]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - include/linux/security.h
Merge tag '5.2-rc6-smb3-fix' of git://git.samba.org/sfrench/cifs-2.6
[mirror_ubuntu-eoan-kernel.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
29db9190 26#include <linux/key.h>
40401530 27#include <linux/capability.h>
cf222217 28#include <linux/fs.h>
5a0e3ad6 29#include <linux/slab.h>
40401530 30#include <linux/err.h>
d47be3df 31#include <linux/string.h>
b1d9e6b0 32#include <linux/mm.h>
bc8ca5b9 33#include <linux/fs.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530 53struct xattr;
b230d5ab 54struct kernfs_node;
40401530
AV
55struct xfrm_sec_ctx;
56struct mm_struct;
da2441fd
DH
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
1da177e4 60
c1a85a00
MM
61/* Default (no) options for the capable function */
62#define CAP_OPT_NONE 0x0
06112163 63/* If capable should audit the security request */
c1a85a00
MM
64#define CAP_OPT_NOAUDIT BIT(1)
65/* If capable is being called by a setid function */
66#define CAP_OPT_INSETID BIT(2)
06112163 67
846e5662 68/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
69#define SECURITY_LSM_NATIVE_LABELS 1
70
1da177e4 71struct ctl_table;
03d37d25 72struct audit_krule;
3486740a 73struct user_namespace;
40401530 74struct timezone;
1da177e4 75
8f408ab6
DJ
76enum lsm_event {
77 LSM_POLICY_CHANGE,
78};
79
b1d9e6b0 80/* These functions are in security/commoncap.c */
6a9de491 81extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 82 int cap, unsigned int opts);
457db29b 83extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 84extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 85extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 86extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
87extern int cap_capset(struct cred *new, const struct cred *old,
88 const kernel_cap_t *effective,
89 const kernel_cap_t *inheritable,
90 const kernel_cap_t *permitted);
a6f76f23 91extern int cap_bprm_set_creds(struct linux_binprm *bprm);
8f0cfa52
DH
92extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
93 const void *value, size_t size, int flags);
94extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
95extern int cap_inode_need_killpriv(struct dentry *dentry);
96extern int cap_inode_killpriv(struct dentry *dentry);
8db6c34f
SH
97extern int cap_inode_getsecurity(struct inode *inode, const char *name,
98 void **buffer, bool alloc);
d007794a 99extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
100extern int cap_mmap_file(struct file *file, unsigned long reqprot,
101 unsigned long prot, unsigned long flags);
d84f4f99 102extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 103extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 104 unsigned long arg4, unsigned long arg5);
b0ae1981 105extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
106extern int cap_task_setioprio(struct task_struct *p, int ioprio);
107extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 108extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
109
110struct msghdr;
111struct sk_buff;
112struct sock;
113struct sockaddr;
114struct socket;
df71837d
TJ
115struct flowi;
116struct dst_entry;
117struct xfrm_selector;
118struct xfrm_policy;
119struct xfrm_state;
120struct xfrm_user_sec_ctx;
2069f457 121struct seq_file;
72e89f50 122struct sctp_endpoint;
1da177e4 123
6e141546 124#ifdef CONFIG_MMU
ed032189 125extern unsigned long mmap_min_addr;
a2551df7 126extern unsigned long dac_mmap_min_addr;
6e141546 127#else
be8cfc4a 128#define mmap_min_addr 0UL
6e141546
DH
129#define dac_mmap_min_addr 0UL
130#endif
131
1da177e4
LT
132/*
133 * Values used in the task_security_ops calls
134 */
135/* setuid or setgid, id0 == uid or gid */
136#define LSM_SETID_ID 1
137
138/* setreuid or setregid, id0 == real, id1 == eff */
139#define LSM_SETID_RE 2
140
141/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
142#define LSM_SETID_RES 4
143
144/* setfsuid or setfsgid, id0 == fsuid or fsgid */
145#define LSM_SETID_FS 8
146
791ec491
SS
147/* Flags for security_task_prlimit(). */
148#define LSM_PRLIMIT_READ 1
149#define LSM_PRLIMIT_WRITE 2
150
1da177e4 151/* forward declares to avoid warnings */
1da177e4 152struct sched_param;
4237c75c 153struct request_sock;
1da177e4 154
a6f76f23 155/* bprm->unsafe reasons */
1da177e4
LT
156#define LSM_UNSAFE_SHARE 1
157#define LSM_UNSAFE_PTRACE 2
9227dd2a 158#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 159
6e141546 160#ifdef CONFIG_MMU
8d65af78 161extern int mmap_min_addr_handler(struct ctl_table *table, int write,
47d439e9 162 void __user *buffer, size_t *lenp, loff_t *ppos);
6e141546 163#endif
