struct
*p
,
1314 struct lsm_prop
*prop
)
1319 static inline int security_task_setnice(struct task_struct
*p
, int nice
)
1321 return cap_task_setnice(p
, nice
);
1324 static inline int security_task_setioprio(struct task_struct
*p
, int ioprio
)
1326 return cap_task_setioprio(p
, ioprio
);
1329 static inline int security_task_getioprio(struct task_struct
*p
)
1334 static inline int security_task_prlimit(const struct cred
*cred
,
1335 const struct cred
*tcred
,
1341 static inline int security_task_setrlimit(struct task_struct
*p
,
1342 unsigned int resource
,
1343 struct rlimit
*new_rlim
)
1348 static inline int security_task_setscheduler(struct task_struct
*p
)
1350 return cap_task_setscheduler(p
);
1353 static inline int security_task_getscheduler(struct task_struct
*p
)
1358 static inline int security_task_movememory(struct task_struct
*p
)
1363 static inline int security_task_kill(struct task_struct
*p
,
1364 struct kernel_siginfo
*info
, int sig
,
1365 const struct cred
*cred
)
1370 static inline int security_task_prctl(int option
, unsigned long arg2
,
1375 return cap_task_prctl(option
, arg2
, arg3
, arg4
, arg5
);
1378 static inline void security_task_to_inode(struct task_struct
*p
, struct inode
*inode
)
1381 static inline int security_create_user_ns(const struct cred
*cred
)
1386 static inline int security_ipc_permission(struct kern_ipc_perm
*ipcp
,
1392 static inline void security_ipc_getlsmprop(struct kern_ipc_perm
*ipcp
,
1393 struct lsm_prop
*prop
)
1398 static inline int security_msg_msg_alloc(struct msg_msg
*msg
)
1403 static inline void security_msg_msg_free(struct msg_msg
*msg
)
1406 static inline int security_msg_queue_alloc(struct kern_ipc_perm
*msq
)
1411 static inline void security_msg_queue_free(struct kern_ipc_perm
*msq
)
1414 static inline int security_msg_queue_associate(struct kern_ipc_perm
*msq
,
1420 static inline int security_msg_queue_msgctl(struct kern_ipc_perm
*msq
, int cmd
)
1425 static inline int security_msg_queue_msgsnd(struct kern_ipc_perm
*msq
,
1426 struct msg_msg
*msg
, int msqflg
)
1431 static inline int security_msg_queue_msgrcv(struct kern_ipc_perm
*msq
,
1432 struct msg_msg
*msg
,
1433 struct task_struct
*target
,
1434 long type
, int mode
)
1439 static inline int security_shm_alloc(struct kern_ipc_perm
*shp
)
1444 static inline void security_shm_free(struct kern_ipc_perm
*shp
)
1447 static inline int security_shm_associate(struct kern_ipc_perm
*shp
,
1453 static inline int security_shm_shmctl(struct kern_ipc_perm
*shp
, int cmd
)
1458 static inline int security_shm_shmat(struct kern_ipc_perm
*shp
,
1459 char __user
*shmaddr
, int shmflg
)
1464 static inline int security_sem_alloc(struct kern_ipc_perm
*sma
)
1469 static inline void security_sem_free(struct kern_ipc_perm
*sma
)
1472 static inline int security_sem_associate(struct kern_ipc_perm
*sma
, int semflg
)
1477 static inline int security_sem_semctl(struct kern_ipc_perm
*sma
, int cmd
)
1482 static inline int security_sem_semop(struct kern_ipc_perm
*sma
,
1483 struct sembuf
*sops
, unsigned nsops
,
1489 static inline void security_d_instantiate(struct dentry
*dentry
,
1490 struct inode
*inode
)
1493 static inline int security_getselfattr(unsigned int attr
,
1494 struct lsm_ctx __user
*ctx
,
1495 size_t __user
*size
, u32 flags
)
1500 static inline int security_setselfattr(unsigned int attr
,
1501 struct lsm_ctx __user
*ctx
,
1502 size_t size
, u32 flags
)
1507 static inline int security_getprocattr(struct task_struct
*p
, int lsmid
,
1508 const char *name
, char **value
)
1513 static inline int security_setprocattr(int lsmid
