]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - include/linux/security.h
Merge tag 'mlx5-fixes-2021-06-16' of git://git.kernel.org/pub/scm/linux/kernel/git...
[mirror_ubuntu-jammy-kernel.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
b89999d0 26#include <linux/kernel_read_file.h>
29db9190 27#include <linux/key.h>
40401530 28#include <linux/capability.h>
cf222217 29#include <linux/fs.h>
5a0e3ad6 30#include <linux/slab.h>
40401530 31#include <linux/err.h>
d47be3df 32#include <linux/string.h>
b1d9e6b0 33#include <linux/mm.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530 53struct xattr;
b230d5ab 54struct kernfs_node;
40401530
AV
55struct xfrm_sec_ctx;
56struct mm_struct;
da2441fd
DH
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
344fa64e
DH
60struct watch;
61struct watch_notification;
1da177e4 62
c1a85a00
MM
63/* Default (no) options for the capable function */
64#define CAP_OPT_NONE 0x0
06112163 65/* If capable should audit the security request */
c1a85a00
MM
66#define CAP_OPT_NOAUDIT BIT(1)
67/* If capable is being called by a setid function */
68#define CAP_OPT_INSETID BIT(2)
06112163 69
846e5662 70/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
71#define SECURITY_LSM_NATIVE_LABELS 1
72
1da177e4 73struct ctl_table;
03d37d25 74struct audit_krule;
3486740a 75struct user_namespace;
40401530 76struct timezone;
1da177e4 77
8f408ab6
DJ
78enum lsm_event {
79 LSM_POLICY_CHANGE,
80};
81
9e47d31d
MG
82/*
83 * These are reasons that can be passed to the security_locked_down()
84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85 * ability for userland to modify kernel code) are placed before
86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
87 * confidentiality (ie, the ability for userland to extract
88 * information from the running kernel that would otherwise be
89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90 *
91 * LSM authors should note that the semantics of any given lockdown
92 * reason are not guaranteed to be stable - the same reason may block
93 * one set of features in one kernel release, and a slightly different
94 * set of features in a later kernel release. LSMs that seek to expose
95 * lockdown policy at any level of granularity other than "none",
96 * "integrity" or "confidentiality" are responsible for either
97 * ensuring that they expose a consistent level of functionality to
98 * userland, or ensuring that userland is aware that this is
99 * potentially a moving target. It is easy to misuse this information
100 * in a way that could break userspace. Please be careful not to do
101 * so.
000d388e
MG
102 *
103 * If you add to this, remember to extend lockdown_reasons in
104 * security/lockdown/lockdown.c.
9e47d31d
MG
105 */
106enum lockdown_reason {
107 LOCKDOWN_NONE,
49fcf732 108 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 109 LOCKDOWN_DEV_MEM,
359efcc2 110 LOCKDOWN_EFI_TEST,
7d31f460 111 LOCKDOWN_KEXEC,
38bd94b8 112 LOCKDOWN_HIBERNATION,
eb627e17 113 LOCKDOWN_PCI_ACCESS,
96c4f672 114 LOCKDOWN_IOPORT,
95f5e95f 115 LOCKDOWN_MSR,
f474e148 116 LOCKDOWN_ACPI_TABLES,
3f19cad3 117 LOCKDOWN_PCMCIA_CIS,
794edf30 118 LOCKDOWN_TIOCSSERIAL,
20657f66 119 LOCKDOWN_MODULE_PARAMETERS,
906357f7 120 LOCKDOWN_MMIOTRACE,
5496197f 121 LOCKDOWN_DEBUGFS,
69393cb0 122 LOCKDOWN_XMON_WR,
9e47d31d 123 LOCKDOWN_INTEGRITY_MAX,
02e935bf 124 LOCKDOWN_KCORE,
a94549dd 125 LOCKDOWN_KPROBES,
9d1f8be5 126 LOCKDOWN_BPF_READ,
b0c8fdc7 127 LOCKDOWN_PERF,
ccbd54ff 128 LOCKDOWN_TRACEFS,
69393cb0 129 LOCKDOWN_XMON_RW,
c7a5899e 130 LOCKDOWN_XFRM_SECRET,
9e47d31d
MG
131 LOCKDOWN_CONFIDENTIALITY_MAX,
132};
133
59438b46
SS
134extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
135
b1d9e6b0 136/* These functions are in security/commoncap.c */
6a9de491 137extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 138 int cap, unsigned int opts);
457db29b 139extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 140extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 141extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 142extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
143extern int cap_capset(struct cred *new, const struct cred *old,
144 const kernel_cap_t *effective,
145 const kernel_cap_t *inheritable,
146 const kernel_cap_t *permitted);
56305aa9 147extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
71bc356f
CB
148int cap_inode_setxattr(struct dentry *dentry, const char *name,
149 const void *value, size_t size, int flags);
150int cap_inode_removexattr(struct user_namespace *mnt_userns,
151 struct dentry *dentry, const char *name);
152int cap_inode_need_killpriv(struct dentry *dentry);
153int cap_inode_killpriv(struct user_namespace *mnt_userns,
154 struct dentry *dentry);
155int cap_inode_getsecurity(struct user_namespace *mnt_userns,
156 struct inode *inode, const char *name, void **buffer,
157 bool alloc);
d007794a 158extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
159extern int cap_mmap_file(struct file *file, unsigned long reqprot,
160 unsigned long prot, unsigned long flags);
d84f4f99 161extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 162extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 163 unsigned long arg4, unsigned long arg5);
b0ae1981 164extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
165extern int cap_task_setioprio(struct task_struct *p, int ioprio);
166extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 167extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
168
169struct msghdr;
170struct sk_buff;
171struct sock;
172struct sockaddr;
173struct socket;
3df98d79 174struct flowi_common;
df71837d
TJ
175struct dst_entry;
176struct xfrm_selector;
177struct xfrm_policy;
178struct xfrm_state;
179struct xfrm_user_sec_ctx;
2069f457 180struct seq_file;
72e89f50 181struct sctp_endpoint;
1da177e4 182
6e141546 183#ifdef CONFIG_MMU
ed032189 184extern unsigned long mmap_min_addr;
a2551df7 185extern unsigned long dac_mmap_min_addr;
6e141546 186#else
be8cfc4a 187#define mmap_min_addr 0UL
6e141546
DH
188#define dac_mmap_min_addr 0UL
189#endif
190
1da177e4
LT
191/*
192 * Values used in the task_security_ops calls
193 */
194/* setuid or setgid, id0 == uid or gid */
195#define LSM_SETID_ID 1
196
197/* setreuid or setregid, id0 == real, id1 == eff */
198#define LSM_SETID_RE 2
199
200/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
201#define LSM_SETID_RES 4
202
203/* setfsuid or setfsgid, id0 == fsuid or fsgid */
204#define LSM_SETID_FS 8
205
791ec491
SS
206/* Flags for security_task_prlimit(). */
207#define LSM_PRLIMIT_READ 1
208#define LSM_PRLIMIT_WRITE 2
209
1da177e4 210/* forward declares to avoid warnings */
1da177e4 211struct sched_param;
4237c75c 212struct request_sock;
1da177e4 213
a6f76f23 214/* bprm->unsafe reasons */
1da177e4
LT
215#define LSM_UNSAFE_SHARE 1
216#define LSM_UNSAFE_PTRACE 2
9227dd2a 217#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 218
6e141546 219#ifdef CONFIG_MMU
8d65af78 220extern int mmap_min_addr_handler(struct ctl_table *table, int write,
32927393 221 void *buffer, size_t *lenp, loff_t *ppos);
6e141546 222#endif
47d439e9 223
9d8f13ba
MZ
224/* security_inode_init_security callback function to write xattrs */
225typedef int (*initxattrs) (struct inode *inode,
226 const struct xattr *xattr_array, void *fs_data);
227
377179cd
MZ
228
229/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
230#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
231#define __data_id_stringify(dummy, str) #str,
232
233enum kernel_load_data_id {
234 __kernel_read_file_id(__data_id_enumify)
235};
236
237static const char * const kernel_load_data_str[] = {
238 __kernel_read_file_id(__data_id_stringify)
239};
240
241static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
242{
243 if ((unsigned)id >= LOADING_MAX_ID)