47d439e9 164
9d8f13ba
MZ
165/* security_inode_init_security callback function to write xattrs */
166typedef int (*initxattrs) (struct inode *inode,
167 const struct xattr *xattr_array, void *fs_data);
168
377179cd
MZ
169
170/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
171#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
172#define __data_id_stringify(dummy, str) #str,
173
174enum kernel_load_data_id {
175 __kernel_read_file_id(__data_id_enumify)
176};
177
178static const char * const kernel_load_data_str[] = {
179 __kernel_read_file_id(__data_id_stringify)
180};
181
182static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
183{
184 if ((unsigned)id >= LOADING_MAX_ID)
185 return kernel_load_data_str[LOADING_UNKNOWN];
186
187 return kernel_load_data_str[id];
188}
189
1da177e4
LT
190#ifdef CONFIG_SECURITY
191
8f408ab6
DJ
192int call_lsm_notifier(enum lsm_event event, void *data);
193int register_lsm_notifier(struct notifier_block *nb);
194int unregister_lsm_notifier(struct notifier_block *nb);
195
1da177e4 196/* prototypes */
7b41b173 197extern int security_init(void);
1da177e4 198
20510f2f 199/* Security operations */
79af7307
SS
200int security_binder_set_context_mgr(struct task_struct *mgr);
201int security_binder_transaction(struct task_struct *from,
202 struct task_struct *to);
203int security_binder_transfer_binder(struct task_struct *from,
204 struct task_struct *to);
205int security_binder_transfer_file(struct task_struct *from,
206 struct task_struct *to, struct file *file);
9e48858f 207int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 208int security_ptrace_traceme(struct task_struct *parent);
20510f2f 209int security_capget(struct task_struct *target,
7b41b173
EP
210 kernel_cap_t *effective,
211 kernel_cap_t *inheritable,
212 kernel_cap_t *permitted);
d84f4f99
DH
213int security_capset(struct cred *new, const struct cred *old,
214 const kernel_cap_t *effective,
215 const kernel_cap_t *inheritable,
216 const kernel_cap_t *permitted);
c1a85a00
MM
217int security_capable(const struct cred *cred,
218 struct user_namespace *ns,
219 int cap,
220 unsigned int opts);
20510f2f
JM
221int security_quotactl(int cmds, int type, int id, struct super_block *sb);
222int security_quota_on(struct dentry *dentry);
12b3052c 223int security_syslog(int type);
457db29b 224int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 225int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
a6f76f23 226int security_bprm_set_creds(struct linux_binprm *bprm);
20510f2f 227int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
228void security_bprm_committing_creds(struct linux_binprm *bprm);
229void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 230int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 231int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f
JM
232int security_sb_alloc(struct super_block *sb);
233void security_sb_free(struct super_block *sb);
204cc0cc
AV
234void security_free_mnt_opts(void **mnt_opts);
235int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
236int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 237int security_sb_kern_mount(struct super_block *sb);
2069f457 238int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 239int security_sb_statfs(struct dentry *dentry);
8a04c43b 240int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 241 const char *type, unsigned long flags, void *data);
20510f2f 242int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 243int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 244int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 245 void *mnt_opts,
649f6e77
DQ
246 unsigned long kern_flags,
247 unsigned long *set_kern_flags);
094f7b69 248int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
249 struct super_block *newsb,
250 unsigned long kern_flags,
251 unsigned long *set_kern_flags);
757cbe59
AV
252int security_add_mnt_opt(const char *option, const char *val,
253 int len, void **mnt_opts);
2db154b3 254int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 255int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 256 const struct qstr *name, void **ctx,
d47be3df 257 u32 *ctxlen);
2602625b
VG
258int security_dentry_create_files_as(struct dentry *dentry, int mode,
259 struct qstr *name,
260 const struct cred *old,
261 struct cred *new);
c9180a57 262
20510f2f
JM
263int security_inode_alloc(struct inode *inode);
264void security_inode_free(struct inode *inode);
265int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
266 const struct qstr *qstr,
267 initxattrs initxattrs, void *fs_data);
