1 /*
2  * Linux Security Module interfaces
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8  * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9  * Copyright (C) 2015 Intel Corporation.
10  * Copyright (C) 2015 Casey Schaufler <casey@schaufler-ca.com>
11  * Copyright (C) 2016 Mellanox Techonologies
12  *
13  *	This program is free software; you can redistribute it and/or modify
14  *	it under the terms of the GNU General Public License as published by
15  *	the Free Software Foundation; either version 2 of the License, or
16  *	(at your option) any later version.
17  *
18  *	Due to this file being licensed under the GPL there is controversy over
19  *	whether this permits you to write a module that #includes this file
20  *	without placing your module under the GPL.  Please consult a lawyer for
21  *	advice before doing this.
22  *
23  */
24 
25 #ifndef __LINUX_LSM_HOOKS_H
26 #define __LINUX_LSM_HOOKS_H
27 
28 #include <linux/security.h>
29 #include <linux/init.h>
30 #include <linux/rculist.h>
31 
32 /**
33  * union security_list_options - Linux Security Module hook function list
34  *
35  * Security hooks for program execution operations.
36  *
37  * @bprm_creds_for_exec:
38  *	If the setup in prepare_exec_creds did not setup @bprm->cred->security
39  *	properly for executing @bprm->file, update the LSM's portion of
40  *	@bprm->cred->security to be what commit_creds needs to install for the
41  *	new program.  This hook may also optionally check permissions
42  *	(e.g. for transitions between security domains).
43  *	The hook must set @bprm->secureexec to 1 if AT_SECURE should be set to
44  *	request libc enable secure mode.
45  *	@bprm contains the linux_binprm structure.
46  *	Return 0 if the hook is successful and permission is granted.
47  * @bprm_creds_from_file:
48  *	If @file is setpcap, suid, sgid or otherwise marked to change
49  *	privilege upon exec, update @bprm->cred to reflect that change.
50  *	This is called after finding the binary that will be executed.
51  *	without an interpreter.  This ensures that the credentials will not
52  *	be derived from a script that the binary will need to reopen, which
53  *	when reopend may end up being a completely different file.  This
54  *	hook may also optionally check permissions (e.g. for transitions
55  *	between security domains).
56  *	The hook must set @bprm->secureexec to 1 if AT_SECURE should be set to
57  *	request libc enable secure mode.
58  *	The hook must add to @bprm->per_clear any personality flags that
59  * 	should be cleared from current->personality.
60  *	@bprm contains the linux_binprm structure.
61  *	Return 0 if the hook is successful and permission is granted.
62  * @bprm_check_security:
63  *	This hook mediates the point when a search for a binary handler will
64  *	begin.  It allows a check against the @bprm->cred->security value
65  *	which was set in the preceding creds_for_exec call.  The argv list and
66  *	envp list are reliably available in @bprm.  This hook may be called
67  *	multiple times during a single execve.
68  *	@bprm contains the linux_binprm structure.
69  *	Return 0 if the hook is successful and permission is granted.
70  * @bprm_committing_creds:
71  *	Prepare to install the new security attributes of a process being
72  *	transformed by an execve operation, based on the old credentials
73  *	pointed to by @current->cred and the information set in @bprm->cred by
74  *	the bprm_creds_for_exec hook.  @bprm points to the linux_binprm
75  *	structure.  This hook is a good place to perform state changes on the
76  *	process such as closing open file descriptors to which access will no
77  *	longer be granted when the attributes are changed.  This is called
78  *	immediately before commit_creds().
79  * @bprm_committed_creds:
80  *	Tidy up after the installation of the new security attributes of a
81  *	process being transformed by an execve operation.  The new credentials
82  *	have, by this point, been set to @current->cred.  @bprm points to the
83  *	linux_binprm structure.  This hook is a good place to perform state
84  *	changes on the process such as clearing out non-inheritable signal
85  *	state.  This is called immediately after commit_creds().
86  *
87  * Security hooks for mount using fs_context.
88  *	[See also Documentation/filesystems/mount_api.rst]
89  *
90  * @fs_context_dup:
91  *	Allocate and attach a security structure to sc->security.  This pointer
92  *	is initialised to NULL by the caller.
93  *	@fc indicates the new filesystem context.
94  *	@src_fc indicates the original filesystem context.
95  * @fs_context_parse_param:
96  *	Userspace provided a parameter to configure a superblock.  The LSM may
97  *	reject it with an error and may use it for itself, in which case it
98  *	should return 0; otherwise it should return -ENOPARAM to pass it on to
99  *	the filesystem.
100  *	@fc indicates the filesystem context.
101  *	@param The parameter
102  *
103  * Security hooks for filesystem operations.
104  *
105  * @sb_alloc_security:
106  *	Allocate and attach a security structure to the sb->s_security field.
107  *	The s_security field is initialized to NULL when the structure is
108  *	allocated.
109  *	@sb contains the super_block structure to be modified.
110  *	Return 0 if operation was successful.
111  * @sb_delete:
112  *	Release objects tied to a superblock (e.g. inodes).
113  *	@sb contains the super_block structure being released.
114  * @sb_free_security:
115  *	Deallocate and clear the sb->s_security field.
116  *	@sb contains the super_block structure to be modified.
117  * @sb_free_mnt_opts:
118  * 	Free memory associated with @mnt_ops.
119  * @sb_eat_lsm_opts:
120  * 	Eat (scan @orig options) and save them in @mnt_opts.
121  * @sb_statfs:
122  *	Check permission before obtaining filesystem statistics for the @mnt
123  *	mountpoint.
124  *	@dentry is a handle on the superblock for the filesystem.
125  *	Return 0 if permission is granted.
126  * @sb_mount:
127  *	Check permission before an object specified by @dev_name is mounted on
128  *	the mount point named by @nd.  For an ordinary mount, @dev_name
129  *	identifies a device if the file system type requires a device.  For a
130  *	remount (@flags & MS_REMOUNT), @dev_name is irrelevant.  For a
131  *	loopback/bind mount (@flags & MS_BIND), @dev_name identifies the
132  *	pathname of the object being mounted.
133  *	@dev_name contains the name for object being mounted.
134  *	@path contains the path for mount point object.
135  *	@type contains the filesystem type.
136  *	@flags contains the mount flags.
137  *	@data contains the filesystem-specific data.
138  *	Return 0 if permission is granted.
139  * @sb_copy_data:
140  *	Allow mount option data to be copied prior to parsing by the filesystem,
141  *	so that the security module can extract security-specific mount
142  *	options cleanly (a filesystem may modify the data e.g. with strsep()).
143  *	This also allows the original mount data to be stripped of security-
144  *	specific options to avoid having to make filesystems aware of them.
145  *	@orig the original mount data copied from userspace.
146  *	@copy copied data which will be passed to the security module.
147  *	Returns 0 if the copy was successful.
148  * @sb_mnt_opts_compat:
149  *	Determine if the new mount options in @mnt_opts are allowed given
150  *	the existing mounted filesystem at @sb.
151  *	@sb superblock being compared
152  *	@mnt_opts new mount options
153  *	Return 0 if options are compatible.
154  * @sb_remount:
155  *	Extracts security system specific mount options and verifies no changes
156  *	are being made to those options.
157  *	@sb superblock being remounted
158  *	@data contains the filesystem-specific data.
159  *	Return 0 if permission is granted.
160  * @sb_kern_mount:
161  * 	Mount this @sb if allowed by permissions.
162  * @sb_show_options:
163  * 	Show (print on @m) mount options for this @sb.
164  * @sb_umount:
165  *	Check permission before the @mnt file system is unmounted.
166  *	@mnt contains the mounted file system.
167  *	@flags contains the unmount flags, e.g. MNT_FORCE.
168  *	Return 0 if permission is granted.
169  * @sb_pivotroot:
170  *	Check permission before pivoting the root filesystem.
171  *	@old_path contains the path for the new location of the
172  *	current root (put_old).
173  *	@new_path contains the path for the new root (new_root).
174  *	Return 0 if permission is granted.
175  * @sb_set_mnt_opts:
176  *	Set the security relevant mount options used for a superblock
177  *	@sb the superblock to set security mount options for
178  *	@opts binary data structure containing all lsm mount data
179  * @sb_clone_mnt_opts:
180  *	Copy all security options from a given superblock to another
181  *	@oldsb old superblock which contain information to clone
182  *	@newsb new superblock which needs filled in
183  * @sb_parse_opts_str:
184  *	Parse a string of security data filling in the opts structure
185  *	@options string containing all mount options known by the LSM
186  *	@opts binary data structure usable by the LSM
187  * @move_mount:
188  *	Check permission before a mount is moved.
189  *	@from_path indicates the mount that is going to be moved.
190  *	@to_path indicates the mountpoint that will be mounted upon.
191  * @dentry_init_security:
192  *	Compute a context for a dentry as the inode is not yet available
193  *	since NFSv4 has no label backed by an EA anyway.
194  *	@dentry dentry to use in calculating the context.
195  *	@mode mode used to determine resource type.
196  *	@name name of the last path component used to create file
197  *	@xattr_name pointer to place the pointer to security xattr name.
198  *		    Caller does not have to free the resulting pointer. Its
199  *		    a pointer to static string.
200  *	@ctx pointer to place the pointer to the resulting context in.
201  *	@ctxlen point to place the length of the resulting context.
202  * @dentry_create_files_as:
203  *	Compute a context for a dentry as the inode is not yet available
204  *	and set that context in passed in creds so that new files are
205  *	created using that context. Context is calculated using the
206  *	passed in creds and not the creds of the caller.
207  *	@dentry dentry to use in calculating the context.
208  *	@mode mode used to determine resource type.
209  *	@name name of the last path component used to create file
210  *	@old creds which should be used for context calculation
211  *	@new creds to modify
212  *
213  *
214  * Security hooks for inode operations.