244 return kernel_load_data_str[LOADING_UNKNOWN];
245
246 return kernel_load_data_str[id];
247}
248
1da177e4
LT
249#ifdef CONFIG_SECURITY
250
42df744c
JK
251int call_blocking_lsm_notifier(enum lsm_event event, void *data);
252int register_blocking_lsm_notifier(struct notifier_block *nb);
253int unregister_blocking_lsm_notifier(struct notifier_block *nb);
8f408ab6 254
1da177e4 255/* prototypes */
7b41b173 256extern int security_init(void);
e6b1db98 257extern int early_security_init(void);
1da177e4 258
20510f2f 259/* Security operations */
79af7307
SS
260int security_binder_set_context_mgr(struct task_struct *mgr);
261int security_binder_transaction(struct task_struct *from,
262 struct task_struct *to);
263int security_binder_transfer_binder(struct task_struct *from,
264 struct task_struct *to);
265int security_binder_transfer_file(struct task_struct *from,
266 struct task_struct *to, struct file *file);
9e48858f 267int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 268int security_ptrace_traceme(struct task_struct *parent);
20510f2f 269int security_capget(struct task_struct *target,
7b41b173
EP
270 kernel_cap_t *effective,
271 kernel_cap_t *inheritable,
272 kernel_cap_t *permitted);
d84f4f99
DH
273int security_capset(struct cred *new, const struct cred *old,
274 const kernel_cap_t *effective,
275 const kernel_cap_t *inheritable,
276 const kernel_cap_t *permitted);
c1a85a00
MM
277int security_capable(const struct cred *cred,
278 struct user_namespace *ns,
279 int cap,
280 unsigned int opts);
20510f2f
JM
281int security_quotactl(int cmds, int type, int id, struct super_block *sb);
282int security_quota_on(struct dentry *dentry);
12b3052c 283int security_syslog(int type);
457db29b 284int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 285int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
b8bff599 286int security_bprm_creds_for_exec(struct linux_binprm *bprm);
56305aa9 287int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
20510f2f 288int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
289void security_bprm_committing_creds(struct linux_binprm *bprm);
290void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 291int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 292int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f 293int security_sb_alloc(struct super_block *sb);
83e804f0 294void security_sb_delete(struct super_block *sb);
20510f2f 295void security_sb_free(struct super_block *sb);
204cc0cc
AV
296void security_free_mnt_opts(void **mnt_opts);
297int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
69c4a42d 298int security_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts);
204cc0cc 299int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 300int security_sb_kern_mount(struct super_block *sb);
2069f457 301int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 302int security_sb_statfs(struct dentry *dentry);
8a04c43b 303int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 304 const char *type, unsigned long flags, void *data);
20510f2f 305int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 306int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 307int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 308 void *mnt_opts,
649f6e77
DQ
309 unsigned long kern_flags,
310 unsigned long *set_kern_flags);
094f7b69 311int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
312 struct super_block *newsb,
313 unsigned long kern_flags,
314 unsigned long *set_kern_flags);
757cbe59
AV
315int security_add_mnt_opt(const char *option, const char *val,
316 int len, void **mnt_opts);
2db154b3 317int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 318int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 319 const struct qstr *name, void **ctx,
d47be3df 320 u32 *ctxlen);
2602625b
VG
321int security_dentry_create_files_as(struct dentry *dentry, int mode,
322 struct qstr *name,
323 const struct cred *old,
324 struct cred *new);
ac5656d8
AG
325int security_path_notify(const struct path *path, u64 mask,
326 unsigned int obj_type);
20510f2f
JM
327int security_inode_alloc(struct inode *inode);
328void security_inode_free(struct inode *inode);
329int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
330 const struct qstr *qstr,
331 initxattrs initxattrs, void *fs_data);
215b674b
LG
332int security_inode_init_security_anon(struct inode *inode,
333 const struct qstr *name,
334 const struct inode *context_inode);
9d8f13ba 335int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 336 const struct qstr *qstr, const char **name,
9d8f13ba 337 void **value, size_t *len);
4acdaf27 338int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
339int security_inode_link(struct dentry *old_dentry, struct inode *dir,
340 struct dentry *new_dentry);
341int security_inode_unlink(struct inode *dir, struct dentry *dentry);
342int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 343 const char *old_name);
18bb1db3 344int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 345int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 346int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 347int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
348 struct inode *new_dir, struct dentry *new_dentry,
349 unsigned int flags);
20510f2f 350int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
351int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
352 bool rcu);
b77b0646 353int security_inode_permission(struct inode *inode, int mask);
20510f2f 354int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 355int security_inode_getattr(const struct path *path);
71bc356f
CB
356int security_inode_setxattr(struct user_namespace *mnt_userns,
357 struct dentry *dentry, const char *name,
8f0cfa52
DH
358 const void *value, size_t size, int flags);
359void security_inode_post_setxattr(struct dentry *dentry, const char *name,
360 const void *value, size_t size, int flags);
361int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 362int security_inode_listxattr(struct dentry *dentry);
71bc356f
CB
363int security_inode_removexattr(struct user_namespace *mnt_userns,
364 struct dentry *dentry, const char *name);
b5376771 365int security_inode_need_killpriv(struct dentry *dentry);
71bc356f
CB
366int security_inode_killpriv(struct user_namespace *mnt_userns,
367 struct dentry *dentry);
368int security_inode_getsecurity(struct user_namespace *mnt_userns,
369 struct inode *inode, const char *name,
370 void **buffer, bool alloc);
20510f2f
JM
371int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
372int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 373void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 374int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 375int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
376int security_kernfs_init_security(struct kernfs_node *kn_dir,
377 struct kernfs_node *kn);
20510f2f
JM
378int security_file_permission(struct file *file, int mask);
379int security_file_alloc(struct file *file);
380void security_file_free(struct file *file);
381int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
382int security_mmap_file(struct file *file, unsigned long prot,
383 unsigned long flags);
e5467859 384int security_mmap_addr(unsigned long addr);
20510f2f 385int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 386 unsigned long prot);
20510f2f
JM
387int security_file_lock(struct file *file, unsigned int cmd);
388int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 389void security_file_set_fowner(struct file *file);
20510f2f 390int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 391 struct fown_struct *fown, int sig);
20510f2f 392int security_file_receive(struct file *file);
e3f20ae2 393int security_file_open(struct file *file);