, char *name
, void *value
,
1519 static inline int security_netlink_send(struct sock
*sk
, struct sk_buff
*skb
)
1524 static inline int security_ismaclabel(const char *name
)
1529 static inline int security_secid_to_secctx(u32 secid
, char **secdata
,
1535 static inline int security_lsmprop_to_secctx(struct lsm_prop
*prop
,
1536 char **secdata
, u32
*seclen
)
1541 static inline int security_secctx_to_secid(const char *secdata
,
1548 static inline void security_release_secctx(char *secdata
, u32 seclen
)
1552 static inline void security_inode_invalidate_secctx(struct inode
*inode
)
1556 static inline int security_inode_notifysecctx(struct inode
*inode
, void *ctx
, u32 ctxlen
)
1560 static inline int security_inode_setsecctx(struct dentry
*dentry
, void *ctx
, u32 ctxlen
)
1564 static inline int security_inode_getsecctx(struct inode
*inode
, void **ctx
, u32
*ctxlen
)
1568 static inline int security_locked_down(enum lockdown_reason what
)
1572 static inline int lsm_fill_user_ctx(struct lsm_ctx __user
*uctx
,
1573 u32
*uctx_len
, void *val
, size_t val_len
,
1579 static inline int security_bdev_alloc(struct block_device
*bdev
)
1584 static inline void security_bdev_free(struct block_device
*bdev
)
1588 static inline int security_bdev_setintegrity(struct block_device
*bdev
,
1589 enum lsm_integrity_type type
,
1590 const void *value
, size_t size
)
1595 #endif /* CONFIG_SECURITY */
1597 #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1598 int security_post_notification(const struct cred
*w_cred
,
1599 const struct cred
*cred
,
1600 struct watch_notification
*n
);
1602 static inline int security_post_notification(const struct cred
*w_cred
,
1603 const struct cred
*cred
,
1604 struct watch_notification
*n
)
1610 #if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1611 int security_watch_key(struct key
*key
);
1613 static inline int security_watch_key(struct key
*key
)
1619 #ifdef CONFIG_SECURITY_NETWORK
1621 int security_unix_stream_connect(struct sock
*sock
, struct sock
*other
, struct sock
*newsk
);
1622 int security_unix_may_send(struct socket
*sock
, struct socket
*other
);
1623 int security_socket_create(int family
, int type
, int protocol
, int kern
);
1624 int security_socket_post_create(struct socket
*sock
, int family
,
1625 int type
, int protocol
, int kern
);
1626 int security_socket_socketpair(struct socket
*socka
, struct socket
*sockb
);
1627 int security_socket_bind(struct socket
*sock
, struct sockaddr
*address
, int addrlen
);
1628 int security_socket_connect(struct socket
*sock
, struct sockaddr
*address
, int addrlen
);
1629 int security_socket_listen(struct socket
*sock
, int backlog
);
1630 int security_socket_accept(struct socket
*sock
, struct socket
*newsock
);
1631 int security_socket_sendmsg(struct socket
*sock
, struct msghdr
*msg
, int size
);
1632 int security_socket_recvmsg(struct socket
*sock
, struct msghdr
*msg
,
1633 int size
, int flags
);
1634 int security_socket_getsockname(struct socket
*sock
);
1635 int security_socket_getpeername(struct socket
*sock
);
1636 int security_socket_getsockopt(struct socket
*sock
, int level
, int optname
);
1637 int security_socket_setsockopt(struct socket
*sock
, int level
, int optname
);
1638 int security_socket_shutdown(struct socket
*sock
, int how
);
1639 int security_sock_rcv_skb(struct sock
*sk
, struct sk_buff
*skb
);
1640 int security_socket_getpeersec_stream(struct socket
*sock
, sockptr_t optval
,
1641 sockptr_t optlen
, unsigned int len
);
1642 int security_socket_getpeersec_dgram(struct socket
*sock
, struct sk_buff