215  *
216  * @inode_alloc_security:
217  *	Allocate and attach a security structure to @inode->i_security.  The
218  *	i_security field is initialized to NULL when the inode structure is
219  *	allocated.
220  *	@inode contains the inode structure.
221  *	Return 0 if operation was successful.
222  * @inode_free_security:
223  *	@inode contains the inode structure.
224  *	Deallocate the inode security structure and set @inode->i_security to
225  *	NULL.
226  * @inode_init_security:
227  *	Obtain the security attribute name suffix and value to set on a newly
228  *	created inode and set up the incore security field for the new inode.
229  *	This hook is called by the fs code as part of the inode creation
230  *	transaction and provides for atomic labeling of the inode, unlike
231  *	the post_create/mkdir/... hooks called by the VFS.  The hook function
232  *	is expected to allocate the name and value via kmalloc, with the caller
233  *	being responsible for calling kfree after using them.
234  *	If the security module does not use security attributes or does
235  *	not wish to put a security attribute on this particular inode,
236  *	then it should return -EOPNOTSUPP to skip this processing.
237  *	@inode contains the inode structure of the newly created inode.
238  *	@dir contains the inode structure of the parent directory.
239  *	@qstr contains the last path component of the new object
240  *	@name will be set to the allocated name suffix (e.g. selinux).
241  *	@value will be set to the allocated attribute value.
242  *	@len will be set to the length of the value.
243  *	Returns 0 if @name and @value have been successfully set,
244  *	-EOPNOTSUPP if no security attribute is needed, or
245  *	-ENOMEM on memory allocation failure.
246  * @inode_init_security_anon:
247  *      Set up the incore security field for the new anonymous inode
248  *      and return whether the inode creation is permitted by the security
249  *      module or not.
250  *      @inode contains the inode structure
251  *      @name name of the anonymous inode class
252  *      @context_inode optional related inode
253  *	Returns 0 on success, -EACCES if the security module denies the
254  *	creation of this inode, or another -errno upon other errors.
255  * @inode_create:
256  *	Check permission to create a regular file.
257  *	@dir contains inode structure of the parent of the new file.
258  *	@dentry contains the dentry structure for the file to be created.
259  *	@mode contains the file mode of the file to be created.
260  *	Return 0 if permission is granted.
261  * @inode_link:
262  *	Check permission before creating a new hard link to a file.
263  *	@old_dentry contains the dentry structure for an existing
264  *	link to the file.
265  *	@dir contains the inode structure of the parent directory
266  *	of the new link.
267  *	@new_dentry contains the dentry structure for the new link.
268  *	Return 0 if permission is granted.
269  * @path_link:
270  *	Check permission before creating a new hard link to a file.
271  *	@old_dentry contains the dentry structure for an existing link
272  *	to the file.
273  *	@new_dir contains the path structure of the parent directory of
274  *	the new link.
275  *	@new_dentry contains the dentry structure for the new link.
276  *	Return 0 if permission is granted.
277  * @inode_unlink:
278  *	Check the permission to remove a hard link to a file.
279  *	@dir contains the inode structure of parent directory of the file.
280  *	@dentry contains the dentry structure for file to be unlinked.
281  *	Return 0 if permission is granted.
282  * @path_unlink:
283  *	Check the permission to remove a hard link to a file.
284  *	@dir contains the path structure of parent directory of the file.
285  *	@dentry contains the dentry structure for file to be unlinked.
286  *	Return 0 if permission is granted.
287  * @inode_symlink:
288  *	Check the permission to create a symbolic link to a file.
289  *	@dir contains the inode structure of parent directory of
290  *	the symbolic link.
291  *	@dentry contains the dentry structure of the symbolic link.
292  *	@old_name contains the pathname of file.
293  *	Return 0 if permission is granted.
294  * @path_symlink:
295  *	Check the permission to create a symbolic link to a file.
296  *	@dir contains the path structure of parent directory of
297  *	the symbolic link.
298  *	@dentry contains the dentry structure of the symbolic link.
299  *	@old_name contains the pathname of file.
300  *	Return 0 if permission is granted.
301  * @inode_mkdir:
302  *	Check permissions to create a new directory in the existing directory
303  *	associated with inode structure @dir.
304  *	@dir contains the inode structure of parent of the directory
305  *	to be created.
306  *	@dentry contains the dentry structure of new directory.
307  *	@mode contains the mode of new directory.
308  *	Return 0 if permission is granted.
309  * @path_mkdir:
310  *	Check permissions to create a new directory in the existing directory
311  *	associated with path structure @path.
312  *	@dir contains the path structure of parent of the directory
313  *	to be created.
314  *	@dentry contains the dentry structure of new directory.
315  *	@mode contains the mode of new directory.
316  *	Return 0 if permission is granted.
317  * @inode_rmdir:
318  *	Check the permission to remove a directory.
319  *	@dir contains the inode structure of parent of the directory
320  *	to be removed.
321  *	@dentry contains the dentry structure of directory to be removed.
322  *	Return 0 if permission is granted.
323  * @path_rmdir:
324  *	Check the permission to remove a directory.
325  *	@dir contains the path structure of parent of the directory to be
326  *	removed.
327  *	@dentry contains the dentry structure of directory to be removed.
328  *	Return 0 if permission is granted.
329  * @inode_mknod:
330  *	Check permissions when creating a special file (or a socket or a fifo
331  *	file created via the mknod system call).  Note that if mknod operation
332  *	is being done for a regular file, then the create hook will be called
333  *	and not this hook.
334  *	@dir contains the inode structure of parent of the new file.
335  *	@dentry contains the dentry structure of the new file.
336  *	@mode contains the mode of the new file.
337  *	@dev contains the device number.
338  *	Return 0 if permission is granted.
339  * @path_mknod:
340  *	Check permissions when creating a file. Note that this hook is called
341  *	even if mknod operation is being done for a regular file.
342  *	@dir contains the path structure of parent of the new file.
343  *	@dentry contains the dentry structure of the new file.
344  *	@mode contains the mode of the new file.
345  *	@dev contains the undecoded device number. Use new_decode_dev() to get
346  *	the decoded device number.
347  *	Return 0 if permission is granted.
348  * @inode_rename:
349  *	Check for permission to rename a file or directory.
350  *	@old_dir contains the inode structure for parent of the old link.
351  *	@old_dentry contains the dentry structure of the old link.
352  *	@new_dir contains the inode structure for parent of the new link.
353  *	@new_dentry contains the dentry structure of the new link.
354  *	Return 0 if permission is granted.
355  * @path_rename:
356  *	Check for permission to rename a file or directory.
357  *	@old_dir contains the path structure for parent of the old link.
358  *	@old_dentry contains the dentry structure of the old link.
359  *	@new_dir contains the path structure for parent of the new link.
360  *	@new_dentry contains the dentry structure of the new link.
361  *	@flags may contain rename options such as RENAME_EXCHANGE.
362  *	Return 0 if permission is granted.
363  * @path_chmod:
364  *	Check for permission to change a mode of the file @path. The new
365  *	mode is specified in @mode.
366  *	@path contains the path structure of the file to change the mode.
367  *	@mode contains the new DAC's permission, which is a bitmask of
368  *	constants from <include/uapi/linux/stat.h>
369  *	Return 0 if permission is granted.
370  * @path_chown:
371  *	Check for permission to change owner/group of a file or directory.
372  *	@path contains the path structure.
373  *	@uid contains new owner's ID.
374  *	@gid contains new group's ID.
375  *	Return 0 if permission is granted.
376  * @path_chroot:
377  *	Check for permission to change root directory.
378  *	@path contains the path structure.
379  *	Return 0 if permission is granted.
380  * @path_notify:
381  *	Check permissions before setting a watch on events as defined by @mask,
382  *	on an object at @path, whose type is defined by @obj_type.
383  * @inode_readlink:
384  *	Check the permission to read the symbolic link.
385  *	@dentry contains the dentry structure for the file link.
386  *	Return 0 if permission is granted.
387  * @inode_follow_link:
388  *	Check permission to follow a symbolic link when looking up a pathname.
389  *	@dentry contains the dentry structure for the link.
390  *	@inode contains the inode, which itself is not stable in RCU-walk
391  *	@rcu indicates whether we are in RCU-walk mode.
392  *	Return 0 if permission is granted.
393  * @inode_permission:
394  *	Check permission before accessing an inode.  This hook is called by the
395  *	existing Linux permission function, so a security module can use it to
396  *	provide additional checking for existing Linux permission checks.
397  *	Notice that this hook is called when a file is opened (as well as many
398  *	other operations), whereas the file_security_ops permission hook is
399  *	called when the actual read/write operations are performed.
400  *	@inode contains the inode structure to check.
401  *	@mask contains the permission mask.
402  *	Return 0 if permission is granted.
403  * @inode_setattr:
404  *	Check permission before setting file attributes.  Note that the kernel
405  *	call to notify_change is performed from several locations, whenever
406  *	file attributes change (such as when a file is truncated, chown/chmod
407  *	operations, transferring disk quotas, etc).
408  *	@dentry contains the dentry structure for the file.
409  *	@attr is the iattr structure containing the new file attributes.
410  *	Return 0 if permission is granted.
411  * @path_truncate:
412  *	Check permission before truncating a file.
413  *	@path contains the path structure for the file.
414  *	Return 0 if permission is granted.
415  * @inode_getattr:
416  *	Check permission before obtaining file attributes.
417  *	@path contains the path structure for the file.
418  *	Return 0 if permission is granted.
419  * @inode_setxattr:
420  *	Check permission before setting the extended attributes
421  *	@value identified by @name for @dentry.
422  *	Return 0 if permission is granted.
423  * @inode_post_setxattr:
424  *	Update inode security field after successful setxattr operation.
425  *	@value identified by @name for @dentry.