e4e55b47 394int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 395void security_task_free(struct task_struct *task);
ee18d64c 396int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 397void security_cred_free(struct cred *cred);
d84f4f99 398int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 399void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 400void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
401int security_kernel_act_as(struct cred *new, u32 secid);
402int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 403int security_kernel_module_request(char *kmod_name);
b64fcae7
KC
404int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
405int security_kernel_post_load_data(char *buf, loff_t size,
406 enum kernel_load_data_id id,
407 char *description);
2039bda1
KC
408int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
409 bool contents);
bc8ca5b9
MZ
410int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
411 enum kernel_read_file_id id);
d84f4f99
DH
412int security_task_fix_setuid(struct cred *new, const struct cred *old,
413 int flags);
39030e13
TC
414int security_task_fix_setgid(struct cred *new, const struct cred *old,
415 int flags);
20510f2f
JM
416int security_task_setpgid(struct task_struct *p, pid_t pgid);
417int security_task_getpgid(struct task_struct *p);
418int security_task_getsid(struct task_struct *p);
4ebd7651
PM
419void security_task_getsecid_subj(struct task_struct *p, u32 *secid);
420void security_task_getsecid_obj(struct task_struct *p, u32 *secid);
20510f2f
JM
421int security_task_setnice(struct task_struct *p, int nice);
422int security_task_setioprio(struct task_struct *p, int ioprio);
423int security_task_getioprio(struct task_struct *p);
791ec491
SS
424int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
425 unsigned int flags);
8fd00b4d
JS
426int security_task_setrlimit(struct task_struct *p, unsigned int resource,
427 struct rlimit *new_rlim);
b0ae1981 428int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
429int security_task_getscheduler(struct task_struct *p);
430int security_task_movememory(struct task_struct *p);
ae7795bc 431int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 432 int sig, const struct cred *cred);
20510f2f 433int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 434 unsigned long arg4, unsigned long arg5);
20510f2f
JM
435void security_task_to_inode(struct task_struct *p, struct inode *inode);
436int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 437void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
438int security_msg_msg_alloc(struct msg_msg *msg);
439void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
440int security_msg_queue_alloc(struct kern_ipc_perm *msq);
441void security_msg_queue_free(struct kern_ipc_perm *msq);
442int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
443int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
444int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 445 struct msg_msg *msg, int msqflg);
d8c6e854 446int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 447 struct task_struct *target, long type, int mode);
7191adff
EB
448int security_shm_alloc(struct kern_ipc_perm *shp);
449void security_shm_free(struct kern_ipc_perm *shp);
450int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
451int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
452int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
453int security_sem_alloc(struct kern_ipc_perm *sma);
454void security_sem_free(struct kern_ipc_perm *sma);
455int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
456int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
457int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 458 unsigned nsops, int alter);
7b41b173 459void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
460int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
461 char **value);
462int security_setprocattr(const char *lsm, const char *name, void *value,
463 size_t size);
20510f2f 464int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 465int security_ismaclabel(const char *name);
20510f2f 466int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 467int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f 468void security_release_secctx(char *secdata, u32 seclen);
6f3be9f5 469void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
470int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
471int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
472int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 473int security_locked_down(enum lockdown_reason what);
1da177e4 474#else /* CONFIG_SECURITY */
e0007529 475
42df744c 476static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6
DJ
477{
478 return 0;
479}
480
42df744c 481static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
482{
483 return 0;
484}
485
42df744c 486static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
487{
488 return 0;
489}
490
204cc0cc 491static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
492{
493}
1da177e4
LT
494
495/*
496 * This is the default capabilities functionality. Most of these functions
497 * are just stubbed out, but a few must call the proper capable code.
498 */
499
500static inline int security_init(void)
501{
502 return 0;
503}
504
e6b1db98
MG
505static inline int early_security_init(void)
506{
507 return 0;
508}
509
79af7307
SS
510static inline int security_binder_set_context_mgr(struct task_struct *mgr)
511{
512 return 0;
513}
514
515static inline int security_binder_transaction(struct task_struct *from,
516 struct task_struct *to)
517{
518 return 0;
519}
520
521static inline int security_binder_transfer_binder(struct task_struct *from,
522 struct task_struct *to)
523{
524 return 0;
525}
526
527static inline int security_binder_transfer_file(struct task_struct *from,
528 struct task_struct *to,
529 struct file *file)
530{
531 return 0;
532}
533
9e48858f 534static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
535 unsigned int mode)
536{
9e48858f 537 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
538}
539
5e186b57 540static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 541{
5cd9c58f 542 return cap_ptrace_traceme(parent);
1da177e4
LT
543}
544
7b41b173 545static inline int security_capget(struct task_struct *target,
1da177e4
LT
546 kernel_cap_t *effective,
547 kernel_cap_t *inheritable,
548 kernel_cap_t *permitted)
549{
7b41b173 550 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
551}
552
d84f4f99
DH
553static inline int security_capset(struct cred *new,
554 const struct cred *old,
555 const kernel_cap_t *effective,
556 const kernel_cap_t *inheritable,
557 const kernel_cap_t *permitted)
1da177e4 558{
d84f4f99 559 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
560}
561
b7e724d3 562static inline int security_capable(const struct cred *cred,
c1a85a00
MM
563 struct user_namespace *ns,
564 int cap,
565 unsigned int opts)
06112163 566{
c1a85a00 567 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
568}
569
7b41b173
EP
570static inline int security_quotactl(int cmds, int type, int id,
571 struct super_block *sb)
1da177e4
LT
572{
573 return 0;
574}
575
7b41b173 576static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
577{
578 return 0;
579}
580
12b3052c 581static inline int security_syslog(int type)
1da177e4 582{
12b3052c 583 return 0;
1da177e4
LT
584}
585
457db29b
BW
586static inline int security_settime64(const struct timespec64 *ts,
587 const struct timezone *tz)
588{
589 return cap_settime(ts, tz);
590}
591
1b79cd04 592static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 593{
b1d9e6b0 594 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
595}
596
b8bff599 597static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
7b41b173 598{
b8bff599
EB
599 return 0;