*skb
, u32
*secid
);
1643 int security_sk_alloc(struct sock
*sk
, int family
, gfp_t priority
);
1644 void security_sk_free(struct sock
*sk
);
1645 void security_sk_clone(const struct sock
*sk
, struct sock
*newsk
);
1646 void security_sk_classify_flow(const struct sock
*sk
,
1647 struct flowi_common
*flic
);
1648 void security_req_classify_flow(const struct request_sock
*req
,
1649 struct flowi_common
*flic
);
1650 void security_sock_graft(struct sock
*sk
, struct socket
*parent
);
1651 int security_inet_conn_request(const struct sock
*sk
,
1652 struct sk_buff
*skb
, struct request_sock
*req
);
1653 void security_inet_csk_clone(struct sock
*newsk
,
1654 const struct request_sock
*req
);
1655 void security_inet_conn_established(struct sock
*sk
,
1656 struct sk_buff
*skb
);
1657 int security_secmark_relabel_packet(u32 secid
);
1658 void security_secmark_refcount_inc(void);
1659 void security_secmark_refcount_dec(void);
1660 int security_tun_dev_alloc_security(void **security
);
1661 void security_tun_dev_free_security(void *security
);
1662 int security_tun_dev_create(void);
1663 int security_tun_dev_attach_queue(void *security
);
1664 int security_tun_dev_attach(struct sock
*sk
, void *security
);
1665 int security_tun_dev_open(void *security
);
1666 int security_sctp_assoc_request(struct sctp_association
*asoc
, struct sk_buff
*skb
);
1667 int security_sctp_bind_connect(struct sock
*sk
, int optname
,
1668 struct sockaddr
*address
, int addrlen
);
1669 void security_sctp_sk_clone(struct sctp_association
*asoc
, struct sock
*sk
,
1670 struct sock
*newsk
);
1671 int security_sctp_assoc_established(struct sctp_association
*asoc
,
1672 struct sk_buff
*skb
);
1673 int security_mptcp_add_subflow(struct sock
*sk
, struct sock
*ssk
);
1675 #else /* CONFIG_SECURITY_NETWORK */
1676 static inline int security_unix_stream_connect(struct sock
*sock
,
1683 static inline int security_unix_may_send(struct socket
*sock
,
1684 struct socket
*other
)
1689 static inline int security_socket_create(int family
, int type
,
1690 int protocol
, int kern
)
1695 static inline int security_socket_post_create(struct socket
*sock
,
1698 int protocol
, int kern
)
1703 static inline int security_socket_socketpair(struct socket
*socka
,
1704 struct socket
*sockb
)
1709 static inline int security_socket_bind(struct socket
*sock
,
1710 struct sockaddr
*address
,
1716 static inline int security_socket_connect(struct socket
*sock
,
1717 struct sockaddr
*address
,
1723 static inline int security_socket_listen(struct socket
*sock
, int backlog
)
1728 static inline int security_socket_accept(struct socket
*sock
,
1729 struct socket
*newsock
)
1734 static inline int security_socket_sendmsg(struct socket
*sock
,
1735 struct msghdr
*msg
, int size
)
1740 static inline int security_socket_recvmsg(struct socket
*sock
,
1741 struct msghdr
*msg
, int size
,
1747 static inline int security_socket_getsockname(struct socket
*sock
)
1752 static inline int security_socket_getpeername(struct socket
*sock
)
1757 static inline int security_socket_getsockopt(struct socket
*sock
,
1758 int level
, int optname
)
1763 static inline int security_socket_setsockopt(struct socket
*sock
,
1764 int level
, int optname
)
1769 static inline int security_socket_shutdown(struct socket
*sock
, int how
)
1773 static inline int security_sock_rcv_skb(struct sock
*sk
,
1774 struct sk_buff
*skb
)
1779 static inline int security_socket_getpeersec_stream(struct socket
*sock
,
1784 return -ENOPROTOOPT
;
1787 static inline int security_socket_getpeersec_dgram(struct socket
*sock