426  * @inode_getxattr:
427  *	Check permission before obtaining the extended attributes
428  *	identified by @name for @dentry.
429  *	Return 0 if permission is granted.
430  * @inode_listxattr:
431  *	Check permission before obtaining the list of extended attribute
432  *	names for @dentry.
433  *	Return 0 if permission is granted.
434  * @inode_removexattr:
435  *	Check permission before removing the extended attribute
436  *	identified by @name for @dentry.
437  *	Return 0 if permission is granted.
438  * @inode_getsecurity:
439  *	Retrieve a copy of the extended attribute representation of the
440  *	security label associated with @name for @inode via @buffer.  Note that
441  *	@name is the remainder of the attribute name after the security prefix
442  *	has been removed. @alloc is used to specify of the call should return a
443  *	value via the buffer or just the value length Return size of buffer on
444  *	success.
445  * @inode_setsecurity:
446  *	Set the security label associated with @name for @inode from the
447  *	extended attribute value @value.  @size indicates the size of the
448  *	@value in bytes.  @flags may be XATTR_CREATE, XATTR_REPLACE, or 0.
449  *	Note that @name is the remainder of the attribute name after the
450  *	security. prefix has been removed.
451  *	Return 0 on success.
452  * @inode_listsecurity:
453  *	Copy the extended attribute names for the security labels
454  *	associated with @inode into @buffer.  The maximum size of @buffer
455  *	is specified by @buffer_size.  @buffer may be NULL to request
456  *	the size of the buffer required.
457  *	Returns number of bytes used/required on success.
458  * @inode_need_killpriv:
459  *	Called when an inode has been changed.
460  *	@dentry is the dentry being changed.
461  *	Return <0 on error to abort the inode change operation.
462  *	Return 0 if inode_killpriv does not need to be called.
463  *	Return >0 if inode_killpriv does need to be called.
464  * @inode_killpriv:
465  *	The setuid bit is being removed.  Remove similar security labels.
466  *	Called with the dentry->d_inode->i_mutex held.
467  *	@mnt_userns: user namespace of the mount
468  *	@dentry is the dentry being changed.
469  *	Return 0 on success.  If error is returned, then the operation
470  *	causing setuid bit removal is failed.
471  * @inode_getsecid:
472  *	Get the secid associated with the node.
473  *	@inode contains a pointer to the inode.
474  *	@secid contains a pointer to the location where result will be saved.
475  *	In case of failure, @secid will be set to zero.
476  * @inode_copy_up:
477  *	A file is about to be copied up from lower layer to upper layer of
478  *	overlay filesystem. Security module can prepare a set of new creds
479  *	and modify as need be and return new creds. Caller will switch to
480  *	new creds temporarily to create new file and release newly allocated
481  *	creds.
482  *	@src indicates the union dentry of file that is being copied up.
483  *	@new pointer to pointer to return newly allocated creds.
484  *	Returns 0 on success or a negative error code on error.
485  * @inode_copy_up_xattr:
486  *	Filter the xattrs being copied up when a unioned file is copied
487  *	up from a lower layer to the union/overlay layer.
488  *	@name indicates the name of the xattr.
489  *	Returns 0 to accept the xattr, 1 to discard the xattr, -EOPNOTSUPP if
490  *	security module does not know about attribute or a negative error code
491  *	to abort the copy up. Note that the caller is responsible for reading
492  *	and writing the xattrs as this hook is merely a filter.
493  * @d_instantiate:
494  * 	Fill in @inode security information for a @dentry if allowed.
495  * @getprocattr:
496  * 	Read attribute @name for process @p and store it into @value if allowed.
497  * @setprocattr:
498  * 	Write (set) attribute @name to @value, size @size if allowed.
499  *
500  * Security hooks for kernfs node operations
501  *
502  * @kernfs_init_security:
503  *	Initialize the security context of a newly created kernfs node based
504  *	on its own and its parent's attributes.
505  *
506  *	@kn_dir the parent kernfs node
507  *	@kn the new child kernfs node
508  *
509  * Security hooks for file operations
510  *
511  * @file_permission:
512  *	Check file permissions before accessing an open file.  This hook is
513  *	called by various operations that read or write files.  A security
514  *	module can use this hook to perform additional checking on these
515  *	operations, e.g.  to revalidate permissions on use to support privilege
516  *	bracketing or policy changes.  Notice that this hook is used when the
517  *	actual read/write operations are performed, whereas the
518  *	inode_security_ops hook is called when a file is opened (as well as
519  *	many other operations).
520  *	Caveat:  Although this hook can be used to revalidate permissions for
521  *	various system call operations that read or write files, it does not
522  *	address the revalidation of permissions for memory-mapped files.
523  *	Security modules must handle this separately if they need such
524  *	revalidation.
525  *	@file contains the file structure being accessed.
526  *	@mask contains the requested permissions.
527  *	Return 0 if permission is granted.
528  * @file_alloc_security:
529  *	Allocate and attach a security structure to the file->f_security field.
530  *	The security field is initialized to NULL when the structure is first
531  *	created.
532  *	@file contains the file structure to secure.
533  *	Return 0 if the hook is successful and permission is granted.
534  * @file_free_security:
535  *	Deallocate and free any security structures stored in file->f_security.
536  *	@file contains the file structure being modified.
537  * @file_ioctl:
538  *	@file contains the file structure.
539  *	@cmd contains the operation to perform.
540  *	@arg contains the operational arguments.
541  *	Check permission for an ioctl operation on @file.  Note that @arg
542  *	sometimes represents a user space pointer; in other cases, it may be a
543  *	simple integer value.  When @arg represents a user space pointer, it
544  *	should never be used by the security module.
545  *	Return 0 if permission is granted.
546  * @mmap_addr :
547  *	Check permissions for a mmap operation at @addr.
548  *	@addr contains virtual address that will be used for the operation.
549  *	Return 0 if permission is granted.
550  * @mmap_file :
551  *	Check permissions for a mmap operation.  The @file may be NULL, e.g.
552  *	if mapping anonymous memory.
553  *	@file contains the file structure for file to map (may be NULL).
554  *	@reqprot contains the protection requested by the application.
555  *	@prot contains the protection that will be applied by the kernel.
556  *	@flags contains the operational flags.
557  *	Return 0 if permission is granted.
558  * @file_mprotect:
559  *	Check permissions before changing memory access permissions.
560  *	@vma contains the memory region to modify.
561  *	@reqprot contains the protection requested by the application.
562  *	@prot contains the protection that will be applied by the kernel.
563  *	Return 0 if permission is granted.
564  * @file_lock:
565  *	Check permission before performing file locking operations.
566  *	Note the hook mediates both flock and fcntl style locks.
567  *	@file contains the file structure.
568  *	@cmd contains the posix-translated lock operation to perform
569  *	(e.g. F_RDLCK, F_WRLCK).
570  *	Return 0 if permission is granted.
571  * @file_fcntl:
572  *	Check permission before allowing the file operation specified by @cmd
573  *	from being performed on the file @file.  Note that @arg sometimes
574  *	represents a user space pointer; in other cases, it may be a simple
575  *	integer value.  When @arg represents a user space pointer, it should
576  *	never be used by the security module.
577  *	@file contains the file structure.
578  *	@cmd contains the operation to be performed.
579  *	@arg contains the operational arguments.
580  *	Return 0 if permission is granted.
581  * @file_set_fowner:
582  *	Save owner security information (typically from current->security) in
583  *	file->f_security for later use by the send_sigiotask hook.
584  *	@file contains the file structure to update.
585  *	Return 0 on success.
586  * @file_send_sigiotask:
587  *	Check permission for the file owner @fown to send SIGIO or SIGURG to the
588  *	process @tsk.  Note that this hook is sometimes called from interrupt.
589  *	Note that the fown_struct, @fown, is never outside the context of a
590  *	struct file, so the file structure (and associated security information)
591  *	can always be obtained: container_of(fown, struct file, f_owner)
592  *	@tsk contains the structure of task receiving signal.
593  *	@fown contains the file owner information.
594  *	@sig is the signal that will be sent.  When 0, kernel sends SIGIO.
595  *	Return 0 if permission is granted.
596  * @file_receive:
597  *	This hook allows security modules to control the ability of a process
598  *	to receive an open file descriptor via socket IPC.
599  *	@file contains the file structure being received.
600  *	Return 0 if permission is granted.
601  * @file_open:
602  *	Save open-time permission checking state for later use upon
603  *	file_permission, and recheck access if anything has changed
604  *	since inode_permission.
605  *
606  * Security hooks for task operations.
607  *
608  * @task_alloc:
609  *	@task task being allocated.
610  *	@clone_flags contains the flags indicating what should be shared.
611  *	Handle allocation of task-related resources.
612  *	Returns a zero on success, negative values on failure.
613  * @task_free:
614  *	@task task about to be freed.
615  *	Handle release of task-related resources. (Note that this can be called
616  *	from interrupt context.)
617  * @cred_alloc_blank:
618  *	@cred points to the credentials.
619  *	@gfp indicates the atomicity of any memory allocations.
620  *	Only allocate sufficient memory and attach to @cred such that
621  *	cred_transfer() will not get ENOMEM.
622  * @cred_free:
623  *	@cred points to the credentials.
624  *	Deallocate and clear the cred->security field in a set of credentials.
625  * @cred_prepare:
626  *	@new points to the new credentials.
627  *	@old points to the original credentials.
628  *	@gfp indicates the atomicity of any memory allocations.
629  *	Prepare a new set of credentials by copying the data from the old set.
630  * @cred_transfer:
631  *	@new points to the new credentials.
632  *	@old points to the original credentials.
633  *	Transfer data from original creds to new creds
634  * @cred_getsecid:
635  *	Retrieve the security identifier of the cred structure @c
636  *	@c contains the credentials, secid will be placed into @secid.