600}
601
56305aa9
EB
602static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
603 struct file *file)
7b41b173 604{
56305aa9 605 return cap_bprm_creds_from_file(bprm, file);
1da177e4
LT
606}
607
a6f76f23 608static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 609{
a6f76f23 610 return 0;
1da177e4
LT
611}
612
a6f76f23 613static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 614{
1da177e4
LT
615}
616
a6f76f23 617static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 618{
1da177e4
LT
619}
620
0b52075e
AV
621static inline int security_fs_context_dup(struct fs_context *fc,
622 struct fs_context *src_fc)
623{
624 return 0;
625}
da2441fd
DH
626static inline int security_fs_context_parse_param(struct fs_context *fc,
627 struct fs_parameter *param)
628{
629 return -ENOPARAM;
630}
631
7b41b173 632static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
633{
634 return 0;
635}
636
83e804f0
MS
637static inline void security_sb_delete(struct super_block *sb)
638{ }
639
7b41b173 640static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
641{ }
642
f5c0c26d 643static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 644 void **mnt_opts)
1da177e4
LT
645{
646 return 0;
647}
648
c039bc3c 649static inline int security_sb_remount(struct super_block *sb,
204cc0cc 650 void *mnt_opts)
ff36fe2c
EP
651{
652 return 0;
653}
654
69c4a42d
OK
655static inline int security_sb_mnt_opts_compat(struct super_block *sb,
656 void *mnt_opts)
657{
658 return 0;
659}
660
661
a10d7c22 662static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
663{
664 return 0;
665}
666
2069f457
EP
667static inline int security_sb_show_options(struct seq_file *m,
668 struct super_block *sb)
669{
670 return 0;
671}
672
7b41b173 673static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
674{
675 return 0;
676}
677
8a04c43b 678static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 679 const char *type, unsigned long flags,
1da177e4
LT
680 void *data)
681{
682 return 0;
683}
684
7b41b173 685static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
686{
687 return 0;
688}
689
3b73b68c
AV
690static inline int security_sb_pivotroot(const struct path *old_path,
691 const struct path *new_path)
1da177e4
LT
692{
693 return 0;
694}
695
e0007529 696static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 697 void *mnt_opts,
649f6e77
DQ
698 unsigned long kern_flags,
699 unsigned long *set_kern_flags)
e0007529
EP
700{
701 return 0;
702}
703
094f7b69 704static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
705 struct super_block *newsb,
706 unsigned long kern_flags,
707 unsigned long *set_kern_flags)
094f7b69
JL
708{
709 return 0;
710}
e0007529 711
757cbe59
AV
712static inline int security_add_mnt_opt(const char *option, const char *val,
713 int len, void **mnt_opts)
e0007529
EP
714{
715 return 0;
716}
1da177e4 717
2db154b3
DH
718static inline int security_move_mount(const struct path *from_path,
719 const struct path *to_path)
720{
721 return 0;
722}
723
ac5656d8
AG
724static inline int security_path_notify(const struct path *path, u64 mask,
725 unsigned int obj_type)
726{
727 return 0;
728}
729
7b41b173 730static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
731{
732 return 0;
733}
734
7b41b173 735static inline void security_inode_free(struct inode *inode)
1da177e4 736{ }
5e41ff9e 737
d47be3df
DQ
738static inline int security_dentry_init_security(struct dentry *dentry,
739 int mode,
4f3ccd76 740 const struct qstr *name,
d47be3df
DQ
741 void **ctx,
742 u32 *ctxlen)
743{
744 return -EOPNOTSUPP;
745}
746
2602625b
VG
747static inline int security_dentry_create_files_as(struct dentry *dentry,
748 int mode, struct qstr *name,
749 const struct cred *old,
750 struct cred *new)
751{
752 return 0;
753}
754
d47be3df 755
7b41b173 756static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 757 struct inode *dir,
2a7dba39 758 const struct qstr *qstr,
fbff6610 759 const initxattrs xattrs,
9d8f13ba 760 void *fs_data)
5e41ff9e 761{
1e39f384 762 return 0;
215b674b
LG
763}
764
765static inline int security_inode_init_security_anon(struct inode *inode,
766 const struct qstr *name,
767 const struct inode *context_inode)
768{
769 return 0;
5e41ff9e 770}
7b41b173 771
1e39f384
MZ
772static inline int security_old_inode_init_security(struct inode *inode,
773 struct inode *dir,
774 const struct qstr *qstr,
9548906b
TH
775 const char **name,
776 void **value, size_t *len)
e1c9b23a 777{
30e05324 778 return -EOPNOTSUPP;
e1c9b23a
MZ
779}
780
7b41b173 781static inline int security_inode_create(struct inode *dir,
1da177e4 782 struct dentry *dentry,
4acdaf27 783 umode_t mode)
1da177e4
LT
784{
785 return 0;
786}
787
7b41b173 788static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
789 struct inode *dir,
790 struct dentry *new_dentry)
791{
792 return 0;
793}
794
7b41b173 795static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
796 struct dentry *dentry)
797{
798 return 0;
799}
800
7b41b173 801static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
802 struct dentry *dentry,
803 const char *old_name)
804{
805 return 0;
806}
807
7b41b173 808static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
809 struct dentry *dentry,
810 int mode)
811{
812 return 0;
813}
814
7b41b173 815static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
816 struct dentry *dentry)
817{
818 return 0;
819}
820
7b41b173 821static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
822 struct dentry *dentry,
823 int mode, dev_t dev)
824{
825 return 0;
826}
827
7b41b173 828static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
829 struct dentry *old_dentry,
830 struct inode *new_dir,
0b3974eb
MS
831 struct dentry *new_dentry,
832 unsigned int flags)
1da177e4
LT
833{
834 return 0;
835}
836
7b41b173 837static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
838{
839 return 0;
840}
841
bda0be7a
N
842static inline int security_inode_follow_link(struct dentry *dentry,
843 struct inode *inode,
844 bool rcu)
1da177e4
LT
845{
846 return 0;
847}
848
b77b0646 849static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
850{
851 return 0;
852}
853
7b41b173 854static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
855 struct iattr *attr)
856{
857 return 0;
858}
859
3f7036a0 860static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
861{
862 return 0;
863}
864
71bc356f
CB
865static inline int security_inode_setxattr(struct user_namespace *mnt_userns,
866 struct dentry *dentry, const char *name, const void *value,
867 size_t size, int flags)
1da177e4
LT
868{
869 return cap_inode_setxattr(dentry, name, value, size, flags);
870}
871
8f0cfa52
DH
872static inline void security_inode_post_setxattr(struct dentry *dentry,
873 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
874{ }
875
8f0cfa52
DH
876static inline int security_inode_getxattr(struct dentry *dentry,
877 const char *name)
1da177e4
LT
878{
879 return 0;
880}
881
7b41b173 882static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
883{
884 return 0;
885}
886
71bc356f
CB
887static inline int security_inode_removexattr(struct user_namespace *mnt_userns,
888 struct dentry *dentry,
889 const char *name)
1da177e4 890{
71bc356f 891 return cap_inode_removexattr(mnt_userns, dentry, name);
1da177e4
LT
892}
893
b5376771
SH
894static inline int security_inode_need_killpriv(struct dentry *dentry)
895{
896 return cap_inode_need_killpriv(dentry);
897}
898
71bc356f
CB
899static inline int security_inode_killpriv(struct user_namespace *mnt_userns,
900 struct dentry *dentry)
b5376771 901{
71bc356f 902 return cap_inode_killpriv(mnt_userns, dentry);
b5376771
SH
903}
904
71bc356f
CB
905static inline int security_inode_getsecurity(struct user_namespace *mnt_userns,
906 struct inode *inode,
907 const char *name, void **buffer,
908 bool alloc)