, struct sk_buff
*skb
, u32
*secid
)
1789 return -ENOPROTOOPT
;
1792 static inline int security_sk_alloc(struct sock
*sk
, int family
, gfp_t priority
)
1797 static inline void security_sk_free(struct sock
*sk
)
1801 static inline void security_sk_clone(const struct sock
*sk
, struct sock
*newsk
)
1805 static inline void security_sk_classify_flow(const struct sock
*sk
,
1806 struct flowi_common
*flic
)
1810 static inline void security_req_classify_flow(const struct request_sock
*req
,
1811 struct flowi_common
*flic
)
1815 static inline void security_sock_graft(struct sock
*sk
, struct socket
*parent
)
1819 static inline int security_inet_conn_request(const struct sock
*sk
,
1820 struct sk_buff
*skb
, struct request_sock
*req
)
1825 static inline void security_inet_csk_clone(struct sock
*newsk
,
1826 const struct request_sock
*req
)
1830 static inline void security_inet_conn_established(struct sock
*sk
,
1831 struct sk_buff
*skb
)
1835 static inline int security_secmark_relabel_packet(u32 secid
)
1840 static inline void security_secmark_refcount_inc(void)
1844 static inline void security_secmark_refcount_dec(void)
1848 static inline int security_tun_dev_alloc_security(void **security
)
1853 static inline void security_tun_dev_free_security(void *security
)
1857 static inline int security_tun_dev_create(void)
1862 static inline int security_tun_dev_attach_queue(void *security
)
1867 static inline int security_tun_dev_attach(struct sock
*sk
, void *security
)
1872 static inline int security_tun_dev_open(void *security
)
1877 static inline int security_sctp_assoc_request(struct sctp_association
*asoc
,
1878 struct sk_buff
*skb
)
1883 static inline int security_sctp_bind_connect(struct sock
*sk
, int optname
,
1884 struct sockaddr
*address
,
1890 static inline void security_sctp_sk_clone(struct sctp_association
*asoc
,
1896 static inline int security_sctp_assoc_established(struct sctp_association
*asoc
,
1897 struct sk_buff
*skb
)
1902 static inline int security_mptcp_add_subflow(struct sock
*sk
, struct sock
*ssk
)
1906 #endif /* CONFIG_SECURITY_NETWORK */
1908 #ifdef CONFIG_SECURITY_INFINIBAND
1909 int security_ib_pkey_access(void *sec
, u64 subnet_prefix
, u16 pkey
);
1910 int security_ib_endport_manage_subnet(void *sec
, const char *name
, u8 port_num
);
1911 int security_ib_alloc_security(void **sec
);
1912 void security_ib_free_security(void *sec
);
1913 #else /* CONFIG_SECURITY_INFINIBAND */
1914 static inline int security_ib_pkey_access(void *sec
, u64 subnet_prefix
, u16 pkey
)
1919 static inline int security_ib_endport_manage_subnet(void *sec
, const char *dev_name
, u8 port_num
)
1924 static inline int security_ib_alloc_security(void **sec
)
1929 static inline void security_ib_free_security(void *sec
)
1932 #endif /* CONFIG_SECURITY_INFINIBAND */
1934 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1936 int security_xfrm_policy_alloc(struct xfrm_sec_ctx
**ctxp
,
1937 struct xfrm_user_sec_ctx
*sec_ctx
, gfp_t gfp
);
1938 int security_xfrm_policy_clone(struct xfrm_sec_ctx
*old_ctx
, struct xfrm_sec_ctx
**new_ctxp
);
1939 void security_xfrm_policy_free(struct xfrm_sec_ctx
*ctx
);
1940 int security_xfrm_policy_delete(struct xfrm_sec_ctx
*ctx
);
1941 int security_xfrm_state_alloc(struct xfrm_state
*x
, struct xfrm_user_sec_ctx
*sec_ctx
);
1942 int security_xfrm_state_alloc_acquire(struct xfrm_state
*x
,
1943 struct xfrm_sec_ctx
*polsec
, u32 secid
);
1944 int security_xfrm_state_delete(struct xfrm_state
*x
);
1945 void security_xfrm_state_free(struct xfrm_state
*x
);
1946 int security_xfrm_policy_lookup(struct xfrm_sec_ctx