637  *	In case of failure, @secid will be set to zero.
638  * @kernel_act_as:
639  *	Set the credentials for a kernel service to act as (subjective context).
640  *	@new points to the credentials to be modified.
641  *	@secid specifies the security ID to be set
642  *	The current task must be the one that nominated @secid.
643  *	Return 0 if successful.
644  * @kernel_create_files_as:
645  *	Set the file creation context in a set of credentials to be the same as
646  *	the objective context of the specified inode.
647  *	@new points to the credentials to be modified.
648  *	@inode points to the inode to use as a reference.
649  *	The current task must be the one that nominated @inode.
650  *	Return 0 if successful.
651  * @kernel_module_request:
652  *	Ability to trigger the kernel to automatically upcall to userspace for
653  *	userspace to load a kernel module with the given name.
654  *	@kmod_name name of the module requested by the kernel
655  *	Return 0 if successful.
656  * @kernel_load_data:
657  *	Load data provided by userspace.
658  *	@id kernel load data identifier
659  *	@contents if a subsequent @kernel_post_load_data will be called.
660  *	Return 0 if permission is granted.
661  * @kernel_post_load_data:
662  *	Load data provided by a non-file source (usually userspace buffer).
663  *	@buf pointer to buffer containing the data contents.
664  *	@size length of the data contents.
665  *	@id kernel load data identifier
666  *	@description a text description of what was loaded, @id-specific
667  *	Return 0 if permission is granted.
668  *	This must be paired with a prior @kernel_load_data call that had
669  *	@contents set to true.
670  * @kernel_read_file:
671  *	Read a file specified by userspace.
672  *	@file contains the file structure pointing to the file being read
673  *	by the kernel.
674  *	@id kernel read file identifier
675  *	@contents if a subsequent @kernel_post_read_file will be called.
676  *	Return 0 if permission is granted.
677  * @kernel_post_read_file:
678  *	Read a file specified by userspace.
679  *	@file contains the file structure pointing to the file being read
680  *	by the kernel.
681  *	@buf pointer to buffer containing the file contents.
682  *	@size length of the file contents.
683  *	@id kernel read file identifier
684  *	This must be paired with a prior @kernel_read_file call that had
685  *	@contents set to true.
686  *	Return 0 if permission is granted.
687  * @task_fix_setuid:
688  *	Update the module's state after setting one or more of the user
689  *	identity attributes of the current process.  The @flags parameter
690  *	indicates which of the set*uid system calls invoked this hook.  If
691  *	@new is the set of credentials that will be installed.  Modifications
692  *	should be made to this rather than to @current->cred.
693  *	@old is the set of credentials that are being replaces
694  *	@flags contains one of the LSM_SETID_* values.
695  *	Return 0 on success.
696  * @task_fix_setgid:
697  *	Update the module's state after setting one or more of the group
698  *	identity attributes of the current process.  The @flags parameter
699  *	indicates which of the set*gid system calls invoked this hook.
700  *	@new is the set of credentials that will be installed.  Modifications
701  *	should be made to this rather than to @current->cred.
702  *	@old is the set of credentials that are being replaced.
703  *	@flags contains one of the LSM_SETID_* values.
704  *	Return 0 on success.
705  * @task_fix_setgroups:
706  *	Update the module's state after setting the supplementary group
707  *	identity attributes of the current process.
708  *	@new is the set of credentials that will be installed.  Modifications
709  *	should be made to this rather than to @current->cred.
710  *	@old is the set of credentials that are being replaced.
711  *	Return 0 on success.
712  * @task_setpgid:
713  *	Check permission before setting the process group identifier of the
714  *	process @p to @pgid.
715  *	@p contains the task_struct for process being modified.
716  *	@pgid contains the new pgid.
717  *	Return 0 if permission is granted.
718  * @task_getpgid:
719  *	Check permission before getting the process group identifier of the
720  *	process @p.
721  *	@p contains the task_struct for the process.
722  *	Return 0 if permission is granted.
723  * @task_getsid:
724  *	Check permission before getting the session identifier of the process
725  *	@p.
726  *	@p contains the task_struct for the process.
727  *	Return 0 if permission is granted.
728  * @current_getsecid_subj:
729  *	Retrieve the subjective security identifier of the current task and
730  *	return it in @secid.
731  *	In case of failure, @secid will be set to zero.
732  * @task_getsecid_obj:
733  *	Retrieve the objective security identifier of the task_struct in @p
734  *	and return it in @secid.
735  *	In case of failure, @secid will be set to zero.
736  *
737  * @task_setnice:
738  *	Check permission before setting the nice value of @p to @nice.
739  *	@p contains the task_struct of process.
740  *	@nice contains the new nice value.
741  *	Return 0 if permission is granted.
742  * @task_setioprio:
743  *	Check permission before setting the ioprio value of @p to @ioprio.
744  *	@p contains the task_struct of process.
745  *	@ioprio contains the new ioprio value
746  *	Return 0 if permission is granted.
747  * @task_getioprio:
748  *	Check permission before getting the ioprio value of @p.
749  *	@p contains the task_struct of process.
750  *	Return 0 if permission is granted.
751  * @task_prlimit:
752  *	Check permission before getting and/or setting the resource limits of
753  *	another task.
754  *	@cred points to the cred structure for the current task.
755  *	@tcred points to the cred structure for the target task.
756  *	@flags contains the LSM_PRLIMIT_* flag bits indicating whether the
757  *	resource limits are being read, modified, or both.
758  *	Return 0 if permission is granted.
759  * @task_setrlimit:
760  *	Check permission before setting the resource limits of process @p
761  *	for @resource to @new_rlim.  The old resource limit values can
762  *	be examined by dereferencing (p->signal->rlim + resource).
763  *	@p points to the task_struct for the target task's group leader.
764  *	@resource contains the resource whose limit is being set.
765  *	@new_rlim contains the new limits for @resource.
766  *	Return 0 if permission is granted.
767  * @task_setscheduler:
768  *	Check permission before setting scheduling policy and/or parameters of
769  *	process @p.
770  *	@p contains the task_struct for process.
771  *	Return 0 if permission is granted.
772  * @task_getscheduler:
773  *	Check permission before obtaining scheduling information for process
774  *	@p.
775  *	@p contains the task_struct for process.
776  *	Return 0 if permission is granted.
777  * @task_movememory:
778  *	Check permission before moving memory owned by process @p.
779  *	@p contains the task_struct for process.
780  *	Return 0 if permission is granted.
781  * @task_kill:
782  *	Check permission before sending signal @sig to @p.  @info can be NULL,
783  *	the constant 1, or a pointer to a kernel_siginfo structure.  If @info is 1 or
784  *	SI_FROMKERNEL(info) is true, then the signal should be viewed as coming
785  *	from the kernel and should typically be permitted.
786  *	SIGIO signals are handled separately by the send_sigiotask hook in
787  *	file_security_ops.
788  *	@p contains the task_struct for process.
789  *	@info contains the signal information.
790  *	@sig contains the signal value.
791  *	@cred contains the cred of the process where the signal originated, or
792  *	NULL if the current task is the originator.
793  *	Return 0 if permission is granted.
794  * @task_prctl:
795  *	Check permission before performing a process control operation on the
796  *	current process.
797  *	@option contains the operation.
798  *	@arg2 contains a argument.
799  *	@arg3 contains a argument.
800  *	@arg4 contains a argument.
801  *	@arg5 contains a argument.
802  *	Return -ENOSYS if no-one wanted to handle this op, any other value to
803  *	cause prctl() to return immediately with that value.
804  * @task_to_inode:
805  *	Set the security attributes for an inode based on an associated task's
806  *	security attributes, e.g. for /proc/pid inodes.
807  *	@p contains the task_struct for the task.
808  *	@inode contains the inode structure for the inode.
809  * @userns_create:
810  *	Check permission prior to creating a new user namespace.
811  *	@cred points to prepared creds.
812  *	Return 0 if successful, otherwise < 0 error code.
813  *
814  * Security hooks for Netlink messaging.
815  *
816  * @netlink_send:
817  *	Save security information for a netlink message so that permission
818  *	checking can be performed when the message is processed.  The security
819  *	information can be saved using the eff_cap field of the
820  *	netlink_skb_parms structure.  Also may be used to provide fine
821  *	grained control over message transmission.
822  *	@sk associated sock of task sending the message.
823  *	@skb contains the sk_buff structure for the netlink message.
824  *	Return 0 if the information was successfully saved and message
825  *	is allowed to be transmitted.
826  *
827  * Security hooks for Unix domain networking.
828  *
829  * @unix_stream_connect:
830  *	Check permissions before establishing a Unix domain stream connection
831  *	between @sock and @other.
832  *	@sock contains the sock structure.
833  *	@other contains the peer sock structure.
834  *	@newsk contains the new sock structure.
835  *	Return 0 if permission is granted.
836  * @unix_may_send:
837  *	Check permissions before connecting or sending datagrams from @sock to
838  *	@other.
839  *	@sock contains the socket structure.
840  *	@other contains the peer socket structure.
841  *	Return 0 if permission is granted.
842  *
843  * The @unix_stream_connect and @unix_may_send hooks were necessary because
844  * Linux provides an alternative to the conventional file name space for Unix
845  * domain sockets.  Whereas binding and connecting to sockets in the file name
846  * space is mediated by the typical file permissions (and caught by the mknod
847  * and permission hooks in inode_security_ops), binding and connecting to
848  * sockets in the abstract name space is completely unmediated.  Sufficient
849  * control of Unix domain sockets in the abstract name space isn't possible
850  * using only the socket layer hooks, since we need to know the actual target
851  * socket, which is not looked up until we are inside the af_unix code.
852  *
853  * Security hooks for socket operations.
854  *
855  * @socket_create:
856  *	Check permissions prior to creating a new socket.
857  *	@family contains the requested protocol family.