1da177e4 909{
71bc356f 910 return cap_inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1da177e4
LT
911}
912
913static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
914{
915 return -EOPNOTSUPP;
916}
917
918static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
919{
920 return 0;
921}
922
d6335d77 923static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
924{
925 *secid = 0;
926}
927
d8ad8b49
VG
928static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
929{
930 return 0;
931}
932
b230d5ab
OM
933static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
934 struct kernfs_node *kn)
935{
936 return 0;
937}
938
121ab822
VG
939static inline int security_inode_copy_up_xattr(const char *name)
940{
941 return -EOPNOTSUPP;
942}
943
7b41b173 944static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
945{
946 return 0;
947}
948
7b41b173 949static inline int security_file_alloc(struct file *file)
1da177e4
LT
950{
951 return 0;
952}
953
7b41b173 954static inline void security_file_free(struct file *file)
1da177e4
LT
955{ }
956
7b41b173
EP
957static inline int security_file_ioctl(struct file *file, unsigned int cmd,
958 unsigned long arg)
1da177e4
LT
959{
960 return 0;
961}
962
8b3ec681 963static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
964 unsigned long flags)
965{
966 return 0;
967}
968
969static inline int security_mmap_addr(unsigned long addr)
1da177e4 970{
d007794a 971 return cap_mmap_addr(addr);
1da177e4
LT
972}
973
7b41b173
EP
974static inline int security_file_mprotect(struct vm_area_struct *vma,
975 unsigned long reqprot,
976 unsigned long prot)
1da177e4
LT
977{
978 return 0;
979}
980
7b41b173 981static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
982{
983 return 0;
984}
985
7b41b173
EP
986static inline int security_file_fcntl(struct file *file, unsigned int cmd,
987 unsigned long arg)
1da177e4
LT
988{
989 return 0;
990}
991
e0b93edd 992static inline void security_file_set_fowner(struct file *file)
1da177e4 993{
e0b93edd 994 return;
1da177e4
LT
995}
996
7b41b173
EP
997static inline int security_file_send_sigiotask(struct task_struct *tsk,
998 struct fown_struct *fown,
999 int sig)
1da177e4
LT
1000{
1001 return 0;
1002}
1003
7b41b173 1004static inline int security_file_receive(struct file *file)
1da177e4
LT
1005{
1006 return 0;
1007}
1008
e3f20ae2 1009static inline int security_file_open(struct file *file)
788e7dd4
YN
1010{
1011 return 0;
1012}
1013
e4e55b47
TH
1014static inline int security_task_alloc(struct task_struct *task,
1015 unsigned long clone_flags)
1016{
1017 return 0;
1018}
1019
1a2a4d06
KC
1020static inline void security_task_free(struct task_struct *task)
1021{ }
1022
945af7c3
DH
1023static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1024{
1025 return 0;
1026}
ee18d64c 1027
d84f4f99
DH
1028static inline void security_cred_free(struct cred *cred)
1029{ }
1030
1031static inline int security_prepare_creds(struct cred *new,
1032 const struct cred *old,
1033 gfp_t gfp)
1da177e4
LT
1034{
1035 return 0;
1036}
1037
ee18d64c
DH
1038static inline void security_transfer_creds(struct cred *new,
1039 const struct cred *old)
1040{
1041}
1042
3a3b7ce9
DH
1043static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1044{
1045 return 0;
1046}
1047
1048static inline int security_kernel_create_files_as(struct cred *cred,
1049 struct inode *inode)
1050{
1051 return 0;
1052}
1053
dd8dbf2e 1054static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
1055{
1056 return 0;
1da177e4
LT
1057}
1058
b64fcae7
KC
1059static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1060{
1061 return 0;
1062}
1063
1064static inline int security_kernel_post_load_data(char *buf, loff_t size,
1065 enum kernel_load_data_id id,
1066 char *description)
377179cd
MZ
1067{
1068 return 0;
1069}
1070
39eeb4fb 1071static inline int security_kernel_read_file(struct file *file,
2039bda1
KC
1072 enum kernel_read_file_id id,
1073 bool contents)
39eeb4fb
MZ
1074{
1075 return 0;
1076}
1077
b44a7dfc 1078static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
1079 char *buf, loff_t size,
1080 enum kernel_read_file_id id)
b44a7dfc
MZ
1081{
1082 return 0;
1083}
1084
d84f4f99
DH
1085static inline int security_task_fix_setuid(struct cred *new,
1086 const struct cred *old,
1087 int flags)
1da177e4 1088{
d84f4f99 1089 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1090}
1091
39030e13
TC
1092static inline int security_task_fix_setgid(struct cred *new,
1093 const struct cred *old,
1094 int flags)
1095{
1096 return 0;
1097}
1098
7b41b173 1099static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1100{
1101 return 0;
1102}
1103
7b41b173 1104static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1105{
1106 return 0;
1107}
1108
7b41b173 1109static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1110{
1111 return 0;
1112}
1113
4ebd7651
PM
1114static inline void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1115{
1116 *secid = 0;
1117}
1118
1119static inline void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
8a076191
AD
1120{
1121 *secid = 0;
1122}
f9008e4c 1123
7b41b173 1124static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1125{
b5376771 1126 return cap_task_setnice(p, nice);
1da177e4
LT
1127}
1128
7b41b173 1129static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1130{
b5376771 1131 return cap_task_setioprio(p, ioprio);
03e68060
JM
1132}
1133
7b41b173 1134static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1135{
1136 return 0;
1137}
1138
791ec491
SS
1139static inline int security_task_prlimit(const struct cred *cred,
1140 const struct cred *tcred,
1141 unsigned int flags)
1142{
1143 return 0;
1144}
1145
8fd00b4d
JS
1146static inline int security_task_setrlimit(struct task_struct *p,
1147 unsigned int resource,
7b41b173 1148 struct rlimit *new_rlim)
1da177e4
LT
1149{
1150 return 0;
1151}
1152
b0ae1981 1153static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1154{
b0ae1981 1155 return cap_task_setscheduler(p);
1da177e4
LT
1156}
1157
7b41b173 1158static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1159{
1160 return 0;
1161}
1162
7b41b173 1163static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1164{
1165 return 0;
1166}
1167
7b41b173 1168static inline int security_task_kill(struct task_struct *p,
ae7795bc 1169 struct kernel_siginfo *info, int sig,
6b4f3d01 1170 const struct cred *cred)
1da177e4 1171{
aedb60a6 1172 return 0;
1da177e4
LT
1173}
1174
7b41b173
EP
1175static inline int security_task_prctl(int option, unsigned long arg2,
1176 unsigned long arg3,
1177 unsigned long arg4,
d84f4f99 1178 unsigned long arg5)
1da177e4 1179{
b7f76ea2 1180 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1181}
1182
1183static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1184{ }
1185
7b41b173
EP
1186static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1187 short flag)
1da177e4
LT
1188{
1189 return 0;
1190}
1191
8a076191
AD
1192static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1193{
1194 *secid = 0;
1195}
1196
7b41b173 1197static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1198{
1199 return 0;
1200}
1201
7b41b173 1202static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1203{ }
1204
d8c6e854 1205static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1206{
1207 return 0;
1208}
1209
d8c6e854 1210static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1211{ }
1212
d8c6e854 1213static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1214 int msqflg)
1da177e4
LT
1215{
1216 return 0;
1217}
1218
d8c6e854 1219static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1220{
1221 return 0;
1222}
1223
d8c6e854 1224static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1225 struct msg_msg *msg, int msqflg)
1da177e4
LT
1226{
1227 return 0;
1228}