*ctx
, u32 fl_secid
);
1947 int security_xfrm_state_pol_flow_match(struct xfrm_state
*x
,
1948 struct xfrm_policy
*xp
,
1949 const struct flowi_common
*flic
);
1950 int security_xfrm_decode_session(struct sk_buff
*skb
, u32
*secid
);
1951 void security_skb_classify_flow(struct sk_buff
*skb
, struct flowi_common
*flic
);
1953 #else /* CONFIG_SECURITY_NETWORK_XFRM */
1955 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx
**ctxp
,
1956 struct xfrm_user_sec_ctx
*sec_ctx
,
1962 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx
*old
, struct xfrm_sec_ctx
**new_ctxp
)
1967 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx
*ctx
)
1971 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx
*ctx
)
1976 static inline int security_xfrm_state_alloc(struct xfrm_state
*x
,
1977 struct xfrm_user_sec_ctx
*sec_ctx
)
1982 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state
*x
,
1983 struct xfrm_sec_ctx
*polsec
, u32 secid
)
1988 static inline void security_xfrm_state_free(struct xfrm_state
*x
)
1992 static inline int security_xfrm_state_delete(struct xfrm_state
*x
)
1997 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx
*ctx
, u32 fl_secid
)
2002 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state
*x
,
2003 struct xfrm_policy
*xp
,
2004 const struct flowi_common
*flic
)
2009 static inline int security_xfrm_decode_session(struct sk_buff
*skb
, u32
*secid
)
2014 static inline void security_skb_classify_flow(struct sk_buff
*skb
,
2015 struct flowi_common
*flic
)
2019 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2021 #ifdef CONFIG_SECURITY_PATH
2022 int security_path_unlink(const struct path
*dir
, struct dentry
*dentry
);
2023 int security_path_mkdir(const struct path
*dir
, struct dentry
*dentry
, umode_t mode
);
2024 int security_path_rmdir(const struct path
*dir
, struct dentry
*dentry
);
2025 int security_path_mknod(const struct path
*dir
, struct dentry
*dentry
, umode_t mode
,
2027 void security_path_post_mknod(struct mnt_idmap
*idmap
, struct dentry
*dentry
);
2028 int security_path_truncate(const struct path
*path
);
2029 int security_path_symlink(const struct path
*dir
, struct dentry
*dentry
,
2030 const char *old_name
);
2031 int security_path_link(struct dentry
*old_dentry
, const struct path
*new_dir
,
2032 struct dentry
*new_dentry
);
2033 int security_path_rename(const struct path
*old_dir
, struct dentry
*old_dentry
,
2034 const struct path
*new_dir
, struct dentry
*new_dentry
,
2035 unsigned int flags
);
2036 int security_path_chmod(const struct path
*path
, umode_t mode
);
2037 int security_path_chown(const struct path
*path
, kuid_t uid
, kgid_t gid
);
2038 int security_path_chroot(const struct path
*path
);
2039 #else /* CONFIG_SECURITY_PATH */
2040 static inline int security_path_unlink(const struct path
*dir
, struct dentry
*dentry
)
2045 static inline int security_path_mkdir(const struct path
*dir
, struct dentry
*dentry
,
2051 static inline int security_path_rmdir(const struct path
*dir
, struct dentry
*dentry
)
2056 static inline int security_path_mknod(const struct path
*dir
, struct dentry
*dentry
,
2057 umode_t mode
, unsigned int dev
)
2062 static inline void security_path_post_mknod(struct mnt_idmap
*idmap
,
2063 struct dentry
*dentry
)
2066 static inline int security_path_truncate(const struct path
*path
)
2071 static inline int security_path_symlink(const struct path
*dir
, struct dentry
*dentry
,
2072 const char *old_name
)
2077 static inline int security_path_link(struct dentry
*old_dentry
,
2078 const struct path
*new_dir
,
2079 struct dentry