858  *	@type contains the requested communications type.
859  *	@protocol contains the requested protocol.
860  *	@kern set to 1 if a kernel socket.
861  *	Return 0 if permission is granted.
862  * @socket_post_create:
863  *	This hook allows a module to update or allocate a per-socket security
864  *	structure. Note that the security field was not added directly to the
865  *	socket structure, but rather, the socket security information is stored
866  *	in the associated inode.  Typically, the inode alloc_security hook will
867  *	allocate and attach security information to
868  *	SOCK_INODE(sock)->i_security.  This hook may be used to update the
869  *	SOCK_INODE(sock)->i_security field with additional information that
870  *	wasn't available when the inode was allocated.
871  *	@sock contains the newly created socket structure.
872  *	@family contains the requested protocol family.
873  *	@type contains the requested communications type.
874  *	@protocol contains the requested protocol.
875  *	@kern set to 1 if a kernel socket.
876  * @socket_socketpair:
877  *	Check permissions before creating a fresh pair of sockets.
878  *	@socka contains the first socket structure.
879  *	@sockb contains the second socket structure.
880  *	Return 0 if permission is granted and the connection was established.
881  * @socket_bind:
882  *	Check permission before socket protocol layer bind operation is
883  *	performed and the socket @sock is bound to the address specified in the
884  *	@address parameter.
885  *	@sock contains the socket structure.
886  *	@address contains the address to bind to.
887  *	@addrlen contains the length of address.
888  *	Return 0 if permission is granted.
889  * @socket_connect:
890  *	Check permission before socket protocol layer connect operation
891  *	attempts to connect socket @sock to a remote address, @address.
892  *	@sock contains the socket structure.
893  *	@address contains the address of remote endpoint.
894  *	@addrlen contains the length of address.
895  *	Return 0 if permission is granted.
896  * @socket_listen:
897  *	Check permission before socket protocol layer listen operation.
898  *	@sock contains the socket structure.
899  *	@backlog contains the maximum length for the pending connection queue.
900  *	Return 0 if permission is granted.
901  * @socket_accept:
902  *	Check permission before accepting a new connection.  Note that the new
903  *	socket, @newsock, has been created and some information copied to it,
904  *	but the accept operation has not actually been performed.
905  *	@sock contains the listening socket structure.
906  *	@newsock contains the newly created server socket for connection.
907  *	Return 0 if permission is granted.
908  * @socket_sendmsg:
909  *	Check permission before transmitting a message to another socket.
910  *	@sock contains the socket structure.
911  *	@msg contains the message to be transmitted.
912  *	@size contains the size of message.
913  *	Return 0 if permission is granted.
914  * @socket_recvmsg:
915  *	Check permission before receiving a message from a socket.
916  *	@sock contains the socket structure.
917  *	@msg contains the message structure.
918  *	@size contains the size of message structure.
919  *	@flags contains the operational flags.
920  *	Return 0 if permission is granted.
921  * @socket_getsockname:
922  *	Check permission before the local address (name) of the socket object
923  *	@sock is retrieved.
924  *	@sock contains the socket structure.
925  *	Return 0 if permission is granted.
926  * @socket_getpeername:
927  *	Check permission before the remote address (name) of a socket object
928  *	@sock is retrieved.
929  *	@sock contains the socket structure.
930  *	Return 0 if permission is granted.
931  * @socket_getsockopt:
932  *	Check permissions before retrieving the options associated with socket
933  *	@sock.
934  *	@sock contains the socket structure.
935  *	@level contains the protocol level to retrieve option from.
936  *	@optname contains the name of option to retrieve.
937  *	Return 0 if permission is granted.
938  * @socket_setsockopt:
939  *	Check permissions before setting the options associated with socket
940  *	@sock.
941  *	@sock contains the socket structure.
942  *	@level contains the protocol level to set options for.
943  *	@optname contains the name of the option to set.
944  *	Return 0 if permission is granted.
945  * @socket_shutdown:
946  *	Checks permission before all or part of a connection on the socket
947  *	@sock is shut down.
948  *	@sock contains the socket structure.
949  *	@how contains the flag indicating how future sends and receives
950  *	are handled.
951  *	Return 0 if permission is granted.
952  * @socket_sock_rcv_skb:
953  *	Check permissions on incoming network packets.  This hook is distinct
954  *	from Netfilter's IP input hooks since it is the first time that the
955  *	incoming sk_buff @skb has been associated with a particular socket, @sk.
956  *	Must not sleep inside this hook because some callers hold spinlocks.
957  *	@sk contains the sock (not socket) associated with the incoming sk_buff.
958  *	@skb contains the incoming network data.
959  * @socket_getpeersec_stream:
960  *	This hook allows the security module to provide peer socket security
961  *	state for unix or connected tcp sockets to userspace via getsockopt
962  *	SO_GETPEERSEC.  For tcp sockets this can be meaningful if the
963  *	socket is associated with an ipsec SA.
964  *	@sock is the local socket.
965  *	@optval userspace memory where the security state is to be copied.
966  *	@optlen userspace int where the module should copy the actual length
967  *	of the security state.
968  *	@len as input is the maximum length to copy to userspace provided
969  *	by the caller.
970  *	Return 0 if all is well, otherwise, typical getsockopt return
971  *	values.
972  * @socket_getpeersec_dgram:
973  *	This hook allows the security module to provide peer socket security
974  *	state for udp sockets on a per-packet basis to userspace via
975  *	getsockopt SO_GETPEERSEC. The application must first have indicated
976  *	the IP_PASSSEC option via getsockopt. It can then retrieve the
977  *	security state returned by this hook for a packet via the SCM_SECURITY
978  *	ancillary message type.
979  *	@sock contains the peer socket. May be NULL.
980  *	@skb is the sk_buff for the packet being queried. May be NULL.
981  *	@secid pointer to store the secid of the packet.
982  *	Return 0 on success, error on failure.
983  * @sk_alloc_security:
984  *	Allocate and attach a security structure to the sk->sk_security field,
985  *	which is used to copy security attributes between local stream sockets.
986  * @sk_free_security:
987  *	Deallocate security structure.
988  * @sk_clone_security:
989  *	Clone/copy security structure.
990  * @sk_getsecid:
991  *	Retrieve the LSM-specific secid for the sock to enable caching
992  *	of network authorizations.
993  * @sock_graft:
994  *	Sets the socket's isec sid to the sock's sid.
995  * @inet_conn_request:
996  *	Sets the openreq's sid to socket's sid with MLS portion taken
997  *	from peer sid.
998  * @inet_csk_clone:
999  *	Sets the new child socket's sid to the openreq sid.
1000  * @inet_conn_established:
1001  *	Sets the connection's peersid to the secmark on skb.
1002  * @secmark_relabel_packet:
1003  *	check if the process should be allowed to relabel packets to
1004  *	the given secid
1005  * @secmark_refcount_inc:
1006  *	tells the LSM to increment the number of secmark labeling rules loaded
1007  * @secmark_refcount_dec:
1008  *	tells the LSM to decrement the number of secmark labeling rules loaded
1009  * @req_classify_flow:
1010  *	Sets the flow's sid to the openreq sid.
1011  * @tun_dev_alloc_security:
1012  *	This hook allows a module to allocate a security structure for a TUN
1013  *	device.
1014  *	@security pointer to a security structure pointer.
1015  *	Returns a zero on success, negative values on failure.
1016  * @tun_dev_free_security:
1017  *	This hook allows a module to free the security structure for a TUN
1018  *	device.
1019  *	@security pointer to the TUN device's security structure
1020  * @tun_dev_create:
1021  *	Check permissions prior to creating a new TUN device.
1022  * @tun_dev_attach_queue:
1023  *	Check permissions prior to attaching to a TUN device queue.
1024  *	@security pointer to the TUN device's security structure.
1025  * @tun_dev_attach:
1026  *	This hook can be used by the module to update any security state
1027  *	associated with the TUN device's sock structure.
1028  *	@sk contains the existing sock structure.
1029  *	@security pointer to the TUN device's security structure.
1030  * @tun_dev_open:
1031  *	This hook can be used by the module to update any security state
1032  *	associated with the TUN device's security structure.
1033  *	@security pointer to the TUN devices's security structure.
1034  *
1035  * Security hooks for SCTP
1036  *
1037  * @sctp_assoc_request:
1038  *	Passes the @asoc and @chunk->skb of the association INIT packet to
1039  *	the security module.
1040  *	@asoc pointer to sctp association structure.
1041  *	@skb pointer to skbuff of association packet.
1042  *	Return 0 on success, error on failure.
1043  * @sctp_bind_connect:
1044  *	Validiate permissions required for each address associated with sock
1045  *	@sk. Depending on @optname, the addresses will be treated as either
1046  *	for a connect or bind service. The @addrlen is calculated on each
1047  *	ipv4 and ipv6 address using sizeof(struct sockaddr_in) or
1048  *	sizeof(struct sockaddr_in6).
1049  *	@sk pointer to sock structure.
1050  *	@optname name of the option to validate.
1051  *	@address list containing one or more ipv4/ipv6 addresses.
1052  *	@addrlen total length of address(s).
1053  *	Return 0 on success, error on failure.
1054  * @sctp_sk_clone:
1055  *	Called whenever a new socket is created by accept(2) (i.e. a TCP
1056  *	style socket) or when a socket is 'peeled off' e.g userspace
1057  *	calls sctp_peeloff(3).
1058  *	@asoc pointer to current sctp association structure.
1059  *	@sk pointer to current sock structure.
1060  *	@newsk pointer to new sock structure.
1061  * @sctp_assoc_established:
1062  *	Passes the @asoc and @chunk->skb of the association COOKIE_ACK packet
1063  *	to the security module.
1064  *	@asoc pointer to sctp association structure.
1065  *	@skb pointer to skbuff of association packet.