1229
d8c6e854 1230static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1231 struct msg_msg *msg,
1232 struct task_struct *target,
1233 long type, int mode)
1da177e4
LT
1234{
1235 return 0;
1236}
1237
7191adff 1238static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1239{
1240 return 0;
1241}
1242
7191adff 1243static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1244{ }
1245
7191adff 1246static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1247 int shmflg)
1da177e4
LT
1248{
1249 return 0;
1250}
1251
7191adff 1252static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1253{
1254 return 0;
1255}
1256
7191adff 1257static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1258 char __user *shmaddr, int shmflg)
1da177e4
LT
1259{
1260 return 0;
1261}
1262
aefad959 1263static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1264{
1265 return 0;
1266}
1267
aefad959 1268static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1269{ }
1270
aefad959 1271static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1272{
1273 return 0;
1274}
1275
aefad959 1276static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1277{
1278 return 0;
1279}
1280
aefad959 1281static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1282 struct sembuf *sops, unsigned nsops,
1283 int alter)
1da177e4
LT
1284{
1285 return 0;
1286}
1287
6d9c939d
CS
1288static inline void security_d_instantiate(struct dentry *dentry,
1289 struct inode *inode)
1da177e4
LT
1290{ }
1291
6d9c939d
CS
1292static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1293 char *name, char **value)
1da177e4
LT
1294{
1295 return -EINVAL;
1296}
1297
6d9c939d
CS
1298static inline int security_setprocattr(const char *lsm, char *name,
1299 void *value, size_t size)
1da177e4
LT
1300{
1301 return -EINVAL;
1302}
1303
7b41b173 1304static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1305{
b1d9e6b0 1306 return 0;
1da177e4
LT
1307}
1308
746df9b5
DQ
1309static inline int security_ismaclabel(const char *name)
1310{
1311 return 0;
1312}
1313
dc49c1f9
CZ
1314static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1315{
1316 return -EOPNOTSUPP;
1317}
1318
7bf570dc 1319static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1320 u32 seclen,
1321 u32 *secid)
1322{
1323 return -EOPNOTSUPP;
1324}
1325
dc49c1f9
CZ
1326static inline void security_release_secctx(char *secdata, u32 seclen)
1327{
dc49c1f9 1328}
1ee65e37 1329
6f3be9f5
AG
1330static inline void security_inode_invalidate_secctx(struct inode *inode)
1331{
1332}
1333
1ee65e37
DQ
1334static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1335{
1336 return -EOPNOTSUPP;
1337}
1338static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1339{
1340 return -EOPNOTSUPP;
1341}
1342static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1343{
1344 return -EOPNOTSUPP;
1345}
9e47d31d
MG
1346static inline int security_locked_down(enum lockdown_reason what)
1347{
1348 return 0;
1349}
1da177e4
LT
1350#endif /* CONFIG_SECURITY */
1351
344fa64e
DH
1352#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1353int security_post_notification(const struct cred *w_cred,
1354 const struct cred *cred,
1355 struct watch_notification *n);
1356#else
1357static inline int security_post_notification(const struct cred *w_cred,
1358 const struct cred *cred,
1359 struct watch_notification *n)
1360{
1361 return 0;
1362}
1363#endif
1364
998f5040
DH
1365#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1366int security_watch_key(struct key *key);
1367#else
1368static inline int security_watch_key(struct key *key)
1369{
1370 return 0;
1371}
1372#endif
1373
1da177e4 1374#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1375
3610cda5 1376int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1377int security_unix_may_send(struct socket *sock, struct socket *other);
1378int security_socket_create(int family, int type, int protocol, int kern);
1379int security_socket_post_create(struct socket *sock, int family,
1380 int type, int protocol, int kern);
aae7cfcb 1381int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1382int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1383int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1384int security_socket_listen(struct socket *sock, int backlog);
1385int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1386int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1387int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1388 int size, int flags);
1389int security_socket_getsockname(struct socket *sock);
1390int security_socket_getpeername(struct socket *sock);
1391int security_socket_getsockopt(struct socket *sock, int level, int optname);
1392int security_socket_setsockopt(struct socket *sock, int level, int optname);
1393int security_socket_shutdown(struct socket *sock, int how);
1394int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1395int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1396 int __user *optlen, unsigned len);
1397int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1398int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1399void security_sk_free(struct sock *sk);
1400void security_sk_clone(const struct sock *sk, struct sock *newsk);
3df98d79
PM
1401void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic);
1402void security_req_classify_flow(const struct request_sock *req,
1403 struct flowi_common *flic);
20510f2f 1404void security_sock_graft(struct sock*sk, struct socket *parent);
41dd9596 1405int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
1406 struct sk_buff *skb, struct request_sock *req);
1407void security_inet_csk_clone(struct sock *newsk,
1408 const struct request_sock *req);
1409void security_inet_conn_established(struct sock *sk,
1410 struct sk_buff *skb);
2606fd1f
EP
1411int security_secmark_relabel_packet(u32 secid);
1412void security_secmark_refcount_inc(void);
1413void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1414int security_tun_dev_alloc_security(void **security);
1415void security_tun_dev_free_security(void *security);
2b980dbd 1416int security_tun_dev_create(void);
5dbbaf2d
PM
1417int security_tun_dev_attach_queue(void *security);
1418int security_tun_dev_attach(struct sock *sk, void *security);
1419int security_tun_dev_open(void *security);
72e89f50
RH
1420int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1421int security_sctp_bind_connect(struct sock *sk, int optname,
1422 struct sockaddr *address, int addrlen);
1423void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1424 struct sock *newsk);
6b877699 1425
1da177e4 1426#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1427static inline int security_unix_stream_connect(struct sock *sock,
1428 struct sock *other,
7b41b173 1429 struct sock *newsk)
1da177e4
LT
1430{
1431 return 0;
1432}
1433
7b41b173
EP
1434static inline int security_unix_may_send(struct socket *sock,
1435 struct socket *other)
1da177e4
LT
1436{
1437 return 0;
1438}
1439
7b41b173
EP
1440static inline int security_socket_create(int family, int type,
1441 int protocol, int kern)
1da177e4
LT
1442{
1443 return 0;
1444}
1445
7b41b173 1446static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1447 int family,
1448 int type,
1449 int protocol, int kern)
1da177e4 1450{
7420ed23 1451 return 0;
1da177e4
LT
1452}
1453
aae7cfcb
DH
1454static inline int security_socket_socketpair(struct socket *socka,
1455 struct socket *sockb)
1456{
1457 return 0;
1458}
1459
7b41b173
EP
1460static inline int security_socket_bind(struct socket *sock,
1461 struct sockaddr *address,
1da177e4
LT
1462 int addrlen)
1463{
1464 return 0;
1465}
1466
7b41b173
EP
1467static inline int security_socket_connect(struct socket *sock,
1468 struct sockaddr *address,
1da177e4
LT
1469 int addrlen)
1470{
1471 return 0;
1472}
1473