268int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 269 const struct qstr *qstr, const char **name,
9d8f13ba 270 void **value, size_t *len);
4acdaf27 271int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
272int security_inode_link(struct dentry *old_dentry, struct inode *dir,
273 struct dentry *new_dentry);
274int security_inode_unlink(struct inode *dir, struct dentry *dentry);
275int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 276 const char *old_name);
18bb1db3 277int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 278int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 279int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 280int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
281 struct inode *new_dir, struct dentry *new_dentry,
282 unsigned int flags);
20510f2f 283int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
284int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
285 bool rcu);
b77b0646 286int security_inode_permission(struct inode *inode, int mask);
20510f2f 287int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 288int security_inode_getattr(const struct path *path);
8f0cfa52
DH
289int security_inode_setxattr(struct dentry *dentry, const char *name,
290 const void *value, size_t size, int flags);
291void security_inode_post_setxattr(struct dentry *dentry, const char *name,
292 const void *value, size_t size, int flags);
293int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 294int security_inode_listxattr(struct dentry *dentry);
8f0cfa52 295int security_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
296int security_inode_need_killpriv(struct dentry *dentry);
297int security_inode_killpriv(struct dentry *dentry);
ea861dfd 298int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
20510f2f
JM
299int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
300int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 301void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 302int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 303int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
304int security_kernfs_init_security(struct kernfs_node *kn_dir,
305 struct kernfs_node *kn);
20510f2f
JM
306int security_file_permission(struct file *file, int mask);
307int security_file_alloc(struct file *file);
308void security_file_free(struct file *file);
309int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
310int security_mmap_file(struct file *file, unsigned long prot,
311 unsigned long flags);
e5467859 312int security_mmap_addr(unsigned long addr);
20510f2f 313int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 314 unsigned long prot);
20510f2f
JM
315int security_file_lock(struct file *file, unsigned int cmd);
316int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 317void security_file_set_fowner(struct file *file);
20510f2f 318int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 319 struct fown_struct *fown, int sig);
20510f2f 320int security_file_receive(struct file *file);
e3f20ae2 321int security_file_open(struct file *file);
e4e55b47 322int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 323void security_task_free(struct task_struct *task);
ee18d64c 324int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 325void security_cred_free(struct cred *cred);
d84f4f99 326int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 327void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 328void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
329int security_kernel_act_as(struct cred *new, u32 secid);
330int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 331int security_kernel_module_request(char *kmod_name);
377179cd 332int security_kernel_load_data(enum kernel_load_data_id id);
39eeb4fb 333int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
bc8ca5b9
MZ
334int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
335 enum kernel_read_file_id id);
d84f4f99
DH
336int security_task_fix_setuid(struct cred *new, const struct cred *old,
337 int flags);
20510f2f
JM
338int security_task_setpgid(struct task_struct *p, pid_t pgid);
339int security_task_getpgid(struct task_struct *p);
340int security_task_getsid(struct task_struct *p);
341void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
342int security_task_setnice(struct task_struct *p, int nice);
343int security_task_setioprio(struct task_struct *p, int ioprio);
344int security_task_getioprio(struct task_struct *p);
791ec491
SS
345int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
346 unsigned int flags);
8fd00b4d
JS
347int security_task_setrlimit(struct task_struct *p, unsigned int resource,
348 struct rlimit *new_rlim);