1066  *
1067  * Security hooks for Infiniband
1068  *
1069  * @ib_pkey_access:
1070  *	Check permission to access a pkey when modifing a QP.
1071  *	@subnet_prefix the subnet prefix of the port being used.
1072  *	@pkey the pkey to be accessed.
1073  *	@sec pointer to a security structure.
1074  * @ib_endport_manage_subnet:
1075  *	Check permissions to send and receive SMPs on a end port.
1076  *	@dev_name the IB device name (i.e. mlx4_0).
1077  *	@port_num the port number.
1078  *	@sec pointer to a security structure.
1079  * @ib_alloc_security:
1080  *	Allocate a security structure for Infiniband objects.
1081  *	@sec pointer to a security structure pointer.
1082  *	Returns 0 on success, non-zero on failure
1083  * @ib_free_security:
1084  *	Deallocate an Infiniband security structure.
1085  *	@sec contains the security structure to be freed.
1086  *
1087  * Security hooks for XFRM operations.
1088  *
1089  * @xfrm_policy_alloc_security:
1090  *	@ctxp is a pointer to the xfrm_sec_ctx being added to Security Policy
1091  *	Database used by the XFRM system.
1092  *	@sec_ctx contains the security context information being provided by
1093  *	the user-level policy update program (e.g., setkey).
1094  *	Allocate a security structure to the xp->security field; the security
1095  *	field is initialized to NULL when the xfrm_policy is allocated.
1096  *	Return 0 if operation was successful (memory to allocate, legal context)
1097  *	@gfp is to specify the context for the allocation
1098  * @xfrm_policy_clone_security:
1099  *	@old_ctx contains an existing xfrm_sec_ctx.
1100  *	@new_ctxp contains a new xfrm_sec_ctx being cloned from old.
1101  *	Allocate a security structure in new_ctxp that contains the
1102  *	information from the old_ctx structure.
1103  *	Return 0 if operation was successful (memory to allocate).
1104  * @xfrm_policy_free_security:
1105  *	@ctx contains the xfrm_sec_ctx
1106  *	Deallocate xp->security.
1107  * @xfrm_policy_delete_security:
1108  *	@ctx contains the xfrm_sec_ctx.
1109  *	Authorize deletion of xp->security.
1110  * @xfrm_state_alloc:
1111  *	@x contains the xfrm_state being added to the Security Association
1112  *	Database by the XFRM system.
1113  *	@sec_ctx contains the security context information being provided by
1114  *	the user-level SA generation program (e.g., setkey or racoon).
1115  *	Allocate a security structure to the x->security field; the security
1116  *	field is initialized to NULL when the xfrm_state is allocated. Set the
1117  *	context to correspond to sec_ctx. Return 0 if operation was successful
1118  *	(memory to allocate, legal context).
1119  * @xfrm_state_alloc_acquire:
1120  *	@x contains the xfrm_state being added to the Security Association
1121  *	Database by the XFRM system.
1122  *	@polsec contains the policy's security context.
1123  *	@secid contains the secid from which to take the mls portion of the
1124  *	context.
1125  *	Allocate a security structure to the x->security field; the security
1126  *	field is initialized to NULL when the xfrm_state is allocated. Set the
1127  *	context to correspond to secid. Return 0 if operation was successful
1128  *	(memory to allocate, legal context).
1129  * @xfrm_state_free_security:
1130  *	@x contains the xfrm_state.
1131  *	Deallocate x->security.
1132  * @xfrm_state_delete_security:
1133  *	@x contains the xfrm_state.
1134  *	Authorize deletion of x->security.
1135  * @xfrm_policy_lookup:
1136  *	@ctx contains the xfrm_sec_ctx for which the access control is being
1137  *	checked.
1138  *	@fl_secid contains the flow security label that is used to authorize
1139  *	access to the policy xp.
1140  *	@dir contains the direction of the flow (input or output).
1141  *	Check permission when a flow selects a xfrm_policy for processing
1142  *	XFRMs on a packet.  The hook is called when selecting either a
1143  *	per-socket policy or a generic xfrm policy.
1144  *	Return 0 if permission is granted, -ESRCH otherwise, or -errno
1145  *	on other errors.
1146  * @xfrm_state_pol_flow_match:
1147  *	@x contains the state to match.
1148  *	@xp contains the policy to check for a match.
1149  *	@flic contains the flowi_common struct to check for a match.
1150  *	Return 1 if there is a match.
1151  * @xfrm_decode_session:
1152  *	@skb points to skb to decode.
1153  *	@secid points to the flow key secid to set.
1154  *	@ckall says if all xfrms used should be checked for same secid.
1155  *	Return 0 if ckall is zero or all xfrms used have the same secid.
1156  *
1157  * Security hooks affecting all Key Management operations
1158  *
1159  * @key_alloc:
1160  *	Permit allocation of a key and assign security data. Note that key does
1161  *	not have a serial number assigned at this point.
1162  *	@key points to the key.
1163  *	@flags is the allocation flags
1164  *	Return 0 if permission is granted, -ve error otherwise.
1165  * @key_free:
1166  *	Notification of destruction; free security data.
1167  *	@key points to the key.
1168  *	No return value.
1169  * @key_permission:
1170  *	See whether a specific operational right is granted to a process on a
1171  *	key.
1172  *	@key_ref refers to the key (key pointer + possession attribute bit).
1173  *	@cred points to the credentials to provide the context against which to
1174  *	evaluate the security data on the key.
1175  *	@perm describes the combination of permissions required of this key.
1176  *	Return 0 if permission is granted, -ve error otherwise.
1177  * @key_getsecurity:
1178  *	Get a textual representation of the security context attached to a key
1179  *	for the purposes of honouring KEYCTL_GETSECURITY.  This function
1180  *	allocates the storage for the NUL-terminated string and the caller
1181  *	should free it.
1182  *	@key points to the key to be queried.
1183  *	@_buffer points to a pointer that should be set to point to the
1184  *	resulting string (if no label or an error occurs).
1185  *	Return the length of the string (including terminating NUL) or -ve if
1186  *	an error.
1187  *	May also return 0 (and a NULL buffer pointer) if there is no label.
1188  *
1189  * Security hooks affecting all System V IPC operations.
1190  *
1191  * @ipc_permission:
1192  *	Check permissions for access to IPC
1193  *	@ipcp contains the kernel IPC permission structure
1194  *	@flag contains the desired (requested) permission set
1195  *	Return 0 if permission is granted.
1196  * @ipc_getsecid:
1197  *	Get the secid associated with the ipc object.
1198  *	@ipcp contains the kernel IPC permission structure.
1199  *	@secid contains a pointer to the location where result will be saved.
1200  *	In case of failure, @secid will be set to zero.
1201  *
1202  * Security hooks for individual messages held in System V IPC message queues
1203  *
1204  * @msg_msg_alloc_security:
1205  *	Allocate and attach a security structure to the msg->security field.
1206  *	The security field is initialized to NULL when the structure is first
1207  *	created.
1208  *	@msg contains the message structure to be modified.
1209  *	Return 0 if operation was successful and permission is granted.
1210  * @msg_msg_free_security:
1211  *	Deallocate the security structure for this message.
1212  *	@msg contains the message structure to be modified.
1213  *
1214  * Security hooks for System V IPC Message Queues
1215  *
1216  * @msg_queue_alloc_security:
1217  *	Allocate and attach a security structure to the
1218  *	@perm->security field. The security field is initialized to
1219  *	NULL when the structure is first created.
1220  *	@perm contains the IPC permissions of the message queue.
1221  *	Return 0 if operation was successful and permission is granted.
1222  * @msg_queue_free_security:
1223  *	Deallocate security field @perm->security for the message queue.
1224  *	@perm contains the IPC permissions of the message queue.
1225  * @msg_queue_associate:
1226  *	Check permission when a message queue is requested through the
1227  *	msgget system call. This hook is only called when returning the
1228  *	message queue identifier for an existing message queue, not when a
1229  *	new message queue is created.
1230  *	@perm contains the IPC permissions of the message queue.
1231  *	@msqflg contains the operation control flags.
1232  *	Return 0 if permission is granted.
1233  * @msg_queue_msgctl:
1234  *	Check permission when a message control operation specified by @cmd
1235  *	is to be performed on the message queue with permissions @perm.
1236  *	The @perm may be NULL, e.g. for IPC_INFO or MSG_INFO.
1237  *	@perm contains the IPC permissions of the msg queue. May be NULL.
1238  *	@cmd contains the operation to be performed.
1239  *	Return 0 if permission is granted.
1240  * @msg_queue_msgsnd:
1241  *	Check permission before a message, @msg, is enqueued on the message
1242  *	queue with permissions @perm.
1243  *	@perm contains the IPC permissions of the message queue.
1244  *	@msg contains the message to be enqueued.
1245  *	@msqflg contains operational flags.
1246  *	Return 0 if permission is granted.
1247  * @msg_queue_msgrcv:
1248  *	Check permission before a message, @msg, is removed from the message
1249  *	queue. The @target task structure contains a pointer to the
1250  *	process that will be receiving the message (not equal to the current
1251  *	process when inline receives are being performed).
1252  *	@perm contains the IPC permissions of the message queue.
1253  *	@msg contains the message destination.
1254  *	@target contains the task structure for recipient process.
1255  *	@type contains the type of message requested.
1256  *	@mode contains the operational flags.
1257  *	Return 0 if permission is granted.
1258  *
1259  * Security hooks for System V Shared Memory Segments
1260  *
1261  * @shm_alloc_security:
1262  *	Allocate and attach a security structure to the @perm->security
1263  *	field. The security field is initialized to NULL when the structure is
1264  *	first created.
1265  *	@perm contains the IPC permissions of the shared memory structure.
1266  *	Return 0 if operation was successful and permission is granted.