7b41b173 1474static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1475{
1476 return 0;
1477}
1478
7b41b173
EP
1479static inline int security_socket_accept(struct socket *sock,
1480 struct socket *newsock)
1da177e4
LT
1481{
1482 return 0;
1483}
1484
7b41b173
EP
1485static inline int security_socket_sendmsg(struct socket *sock,
1486 struct msghdr *msg, int size)
1da177e4
LT
1487{
1488 return 0;
1489}
1490
7b41b173
EP
1491static inline int security_socket_recvmsg(struct socket *sock,
1492 struct msghdr *msg, int size,
1da177e4
LT
1493 int flags)
1494{
1495 return 0;
1496}
1497
7b41b173 1498static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1499{
1500 return 0;
1501}
1502
7b41b173 1503static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1504{
1505 return 0;
1506}
1507
7b41b173 1508static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1509 int level, int optname)
1510{
1511 return 0;
1512}
1513
7b41b173 1514static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1515 int level, int optname)
1516{
1517 return 0;
1518}
1519
7b41b173 1520static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1521{
1522 return 0;
1523}
7b41b173
EP
1524static inline int security_sock_rcv_skb(struct sock *sk,
1525 struct sk_buff *skb)
1da177e4
LT
1526{
1527 return 0;
1528}
1529
2c7946a7
CZ
1530static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1531 int __user *optlen, unsigned len)
1532{
1533 return -ENOPROTOOPT;
1534}
1535
dc49c1f9 1536static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1537{
1538 return -ENOPROTOOPT;
1539}
1540
dd0fc66f 1541static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1542{
1543 return 0;
1544}
1545
1546static inline void security_sk_free(struct sock *sk)
892c141e
VY
1547{
1548}
1549
1550static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1551{
1552}
df71837d 1553
3df98d79
PM
1554static inline void security_sk_classify_flow(struct sock *sk,
1555 struct flowi_common *flic)
df71837d 1556{
df71837d 1557}
4237c75c 1558
3df98d79
PM
1559static inline void security_req_classify_flow(const struct request_sock *req,
1560 struct flowi_common *flic)
4237c75c
VY
1561{
1562}
1563
7b41b173 1564static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1565{
1566}
1567
41dd9596 1568static inline int security_inet_conn_request(const struct sock *sk,
4237c75c
VY
1569 struct sk_buff *skb, struct request_sock *req)
1570{
1571 return 0;
1572}
1573
1574static inline void security_inet_csk_clone(struct sock *newsk,
1575 const struct request_sock *req)
1576{
1577}
6b877699
VY
1578
1579static inline void security_inet_conn_established(struct sock *sk,
1580 struct sk_buff *skb)
1581{
1582}
2b980dbd 1583
2606fd1f
EP
1584static inline int security_secmark_relabel_packet(u32 secid)
1585{
1586 return 0;
1587}
1588
1589static inline void security_secmark_refcount_inc(void)
1590{
1591}
1592
1593static inline void security_secmark_refcount_dec(void)
1594{
1595}
1596
5dbbaf2d
PM
1597static inline int security_tun_dev_alloc_security(void **security)
1598{
1599 return 0;
1600}
1601
1602static inline void security_tun_dev_free_security(void *security)
1603{
1604}
1605
2b980dbd
PM
1606static inline int security_tun_dev_create(void)
1607{
1608 return 0;
1609}
1610
5dbbaf2d
PM
1611static inline int security_tun_dev_attach_queue(void *security)
1612{
1613 return 0;
1614}
1615
1616static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1617{
5dbbaf2d 1618 return 0;
2b980dbd
PM
1619}
1620
5dbbaf2d 1621static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1622{
1623 return 0;
1624}
72e89f50
RH
1625
1626static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1627 struct sk_buff *skb)
1628{
1629 return 0;
1630}
1631
1632static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1633 struct sockaddr *address,
1634 int addrlen)
1635{
1636 return 0;
1637}
1638
1639static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1640 struct sock *sk,
1641 struct sock *newsk)
1642{
1643}
1da177e4
LT
1644#endif /* CONFIG_SECURITY_NETWORK */
1645
d291f1a6
DJ
1646#ifdef CONFIG_SECURITY_INFINIBAND
1647int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1648int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1649int security_ib_alloc_security(void **sec);
1650void security_ib_free_security(void *sec);
1651#else /* CONFIG_SECURITY_INFINIBAND */
1652static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1653{
1654 return 0;
1655}
1656
47a2b338
DJ
1657static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1658{
1659 return 0;
1660}
1661
d291f1a6
DJ
1662static inline int security_ib_alloc_security(void **sec)
1663{
1664 return 0;
1665}
1666
1667static inline void security_ib_free_security(void *sec)
1668{
1669}
1670#endif /* CONFIG_SECURITY_INFINIBAND */
1671
df71837d 1672#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1673
52a4c640
NA
1674int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1675 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1676int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1677void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1678int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1679int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1680int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1681 struct xfrm_sec_ctx *polsec, u32 secid);
1682int security_xfrm_state_delete(struct xfrm_state *x);
1683void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1684int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1685int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1686 struct xfrm_policy *xp,
3df98d79 1687 const struct flowi_common *flic);
20510f2f 1688int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
3df98d79 1689void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic);
beb8d13b 1690
df71837d 1691#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1692
52a4c640
NA
1693static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1694 struct xfrm_user_sec_ctx *sec_ctx,
1695 gfp_t gfp)
df71837d
TJ
1696{
1697 return 0;
1698}
1699
03e1ad7b 1700static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1701{
1702 return 0;
1703}
1704
03e1ad7b 1705static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1706{
1707}
1708
03e1ad7b 1709static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1710{
1711 return 0;
1712}
1713
e0d1caa7
VY
1714static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1715 struct xfrm_user_sec_ctx *sec_ctx)
1716{
1717 return 0;
1718}
1719
1720static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1721 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1722{
1723 return 0;
1724}
1725
1726static inline void security_xfrm_state_free(struct xfrm_state *x)
1727{
1728}
1729
6f68dc37 1730static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1731{
1732 return 0;
1733}
1734
03e1ad7b 1735static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1736{
1737 return 0;
1738}
e0d1caa7
VY
1739
1740static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
3df98d79
PM
1741 struct xfrm_policy *xp,
1742 const struct flowi_common *flic)
e0d1caa7
VY
1743{
1744 return 1;
1745}
1746
beb8d13b 1747static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1748{
1749 return 0;
1750}
1751
3df98d79
PM
1752static inline void security_skb_classify_flow(struct sk_buff *skb,
1753 struct flowi_common *flic)
beb8d13b
VY
1754{
1755}
1756
df71837d
TJ
1757#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1758
be6d3e56 1759#ifdef CONFIG_SECURITY_PATH
989f74e0 1760int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1761int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1762int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1763int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1764 unsigned int dev);