b0ae1981 349int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
350int security_task_getscheduler(struct task_struct *p);
351int security_task_movememory(struct task_struct *p);
ae7795bc 352int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 353 int sig, const struct cred *cred);
20510f2f 354int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 355 unsigned long arg4, unsigned long arg5);
20510f2f
JM
356void security_task_to_inode(struct task_struct *p, struct inode *inode);
357int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 358void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
359int security_msg_msg_alloc(struct msg_msg *msg);
360void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
361int security_msg_queue_alloc(struct kern_ipc_perm *msq);
362void security_msg_queue_free(struct kern_ipc_perm *msq);
363int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
364int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
365int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 366 struct msg_msg *msg, int msqflg);
d8c6e854 367int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 368 struct task_struct *target, long type, int mode);
7191adff
EB
369int security_shm_alloc(struct kern_ipc_perm *shp);
370void security_shm_free(struct kern_ipc_perm *shp);
371int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
372int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
373int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
374int security_sem_alloc(struct kern_ipc_perm *sma);
375void security_sem_free(struct kern_ipc_perm *sma);
376int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
377int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
378int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 379 unsigned nsops, int alter);
7b41b173 380void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
381int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
382 char **value);
383int security_setprocattr(const char *lsm, const char *name, void *value,
384 size_t size);
20510f2f 385int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 386int security_ismaclabel(const char *name);
20510f2f 387int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 388int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f
JM
389void security_release_secctx(char *secdata, u32 seclen);
390
6f3be9f5 391void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
392int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
393int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
394int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
1da177e4 395#else /* CONFIG_SECURITY */
e0007529 396
8f408ab6
DJ
397static inline int call_lsm_notifier(enum lsm_event event, void *data)
398{
399 return 0;
400}
401
402static inline int register_lsm_notifier(struct notifier_block *nb)
403{
404 return 0;
405}
406
407static inline int unregister_lsm_notifier(struct notifier_block *nb)
408{
409 return 0;
410}
411
204cc0cc 412static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
413{
414}
1da177e4
LT
415
416/*
417 * This is the default capabilities functionality. Most of these functions
418 * are just stubbed out, but a few must call the proper capable code.
419 */
420
421static inline int security_init(void)
422{
423 return 0;
424}
425
79af7307
SS
426static inline int security_binder_set_context_mgr(struct task_struct *mgr)
427{
428 return 0;
429}
430
431static inline int security_binder_transaction(struct task_struct *from,
432 struct task_struct *to)
433{
434 return 0;
435}
436
437static inline int security_binder_transfer_binder(struct task_struct *from,
438 struct task_struct *to)
439{
440 return 0;
441}
442
443static inline int security_binder_transfer_file(struct task_struct *from,
444 struct task_struct *to,
445 struct file *file)
446{
447 return 0;
448}
449
9e48858f 450static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
451 unsigned int mode)
452{
9e48858f 453 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
454}
455
5e186b57 456static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 457{
5cd9c58f 458 return cap_ptrace_traceme(parent);
1da177e4
LT
459}
460
7b41b173 461static inline int security_capget(struct task_struct *target,
1da177e4
LT
462 kernel_cap_t *effective,
463 kernel_cap_t *inheritable,
464 kernel_cap_t *permitted)
465{
7b41b173 466 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
467}
468
d84f4f99
DH
469static inline int security_capset(struct cred *new,
470 const struct cred *old,
471 const kernel_cap_t *effective,
472 const kernel_cap_t *inheritable,