*new_dentry
)
2084 static inline int security_path_rename(const struct path
*old_dir
,
2085 struct dentry
*old_dentry
,
2086 const struct path
*new_dir
,
2087 struct dentry
*new_dentry
,
2093 static inline int security_path_chmod(const struct path
*path
, umode_t mode
)
2098 static inline int security_path_chown(const struct path
*path
, kuid_t uid
, kgid_t gid
)
2103 static inline int security_path_chroot(const struct path
*path
)
2107 #endif /* CONFIG_SECURITY_PATH */
2110 #ifdef CONFIG_SECURITY
2112 int security_key_alloc(struct key
*key
, const struct cred
*cred
, unsigned long flags
);
2113 void security_key_free(struct key
*key
);
2114 int security_key_permission(key_ref_t key_ref
, const struct cred
*cred
,
2115 enum key_need_perm need_perm
);
2116 int security_key_getsecurity(struct key
*key
, char **_buffer
);
2117 void security_key_post_create_or_update(struct key
*keyring
, struct key
*key
,
2118 const void *payload
, size_t payload_len
,
2119 unsigned long flags
, bool create
);
2123 static inline int security_key_alloc(struct key
*key
,
2124 const struct cred
*cred
,
2125 unsigned long flags
)
2130 static inline void security_key_free(struct key
*key
)
2134 static inline int security_key_permission(key_ref_t key_ref
,
2135 const struct cred
*cred
,
2136 enum key_need_perm need_perm
)
2141 static inline int security_key_getsecurity(struct key
*key
, char **_buffer
)
2147 static inline void security_key_post_create_or_update(struct key
*keyring
,
2149 const void *payload
,
2151 unsigned long flags
,
2156 #endif /* CONFIG_KEYS */
2159 #ifdef CONFIG_SECURITY
2160 int security_audit_rule_init(u32 field
, u32 op
, char *rulestr
, void **lsmrule
,
2162 int security_audit_rule_known(struct audit_krule
*krule
);
2163 int security_audit_rule_match(struct lsm_prop
*prop
, u32 field
, u32 op
,
2165 void security_audit_rule_free(void *lsmrule
);
2169 static inline int security_audit_rule_init(u32 field
, u32 op
, char *rulestr
,
2170 void **lsmrule
, gfp_t gfp
)
2175 static inline int security_audit_rule_known(struct audit_krule
*krule
)
2180 static inline int security_audit_rule_match(struct lsm_prop
*prop
, u32 field
,
2181 u32 op
, void *lsmrule
)
2186 static inline void security_audit_rule_free(void *lsmrule
)
2189 #endif /* CONFIG_SECURITY */
2190 #endif /* CONFIG_AUDIT */
2192 #ifdef CONFIG_SECURITYFS
2194 extern struct dentry
*securityfs_create_file(const char *name
, umode_t mode
,
2195 struct dentry
*parent
, void *data
,
2196 const struct file_operations
*fops
);
2197 extern struct dentry
*securityfs_create_dir(const char *name
, struct dentry
*parent
);
2198 struct dentry
*securityfs_create_symlink(const char *name
,
2199 struct dentry
*parent
,
2201 const struct inode_operations
*iops
);
2202 extern void securityfs_remove(struct dentry
*dentry
);
2203 extern void securityfs_recursive_remove(struct dentry
*dentry
);
2205 #else /* CONFIG_SECURITYFS */
2207 static inline struct dentry
*securityfs_create_dir(const char *name
,
2208 struct dentry
*parent
)
2210 return ERR_PTR(-ENODEV
);
2213 static inline struct dentry
*securityfs_create_file(const char *name
,
2215 struct dentry
*parent
,
2217 const struct file_operations
*fops
)
2219 return ERR_PTR(-ENODEV
);
2222 static inline struct dentry
*securityfs_create_symlink(const char *name
,
2223 struct dentry
*parent
,
2225 const struct inode_operations
*iops
)
2227 return ERR_PTR(-ENODEV
);
2230 static inline void securityfs_remove(struct dentry
*dentry
)
2235 #ifdef CONFIG_BPF_SYSCALL
2240 #ifdef CONFIG_SECURITY
2241 extern int security_bpf(int cmd
, union bpf_attr