1267  * @shm_free_security:
1268  *	Deallocate the security structure @perm->security for the memory segment.
1269  *	@perm contains the IPC permissions of the shared memory structure.
1270  * @shm_associate:
1271  *	Check permission when a shared memory region is requested through the
1272  *	shmget system call. This hook is only called when returning the shared
1273  *	memory region identifier for an existing region, not when a new shared
1274  *	memory region is created.
1275  *	@perm contains the IPC permissions of the shared memory structure.
1276  *	@shmflg contains the operation control flags.
1277  *	Return 0 if permission is granted.
1278  * @shm_shmctl:
1279  *	Check permission when a shared memory control operation specified by
1280  *	@cmd is to be performed on the shared memory region with permissions @perm.
1281  *	The @perm may be NULL, e.g. for IPC_INFO or SHM_INFO.
1282  *	@perm contains the IPC permissions of the shared memory structure.
1283  *	@cmd contains the operation to be performed.
1284  *	Return 0 if permission is granted.
1285  * @shm_shmat:
1286  *	Check permissions prior to allowing the shmat system call to attach the
1287  *	shared memory segment with permissions @perm to the data segment of the
1288  *	calling process. The attaching address is specified by @shmaddr.
1289  *	@perm contains the IPC permissions of the shared memory structure.
1290  *	@shmaddr contains the address to attach memory region to.
1291  *	@shmflg contains the operational flags.
1292  *	Return 0 if permission is granted.
1293  *
1294  * Security hooks for System V Semaphores
1295  *
1296  * @sem_alloc_security:
1297  *	Allocate and attach a security structure to the @perm->security
1298  *	field. The security field is initialized to NULL when the structure is
1299  *	first created.
1300  *	@perm contains the IPC permissions of the semaphore.
1301  *	Return 0 if operation was successful and permission is granted.
1302  * @sem_free_security:
1303  *	Deallocate security structure @perm->security for the semaphore.
1304  *	@perm contains the IPC permissions of the semaphore.
1305  * @sem_associate:
1306  *	Check permission when a semaphore is requested through the semget
1307  *	system call. This hook is only called when returning the semaphore
1308  *	identifier for an existing semaphore, not when a new one must be
1309  *	created.
1310  *	@perm contains the IPC permissions of the semaphore.
1311  *	@semflg contains the operation control flags.
1312  *	Return 0 if permission is granted.
1313  * @sem_semctl:
1314  *	Check permission when a semaphore operation specified by @cmd is to be
1315  *	performed on the semaphore. The @perm may be NULL, e.g. for
1316  *	IPC_INFO or SEM_INFO.
1317  *	@perm contains the IPC permissions of the semaphore. May be NULL.
1318  *	@cmd contains the operation to be performed.
1319  *	Return 0 if permission is granted.
1320  * @sem_semop:
1321  *	Check permissions before performing operations on members of the
1322  *	semaphore set. If the @alter flag is nonzero, the semaphore set
1323  *	may be modified.
1324  *	@perm contains the IPC permissions of the semaphore.
1325  *	@sops contains the operations to perform.
1326  *	@nsops contains the number of operations to perform.
1327  *	@alter contains the flag indicating whether changes are to be made.
1328  *	Return 0 if permission is granted.
1329  *
1330  * @binder_set_context_mgr:
1331  *	Check whether @mgr is allowed to be the binder context manager.
1332  *	@mgr contains the struct cred for the current binder process.
1333  *	Return 0 if permission is granted.
1334  * @binder_transaction:
1335  *	Check whether @from is allowed to invoke a binder transaction call
1336  *	to @to.
1337  *	@from contains the struct cred for the sending process.
1338  *	@to contains the struct cred for the receiving process.
1339  * @binder_transfer_binder:
1340  *	Check whether @from is allowed to transfer a binder reference to @to.
1341  *	@from contains the struct cred for the sending process.
1342  *	@to contains the struct cred for the receiving process.
1343  * @binder_transfer_file:
1344  *	Check whether @from is allowed to transfer @file to @to.
1345  *	@from contains the struct cred for the sending process.
1346  *	@file contains the struct file being transferred.
1347  *	@to contains the struct cred for the receiving process.
1348  *
1349  * @ptrace_access_check:
1350  *	Check permission before allowing the current process to trace the
1351  *	@child process.
1352  *	Security modules may also want to perform a process tracing check
1353  *	during an execve in the set_security or apply_creds hooks of
1354  *	tracing check during an execve in the bprm_set_creds hook of
1355  *	binprm_security_ops if the process is being traced and its security
1356  *	attributes would be changed by the execve.
1357  *	@child contains the task_struct structure for the target process.
1358  *	@mode contains the PTRACE_MODE flags indicating the form of access.
1359  *	Return 0 if permission is granted.
1360  * @ptrace_traceme:
1361  *	Check that the @parent process has sufficient permission to trace the
1362  *	current process before allowing the current process to present itself
1363  *	to the @parent process for tracing.
1364  *	@parent contains the task_struct structure for debugger process.
1365  *	Return 0 if permission is granted.
1366  * @capget:
1367  *	Get the @effective, @inheritable, and @permitted capability sets for
1368  *	the @target process.  The hook may also perform permission checking to
1369  *	determine if the current process is allowed to see the capability sets
1370  *	of the @target process.
1371  *	@target contains the task_struct structure for target process.
1372  *	@effective contains the effective capability set.
1373  *	@inheritable contains the inheritable capability set.
1374  *	@permitted contains the permitted capability set.
1375  *	Return 0 if the capability sets were successfully obtained.
1376  * @capset:
1377  *	Set the @effective, @inheritable, and @permitted capability sets for
1378  *	the current process.
1379  *	@new contains the new credentials structure for target process.
1380  *	@old contains the current credentials structure for target process.
1381  *	@effective contains the effective capability set.
1382  *	@inheritable contains the inheritable capability set.
1383  *	@permitted contains the permitted capability set.
1384  *	Return 0 and update @new if permission is granted.
1385  * @capable:
1386  *	Check whether the @tsk process has the @cap capability in the indicated
1387  *	credentials.
1388  *	@cred contains the credentials to use.
1389  *	@ns contains the user namespace we want the capability in
1390  *	@cap contains the capability <include/linux/capability.h>.
1391  *	@opts contains options for the capable check <include/linux/security.h>
1392  *	Return 0 if the capability is granted for @tsk.
1393  * @quotactl:
1394  * 	Check whether the quotactl syscall is allowed for this @sb.
1395  * @quota_on:
1396  * 	Check whether QUOTAON is allowed for this @dentry.
1397  * @syslog:
1398  *	Check permission before accessing the kernel message ring or changing
1399  *	logging to the console.
1400  *	See the syslog(2) manual page for an explanation of the @type values.
1401  *	@type contains the SYSLOG_ACTION_* constant from <include/linux/syslog.h>
1402  *	Return 0 if permission is granted.
1403  * @settime:
1404  *	Check permission to change the system time.
1405  *	struct timespec64 is defined in <include/linux/time64.h> and timezone
1406  *	is defined in <include/linux/time.h>
1407  *	@ts contains new time
1408  *	@tz contains new timezone
1409  *	Return 0 if permission is granted.
1410  * @vm_enough_memory:
1411  *	Check permissions for allocating a new virtual mapping.
1412  *	@mm contains the mm struct it is being added to.
1413  *	@pages contains the number of pages.
1414  *	Return 0 if permission is granted.
1415  *
1416  * @ismaclabel:
1417  *	Check if the extended attribute specified by @name
1418  *	represents a MAC label. Returns 1 if name is a MAC
1419  *	attribute otherwise returns 0.
1420  *	@name full extended attribute name to check against
1421  *	LSM as a MAC label.
1422  *
1423  * @secid_to_secctx:
1424  *	Convert secid to security context.  If secdata is NULL the length of
1425  *	the result will be returned in seclen, but no secdata will be returned.
1426  *	This does mean that the length could change between calls to check the
1427  *	length and the next call which actually allocates and returns the
1428  *	secdata.
1429  *	@secid contains the security ID.
1430  *	@secdata contains the pointer that stores the converted security
1431  *	context.
1432  *	@seclen pointer which contains the length of the data
1433  * @secctx_to_secid:
1434  *	Convert security context to secid.
1435  *	@secid contains the pointer to the generated security ID.
1436  *	@secdata contains the security context.
1437  *
1438  * @release_secctx:
1439  *	Release the security context.
1440  *	@secdata contains the security context.
1441  *	@seclen contains the length of the security context.
1442  *
1443  * Security hooks for Audit
1444  *
1445  * @audit_rule_init:
1446  *	Allocate and initialize an LSM audit rule structure.
1447  *	@field contains the required Audit action.
1448  *	Fields flags are defined in <include/linux/audit.h>
1449  *	@op contains the operator the rule uses.
1450  *	@rulestr contains the context where the rule will be applied to.
1451  *	@lsmrule contains a pointer to receive the result.
1452  *	Return 0 if @lsmrule has been successfully set,
1453  *	-EINVAL in case of an invalid rule.
1454  *
1455  * @audit_rule_known:
1456  *	Specifies whether given @krule contains any fields related to
1457  *	current LSM.
1458  *	@krule contains the audit rule of interest.
1459  *	Return 1 in case of relation found, 0 otherwise.
1460  *
1461  * @audit_rule_match:
1462  *	Determine if given @secid matches a rule previously approved
1463  *	by @audit_rule_known.
1464  *	@secid contains the security id in question.
1465  *	@field contains the field which relates to current LSM.
1466  *	@op contains the operator that will be used for matching.
1467  *	@lrule points to the audit rule that will be checked against.
1468  *	Return 1 if secid matches the rule, 0 if it does not, -ERRNO on failure.
1469  *
1470  * @audit_rule_free:
1471  *	Deallocate the LSM audit rule structure previously allocated by
1472  *	audit_rule_init.