473 const kernel_cap_t *permitted)
1da177e4 474{
d84f4f99 475 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
476}
477
b7e724d3 478static inline int security_capable(const struct cred *cred,
c1a85a00
MM
479 struct user_namespace *ns,
480 int cap,
481 unsigned int opts)
06112163 482{
c1a85a00 483 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
484}
485
7b41b173
EP
486static inline int security_quotactl(int cmds, int type, int id,
487 struct super_block *sb)
1da177e4
LT
488{
489 return 0;
490}
491
7b41b173 492static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
493{
494 return 0;
495}
496
12b3052c 497static inline int security_syslog(int type)
1da177e4 498{
12b3052c 499 return 0;
1da177e4
LT
500}
501
457db29b
BW
502static inline int security_settime64(const struct timespec64 *ts,
503 const struct timezone *tz)
504{
505 return cap_settime(ts, tz);
506}
507
1b79cd04 508static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 509{
b1d9e6b0 510 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
511}
512
a6f76f23 513static inline int security_bprm_set_creds(struct linux_binprm *bprm)
7b41b173 514{
a6f76f23 515 return cap_bprm_set_creds(bprm);
1da177e4
LT
516}
517
a6f76f23 518static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 519{
a6f76f23 520 return 0;
1da177e4
LT
521}
522
a6f76f23 523static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 524{
1da177e4
LT
525}
526
a6f76f23 527static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 528{
1da177e4
LT
529}
530
0b52075e
AV
531static inline int security_fs_context_dup(struct fs_context *fc,
532 struct fs_context *src_fc)
533{
534 return 0;
535}
da2441fd
DH
536static inline int security_fs_context_parse_param(struct fs_context *fc,
537 struct fs_parameter *param)
538{
539 return -ENOPARAM;
540}
541
7b41b173 542static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
543{
544 return 0;
545}
546
7b41b173 547static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
548{ }
549
f5c0c26d 550static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 551 void **mnt_opts)
1da177e4
LT
552{
553 return 0;
554}
555
c039bc3c 556static inline int security_sb_remount(struct super_block *sb,
204cc0cc 557 void *mnt_opts)
ff36fe2c
EP
558{
559 return 0;
560}
561
a10d7c22 562static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
563{
564 return 0;
565}
566
2069f457
EP
567static inline int security_sb_show_options(struct seq_file *m,
568 struct super_block *sb)
569{
570 return 0;
571}
572
7b41b173 573static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
574{
575 return 0;
576}
577
8a04c43b 578static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 579 const char *type, unsigned long flags,
1da177e4
LT
580 void *data)
581{
582 return 0;
583}
584
7b41b173 585static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
586{
587 return 0;
588}
589
3b73b68c
AV
590static inline int security_sb_pivotroot(const struct path *old_path,
591 const struct path *new_path)
1da177e4
LT
592{
593 return 0;
594}
595
e0007529 596static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 597 void *mnt_opts,
649f6e77
DQ
598 unsigned long kern_flags,
599 unsigned long *set_kern_flags)
e0007529
EP
600{
601 return 0;
602}
603
094f7b69 604static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
605 struct super_block *newsb,
606 unsigned long kern_flags,
607 unsigned long *set_kern_flags)
094f7b69
JL
608{
609 return 0;
610}
e0007529 611
757cbe59
AV
612static inline int security_add_mnt_opt(const char *option, const char *val,
613 int len, void **mnt_opts)
e0007529
EP
614{
615 return 0;
616}
1da177e4 617
2db154b3
DH
618static inline int security_move_mount(const struct path *from_path,
619 const struct path *to_path)
620{
621 return 0;
622}
623
7b41b173 624static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
625{
626 return 0;
627}
628
7b41b173 629static inline void security_inode_free(struct inode *inode)
1da177e4 630{ }
5e41ff9e 631
d47be3df
DQ
632static inline int security_dentry_init_security(struct dentry *dentry,
633 int mode,
4f3ccd76 634 const struct qstr *name,
d47be3df
DQ
635 void **ctx,
636 u32 *ctxlen)
637{
638 return -EOPNOTSUPP;
639}
640
2602625b
VG
641static inline int security_dentry_create_files_as(struct dentry *dentry,
642 int mode, struct qstr *name,
643 const struct cred *old,
644 struct cred *new)
645{
646 return 0;
647}
648
d47be3df 649
7b41b173 650static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 651 struct inode *dir,
2a7dba39 652 const struct qstr *qstr,
fbff6610 653 const initxattrs xattrs,
9d8f13ba 654 void *fs_data)
5e41ff9e 655{
1e39f384 656 return 0;