81f4c506 1765int security_path_truncate(const struct path *path);
d3607752 1766int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1767 const char *old_name);
3ccee46a 1768int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1769 struct dentry *new_dentry);
3ccee46a
AV
1770int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1771 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1772 unsigned int flags);
be01f9f2 1773int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1774int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1775int security_path_chroot(const struct path *path);
be6d3e56 1776#else /* CONFIG_SECURITY_PATH */
989f74e0 1777static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1778{
1779 return 0;
1780}
1781
d3607752 1782static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1783 umode_t mode)
be6d3e56
KT
1784{
1785 return 0;
1786}
1787
989f74e0 1788static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1789{
1790 return 0;
1791}
1792
d3607752 1793static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1794 umode_t mode, unsigned int dev)
be6d3e56
KT
1795{
1796 return 0;
1797}
1798
81f4c506 1799static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1800{
1801 return 0;
1802}
1803
d3607752 1804static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1805 const char *old_name)
1806{
1807 return 0;
1808}
1809
1810static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1811 const struct path *new_dir,
be6d3e56
KT
1812 struct dentry *new_dentry)
1813{
1814 return 0;
1815}
1816
3ccee46a 1817static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1818 struct dentry *old_dentry,
3ccee46a 1819 const struct path *new_dir,
0b3974eb
MS
1820 struct dentry *new_dentry,
1821 unsigned int flags)
be6d3e56
KT
1822{
1823 return 0;
1824}
89eda068 1825
be01f9f2 1826static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1827{
1828 return 0;
1829}
1830
7fd25dac 1831static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1832{
1833 return 0;
1834}
8b8efb44 1835
77b286c0 1836static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1837{
1838 return 0;
1839}
be6d3e56
KT
1840#endif /* CONFIG_SECURITY_PATH */
1841
29db9190
DH
1842#ifdef CONFIG_KEYS
1843#ifdef CONFIG_SECURITY
29db9190 1844
d84f4f99 1845int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f 1846void security_key_free(struct key *key);
8c0637e9
DH
1847int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1848 enum key_need_perm need_perm);
70a5bb72 1849int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1850
1851#else
1852
d720024e 1853static inline int security_key_alloc(struct key *key,
d84f4f99 1854 const struct cred *cred,
7e047ef5 1855 unsigned long flags)
29db9190
DH
1856{
1857 return 0;
1858}
1859
1860static inline void security_key_free(struct key *key)
1861{
1862}
1863
1864static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1865 const struct cred *cred,
8c0637e9 1866 enum key_need_perm need_perm)
29db9190
DH
1867{
1868 return 0;
1869}
1870
70a5bb72
DH
1871static inline int security_key_getsecurity(struct key *key, char **_buffer)
1872{
1873 *_buffer = NULL;
1874 return 0;
be1d6a5f 1875}
ee18d64c 1876
29db9190
DH
1877#endif
1878#endif /* CONFIG_KEYS */
1879
03d37d25
AD
1880#ifdef CONFIG_AUDIT
1881#ifdef CONFIG_SECURITY
1882int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1883int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1884int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1885void security_audit_rule_free(void *lsmrule);
1886
1887#else
1888
1889static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1890 void **lsmrule)
1891{
1892 return 0;
1893}
1894
1895static inline int security_audit_rule_known(struct audit_krule *krule)
1896{
1897 return 0;
1898}
1899
1900static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1901 void *lsmrule)
03d37d25
AD
1902{
1903 return 0;
1904}
1905
1906static inline void security_audit_rule_free(void *lsmrule)
1907{ }
1908
1909#endif /* CONFIG_SECURITY */
1910#endif /* CONFIG_AUDIT */
1911
da31894e
EP
1912#ifdef CONFIG_SECURITYFS
1913
52ef0c04 1914extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1915 struct dentry *parent, void *data,
1916 const struct file_operations *fops);
1917extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1918struct dentry *securityfs_create_symlink(const char *name,
1919 struct dentry *parent,
1920 const char *target,
1921 const struct inode_operations *iops);
da31894e
EP
1922extern void securityfs_remove(struct dentry *dentry);
1923
1924#else /* CONFIG_SECURITYFS */
1925
1926static inline struct dentry *securityfs_create_dir(const char *name,
1927 struct dentry *parent)
1928{
1929 return ERR_PTR(-ENODEV);
1930}
1931
1932static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1933 umode_t mode,
da31894e
EP
1934 struct dentry *parent,
1935 void *data,
1936 const struct file_operations *fops)
1937{
1938 return ERR_PTR(-ENODEV);
1939}
1940
6623ec7c
JJ
1941static inline struct dentry *securityfs_create_symlink(const char *name,
1942 struct dentry *parent,
1943 const char *target,
1944 const struct inode_operations *iops)
1945{
1946 return ERR_PTR(-ENODEV);
1947}
1948
da31894e
EP
1949static inline void securityfs_remove(struct dentry *dentry)
1950{}
1951
1952#endif
1953
afdb09c7 1954#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1955union bpf_attr;
1956struct bpf_map;
1957struct bpf_prog;
1958struct bpf_prog_aux;
afdb09c7
CF
1959#ifdef CONFIG_SECURITY
1960extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1961extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1962extern int security_bpf_prog(struct bpf_prog *prog);
1963extern int security_bpf_map_alloc(struct bpf_map *map);
1964extern void security_bpf_map_free(struct bpf_map *map);
1965extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1966extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1967#else
1968static inline int security_bpf(int cmd, union bpf_attr *attr,
1969 unsigned int size)
1970{
1971 return 0;
1972}
1973
1974static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1975{
1976 return 0;
1977}
1978
1979static inline int security_bpf_prog(struct bpf_prog *prog)
1980{
1981 return 0;
1982}
1983
1984static inline int security_bpf_map_alloc(struct bpf_map *map)
1985{
1986 return 0;
1987}
1988
1989static inline void security_bpf_map_free(struct bpf_map *map)
1990{ }
1991
1992static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1993{
1994 return 0;
1995}
1996
1997static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1998{ }
1999#endif /* CONFIG_SECURITY */
2000#endif /* CONFIG_BPF_SYSCALL */
2001
da97e184
JFG
2002#ifdef CONFIG_PERF_EVENTS
2003struct perf_event_attr;
ae79d558 2004struct perf_event;
da97e184
JFG
2005
2006#ifdef CONFIG_SECURITY
2007extern int security_perf_event_open(struct perf_event_attr *attr, int type);
2008extern int security_perf_event_alloc(struct perf_event *event);
2009extern void security_perf_event_free(struct perf_event *event);
2010extern int security_perf_event_read(struct perf_event *event);
2011extern int security_perf_event_write(struct perf_event *event);
2012#else
2013static inline int security_perf_event_open(struct perf_event_attr *attr,
2014 int type)
2015{
2016 return 0;
2017}
2018
2019static inline int security_perf_event_alloc(struct perf_event *event)
2020{
2021 return 0;
2022}
2023
2024static inline void security_perf_event_free(struct perf_event *event)
2025{
2026}
2027
2028static inline int security_perf_event_read(struct perf_event *event)
2029{
2030 return 0;
2031}
1da177e4 2032
da97e184
JFG
2033static inline int security_perf_event_write(struct perf_event *event)
2034{
2035 return 0;
2036}
2037#endif /* CONFIG_SECURITY */
2038#endif /* CONFIG_PERF_EVENTS */
2039
2040#endif /* ! __LINUX_SECURITY_H */