1473  *	@lsmrule contains the allocated rule
1474  *
1475  * @inode_invalidate_secctx:
1476  *	Notify the security module that it must revalidate the security context
1477  *	of an inode.
1478  *
1479  * @inode_notifysecctx:
1480  *	Notify the security module of what the security context of an inode
1481  *	should be.  Initializes the incore security context managed by the
1482  *	security module for this inode.  Example usage:  NFS client invokes
1483  *	this hook to initialize the security context in its incore inode to the
1484  *	value provided by the server for the file when the server returned the
1485  *	file's attributes to the client.
1486  *	Must be called with inode->i_mutex locked.
1487  *	@inode we wish to set the security context of.
1488  *	@ctx contains the string which we wish to set in the inode.
1489  *	@ctxlen contains the length of @ctx.
1490  *
1491  * @inode_setsecctx:
1492  *	Change the security context of an inode.  Updates the
1493  *	incore security context managed by the security module and invokes the
1494  *	fs code as needed (via __vfs_setxattr_noperm) to update any backing
1495  *	xattrs that represent the context.  Example usage:  NFS server invokes
1496  *	this hook to change the security context in its incore inode and on the
1497  *	backing filesystem to a value provided by the client on a SETATTR
1498  *	operation.
1499  *	Must be called with inode->i_mutex locked.
1500  *	@dentry contains the inode we wish to set the security context of.
1501  *	@ctx contains the string which we wish to set in the inode.
1502  *	@ctxlen contains the length of @ctx.
1503  *
1504  * @inode_getsecctx:
1505  *	On success, returns 0 and fills out @ctx and @ctxlen with the security
1506  *	context for the given @inode.
1507  *	@inode we wish to get the security context of.
1508  *	@ctx is a pointer in which to place the allocated security context.
1509  *	@ctxlen points to the place to put the length of @ctx.
1510  *
1511  * Security hooks for the general notification queue:
1512  *
1513  * @post_notification:
1514  *	Check to see if a watch notification can be posted to a particular
1515  *	queue.
1516  *	@w_cred: The credentials of the whoever set the watch.
1517  *	@cred: The event-triggerer's credentials
1518  *	@n: The notification being posted
1519  *
1520  * @watch_key:
1521  *	Check to see if a process is allowed to watch for event notifications
1522  *	from a key or keyring.
1523  *	@key: The key to watch.
1524  *
1525  * Security hooks for using the eBPF maps and programs functionalities through
1526  * eBPF syscalls.
1527  *
1528  * @bpf:
1529  *	Do a initial check for all bpf syscalls after the attribute is copied
1530  *	into the kernel. The actual security module can implement their own
1531  *	rules to check the specific cmd they need.
1532  *
1533  * @bpf_map:
1534  *	Do a check when the kernel generate and return a file descriptor for
1535  *	eBPF maps.
1536  *
1537  *	@map: bpf map that we want to access
1538  *	@mask: the access flags
1539  *
1540  * @bpf_prog:
1541  *	Do a check when the kernel generate and return a file descriptor for
1542  *	eBPF programs.
1543  *
1544  *	@prog: bpf prog that userspace want to use.
1545  *
1546  * @bpf_map_alloc_security:
1547  *	Initialize the security field inside bpf map.
1548  *
1549  * @bpf_map_free_security:
1550  *	Clean up the security information stored inside bpf map.
1551  *
1552  * @bpf_prog_alloc_security:
1553  *	Initialize the security field inside bpf program.
1554  *
1555  * @bpf_prog_free_security:
1556  *	Clean up the security information stored inside bpf prog.
1557  *
1558  * @locked_down:
1559  *     Determine whether a kernel feature that potentially enables arbitrary
1560  *     code execution in kernel space should be permitted.
1561  *
1562  *     @what: kernel feature being accessed
1563  *
1564  * Security hooks for perf events
1565  *
1566  * @perf_event_open:
1567  * 	Check whether the @type of perf_event_open syscall is allowed.
1568  * @perf_event_alloc:
1569  * 	Allocate and save perf_event security info.
1570  * @perf_event_free:
1571  * 	Release (free) perf_event security info.
1572  * @perf_event_read:
1573  * 	Read perf_event security info if allowed.
1574  * @perf_event_write:
1575  * 	Write perf_event security info if allowed.
1576  *
1577  * Security hooks for io_uring
1578  *
1579  * @uring_override_creds:
1580  *      Check if the current task, executing an io_uring operation, is allowed
1581  *      to override it's credentials with @new.
1582  *
1583  *      @new: the new creds to use
1584  *
1585  * @uring_sqpoll:
1586  *      Check whether the current task is allowed to spawn a io_uring polling
1587  *      thread (IORING_SETUP_SQPOLL).
1588  *
1589  * @uring_cmd:
1590  *      Check whether the file_operations uring_cmd is allowed to run.
1591  *
1592  */
1593 union security_list_options {
1594 	#define LSM_HOOK(RET, DEFAULT, NAME, ...) RET (*NAME)(__VA_ARGS__);
1595 	#include "lsm_hook_defs.h"
1596 	#undef LSM_HOOK
1597 };
1598 
1599 struct security_hook_heads {
1600 	#define LSM_HOOK(RET, DEFAULT, NAME, ...) struct hlist_head NAME;
1601 	#include "lsm_hook_defs.h"
1602 	#undef LSM_HOOK
1603 } __randomize_layout;
1604 
1605 /*
1606  * Security module hook list structure.
1607  * For use with generic list macros for common operations.
1608  */
1609 struct security_hook_list {
1610 	struct hlist_node		list;
1611 	struct hlist_head		*head;
1612 	union security_list_options	hook;
1613 	const char			*lsm;
1614 } __randomize_layout;
1615 
1616 /*
1617  * Security blob size or offset data.
1618  */
1619 struct lsm_blob_sizes {
1620 	int	lbs_cred;
1621 	int	lbs_file;
1622 	int	lbs_inode;
1623 	int	lbs_superblock;
1624 	int	lbs_ipc;
1625 	int	lbs_msg_msg;
1626 	int	lbs_task;
1627 };
1628 
1629 /*
1630  * LSM_RET_VOID is used as the default value in LSM_HOOK definitions for void
1631  * LSM hooks (in include/linux/lsm_hook_defs.h).
1632  */
1633 #define LSM_RET_VOID ((void) 0)
1634 
1635 /*
1636  * Initializing a security_hook_list structure takes
1637  * up a lot of space in a source file. This macro takes
1638  * care of the common case and reduces the amount of
1639  * text involved.
1640  */
1641 #define LSM_HOOK_INIT(HEAD, HOOK) \
1642 	{ .head = &security_hook_heads.HEAD, .hook = { .HEAD = HOOK } }
1643 
1644 extern struct security_hook_heads security_hook_heads;
1645 extern char *lsm_names;
1646 
1647 extern void security_add_hooks(struct security_hook_list *hooks, int count,
1648 				const char *lsm);
1649 
1650 #define LSM_FLAG_LEGACY_MAJOR	BIT(0)
1651 #define LSM_FLAG_EXCLUSIVE	BIT(1)
1652 
1653 enum lsm_order {
1654 	LSM_ORDER_FIRST = -1,	/* This is only for capabilities. */
1655 	LSM_ORDER_MUTABLE = 0,
1656 };
1657 
1658 struct lsm_info {
1659 	const char *name;	/* Required. */
1660 	enum lsm_order order;	/* Optional: default is LSM_ORDER_MUTABLE */
1661 	unsigned long flags;	/* Optional: flags describing LSM */
1662 	int *enabled;		/* Optional: controlled by CONFIG_LSM */
1663 	int (*init)(void);	/* Required. */
1664 	struct lsm_blob_sizes *blobs; /* Optional: for blob sharing. */
1665 };
1666 
1667 extern struct lsm_info __start_lsm_info[], __end_lsm_info[];
1668 extern struct lsm_info __start_early_lsm_info[], __end_early_lsm_info[];
1669 
1670 #define DEFINE_LSM(lsm)							\
1671 	static struct lsm_info __lsm_##lsm				\
1672 		__used __section(".lsm_info.init")			\
1673 		__aligned(sizeof(unsigned long))
1674 
1675 #define DEFINE_EARLY_LSM(lsm)						\
1676 	static struct lsm_info __early_lsm_##lsm			\
1677 		__used __section(".early_lsm_info.init")		\
1678 		__aligned(sizeof(unsigned long))
1679 
1680 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
1681 /*
1682  * Assuring the safety of deleting a security module is up to
1683  * the security module involved. This may entail ordering the
1684  * module's hook list in a particular way, refusing to disable
1685  * the module once a policy is loaded or any number of other
1686  * actions better imagined than described.
1687  *
1688  * The name of the configuration option reflects the only module
1689  * that currently uses the mechanism. Any developer who thinks
1690  * disabling their module is a good idea needs to be at least as
1691  * careful as the SELinux team.
1692  */
security_delete_hooks(struct security_hook_list * hooks,int count)1693 static inline void security_delete_hooks(struct security_hook_list *hooks,
1694 						int count)
1695 {
1696 	int i;
1697 
1698 	for (i = 0; i < count; i++)
1699 		hlist_del_rcu(&hooks[i].list);
1700 }
1701 #endif /* CONFIG_SECURITY_SELINUX_DISABLE */
1702 
1703 /* Currently required to handle SELinux runtime hook disable. */
1704 #ifdef CONFIG_SECURITY_WRITABLE_HOOKS
1705 #define __lsm_ro_after_init
1706 #else
1707 #define __lsm_ro_after_init	__ro_after_init
1708 #endif /* CONFIG_SECURITY_WRITABLE_HOOKS */
1709 
1710 extern int lsm_inode_alloc(struct inode *inode);
1711 
1712 #endif /* ! __LINUX_LSM_HOOKS_H */
1713