5e41ff9e 657}
7b41b173 658
1e39f384
MZ
659static inline int security_old_inode_init_security(struct inode *inode,
660 struct inode *dir,
661 const struct qstr *qstr,
9548906b
TH
662 const char **name,
663 void **value, size_t *len)
e1c9b23a 664{
30e05324 665 return -EOPNOTSUPP;
e1c9b23a
MZ
666}
667
7b41b173 668static inline int security_inode_create(struct inode *dir,
1da177e4 669 struct dentry *dentry,
4acdaf27 670 umode_t mode)
1da177e4
LT
671{
672 return 0;
673}
674
7b41b173 675static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
676 struct inode *dir,
677 struct dentry *new_dentry)
678{
679 return 0;
680}
681
7b41b173 682static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
683 struct dentry *dentry)
684{
685 return 0;
686}
687
7b41b173 688static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
689 struct dentry *dentry,
690 const char *old_name)
691{
692 return 0;
693}
694
7b41b173 695static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
696 struct dentry *dentry,
697 int mode)
698{
699 return 0;
700}
701
7b41b173 702static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
703 struct dentry *dentry)
704{
705 return 0;
706}
707
7b41b173 708static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
709 struct dentry *dentry,
710 int mode, dev_t dev)
711{
712 return 0;
713}
714
7b41b173 715static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
716 struct dentry *old_dentry,
717 struct inode *new_dir,
0b3974eb
MS
718 struct dentry *new_dentry,
719 unsigned int flags)
1da177e4
LT
720{
721 return 0;
722}
723
7b41b173 724static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
725{
726 return 0;
727}
728
bda0be7a
N
729static inline int security_inode_follow_link(struct dentry *dentry,
730 struct inode *inode,
731 bool rcu)
1da177e4
LT
732{
733 return 0;
734}
735
b77b0646 736static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
737{
738 return 0;
739}
740
7b41b173 741static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
742 struct iattr *attr)
743{
744 return 0;
745}
746
3f7036a0 747static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
748{
749 return 0;
750}
751
8f0cfa52
DH
752static inline int security_inode_setxattr(struct dentry *dentry,
753 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
754{
755 return cap_inode_setxattr(dentry, name, value, size, flags);
756}
757
8f0cfa52
DH
758static inline void security_inode_post_setxattr(struct dentry *dentry,
759 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
760{ }
761
8f0cfa52
DH
762static inline int security_inode_getxattr(struct dentry *dentry,
763 const char *name)
1da177e4
LT
764{
765 return 0;
766}
767
7b41b173 768static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
769{
770 return 0;
771}
772
8f0cfa52
DH
773static inline int security_inode_removexattr(struct dentry *dentry,
774 const char *name)
1da177e4
LT
775{
776 return cap_inode_removexattr(dentry, name);
777}
778
b5376771
SH
779static inline int security_inode_need_killpriv(struct dentry *dentry)
780{
781 return cap_inode_need_killpriv(dentry);
782}
783
784static inline int security_inode_killpriv(struct dentry *dentry)
785{
786 return cap_inode_killpriv(dentry);
787}
788
ea861dfd 789static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4
LT
790{
791 return -EOPNOTSUPP;
792}
793
794static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
795{
796 return -EOPNOTSUPP;
797}
798
799static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
800{
801 return 0;
802}
803
d6335d77 804static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
805{
806 *secid = 0;
807}
808
d8ad8b49
VG
809static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
810{
811 return 0;
812}
813
b230d5ab
OM
814static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
815 struct kernfs_node *kn)
816{
817 return 0;
818}
819
121ab822
VG
820static inline int security_inode_copy_up_xattr(const char *name)
821{
822 return -EOPNOTSUPP;
823}
824
7b41b173 825static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
826{
827 return 0;
828}
829
7b41b173 830static inline int security_file_alloc(struct file *file)
1da177e4
LT
831{
832 return 0;
833}
834
7b41b173 835static inline void security_file_free(struct file *file)
1da177e4
LT
836{ }
837
7b41b173
EP
838static inline int security_file_ioctl(struct file *file, unsigned int cmd,
839 unsigned long arg)
1da177e4
LT
840{
841 return 0;
842}
843
8b3ec681 844static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
845 unsigned long flags)
846{
847 return 0;
848}
849
850static inline int security_mmap_addr(unsigned long addr)
1da177e4 851{