*attr
, unsigned int size
);
2242 extern int security_bpf_map(struct bpf_map
*map
, fmode_t fmode
);
2243 extern int security_bpf_prog(struct bpf_prog
*prog
);
2244 extern int security_bpf_map_create(struct bpf_map
*map
, union bpf_attr
*attr
,
2245 struct bpf_token
*token
);
2246 extern void security_bpf_map_free(struct bpf_map
*map
);
2247 extern int security_bpf_prog_load(struct bpf_prog
*prog
, union bpf_attr
*attr
,
2248 struct bpf_token
*token
);
2249 extern void security_bpf_prog_free(struct bpf_prog
*prog
);
2250 extern int security_bpf_token_create(struct bpf_token
*token
, union bpf_attr
*attr
,
2251 const struct path
*path
);
2252 extern void security_bpf_token_free(struct bpf_token
*token
);
2253 extern int security_bpf_token_cmd(const struct bpf_token
*token
, enum bpf_cmd cmd
);
2254 extern int security_bpf_token_capable(const struct bpf_token
*token
, int cap
);
2256 static inline int security_bpf(int cmd
, union bpf_attr
*attr
,
2262 static inline int security_bpf_map(struct bpf_map
*map
, fmode_t fmode
)
2267 static inline int security_bpf_prog(struct bpf_prog
*prog
)
2272 static inline int security_bpf_map_create(struct bpf_map
*map
, union bpf_attr
*attr
,
2273 struct bpf_token
*token
)
2278 static inline void security_bpf_map_free(struct bpf_map
*map
)
2281 static inline int security_bpf_prog_load(struct bpf_prog
*prog
, union bpf_attr
*attr
,
2282 struct bpf_token
*token
)
2287 static inline void security_bpf_prog_free(struct bpf_prog
*prog
)
2290 static inline int security_bpf_token_create(struct bpf_token
*token
, union bpf_attr
*attr
,
2291 const struct path
*path
)
2296 static inline void security_bpf_token_free(struct bpf_token
*token
)
2299 static inline int security_bpf_token_cmd(const struct bpf_token
*token
, enum bpf_cmd cmd
)
2304 static inline int security_bpf_token_capable(const struct bpf_token
*token
, int cap
)
2308 #endif /* CONFIG_SECURITY */
2309 #endif /* CONFIG_BPF_SYSCALL */
2311 #ifdef CONFIG_PERF_EVENTS
2312 struct perf_event_attr
;
2315 #ifdef CONFIG_SECURITY
2316 extern int security_perf_event_open(struct perf_event_attr
*attr
, int type
);
2317 extern int security_perf_event_alloc(struct perf_event
*event
);
2318 extern void security_perf_event_free(struct perf_event
*event
);
2319 extern int security_perf_event_read(struct perf_event
*event
);
2320 extern int security_perf_event_write(struct perf_event
*event
);
2322 static inline int security_perf_event_open(struct perf_event_attr
*attr
,
2328 static inline int security_perf_event_alloc(struct perf_event
*event
)
2333 static inline void security_perf_event_free(struct perf_event
*event
)
2337 static inline int security_perf_event_read(struct perf_event
*event
)
2342 static inline int security_perf_event_write(struct perf_event
*event
)
2346 #endif /* CONFIG_SECURITY */
2347 #endif /* CONFIG_PERF_EVENTS */
2349 #ifdef CONFIG_IO_URING
2350 #ifdef CONFIG_SECURITY
2351 extern int security_uring_override_creds(const struct cred
*new);
2352 extern int security_uring_sqpoll(void);
2353 extern int security_uring_cmd(struct io_uring_cmd
*ioucmd
);
2355 static inline int security_uring_override_creds(const struct cred
*new)
2359 static inline int security_uring_sqpoll(void)
2363 static inline int security_uring_cmd(struct io_uring_cmd
*ioucmd
)
2367 #endif /* CONFIG_SECURITY */
2368 #endif /* CONFIG_IO_URING */
2370 #ifdef CONFIG_SECURITY
2371 extern void security_initramfs_populated(void);
2373 static inline void security_initramfs_populated(void)
2376 #endif /* CONFIG_SECURITY */
2378 #endif /* ! __LINUX_SECURITY_H */