d007794a 852 return cap_mmap_addr(addr);
1da177e4
LT
853}
854
7b41b173
EP
855static inline int security_file_mprotect(struct vm_area_struct *vma,
856 unsigned long reqprot,
857 unsigned long prot)
1da177e4
LT
858{
859 return 0;
860}
861
7b41b173 862static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
863{
864 return 0;
865}
866
7b41b173
EP
867static inline int security_file_fcntl(struct file *file, unsigned int cmd,
868 unsigned long arg)
1da177e4
LT
869{
870 return 0;
871}
872
e0b93edd 873static inline void security_file_set_fowner(struct file *file)
1da177e4 874{
e0b93edd 875 return;
1da177e4
LT
876}
877
7b41b173
EP
878static inline int security_file_send_sigiotask(struct task_struct *tsk,
879 struct fown_struct *fown,
880 int sig)
1da177e4
LT
881{
882 return 0;
883}
884
7b41b173 885static inline int security_file_receive(struct file *file)
1da177e4
LT
886{
887 return 0;
888}
889
e3f20ae2 890static inline int security_file_open(struct file *file)
788e7dd4
YN
891{
892 return 0;
893}
894
e4e55b47
TH
895static inline int security_task_alloc(struct task_struct *task,
896 unsigned long clone_flags)
897{
898 return 0;
899}
900
1a2a4d06
KC
901static inline void security_task_free(struct task_struct *task)
902{ }
903
945af7c3
DH
904static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
905{
906 return 0;
907}
ee18d64c 908
d84f4f99
DH
909static inline void security_cred_free(struct cred *cred)
910{ }
911
912static inline int security_prepare_creds(struct cred *new,
913 const struct cred *old,
914 gfp_t gfp)
1da177e4
LT
915{
916 return 0;
917}
918
ee18d64c
DH
919static inline void security_transfer_creds(struct cred *new,
920 const struct cred *old)
921{
922}
923
3a3b7ce9
DH
924static inline int security_kernel_act_as(struct cred *cred, u32 secid)
925{
926 return 0;
927}
928
929static inline int security_kernel_create_files_as(struct cred *cred,
930 struct inode *inode)
931{
932 return 0;
933}
934
dd8dbf2e 935static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
936{
937 return 0;
1da177e4
LT
938}
939
377179cd
MZ
940static inline int security_kernel_load_data(enum kernel_load_data_id id)
941{
942 return 0;
943}
944
39eeb4fb
MZ
945static inline int security_kernel_read_file(struct file *file,
946 enum kernel_read_file_id id)
947{
948 return 0;
949}
950
b44a7dfc 951static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
952 char *buf, loff_t size,
953 enum kernel_read_file_id id)
b44a7dfc
MZ
954{
955 return 0;
956}
957
d84f4f99
DH
958static inline int security_task_fix_setuid(struct cred *new,
959 const struct cred *old,
960 int flags)
1da177e4 961{
d84f4f99 962 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
963}
964
7b41b173 965static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
966{
967 return 0;
968}
969
7b41b173 970static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
971{
972 return 0;
973}
974
7b41b173 975static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
976{
977 return 0;
978}
979
7b41b173 980static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
981{
982 *secid = 0;
983}
f9008e4c 984
7b41b173 985static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 986{
b5376771 987 return cap_task_setnice(p, nice);
1da177e4
LT
988}
989
7b41b173 990static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 991{
b5376771 992 return cap_task_setioprio(p, ioprio);
03e68060
JM
993}
994
7b41b173 995static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
996{
997 return 0;
998}
999
791ec491
SS
1000static inline int security_task_prlimit(const struct cred *cred,
1001 const struct cred *tcred,
1002 unsigned int flags)
1003{
1004 return 0;
1005}
1006
8fd00b4d
JS
1007static inline int security_task_setrlimit(struct task_struct *p,
1008 unsigned int resource,
7b41b173 1009 struct rlimit *new_rlim)
1da177e4
LT
1010{
1011 return 0;
1012}
1013
b0ae1981 1014static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1015{
b0ae1981 1016 return cap_task_setscheduler(p);
1da177e4
LT
1017}
1018
7b41b173 1019static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1020{
1021 return 0;
1022}
1023
7b41b173 1024static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1025{
1026 return 0;
1027}
1028
7b41b173 1029static inline int security_task_kill(struct task_struct *p,
ae7795bc 1030 struct kernel_siginfo *info, int sig,
6b4f3d01 1031 const struct cred *cred)
1da177e4 1032{
aedb60a6 1033 return 0;
1da177e4
LT
1034}
1035
7b41b173
EP
1036static inline int security_task_prctl(int option, unsigned long arg2,
1037 unsigned long arg3,
1038 unsigned long arg4,
d84f4f99 1039 unsigned long arg5)
1da177e4 1040{
b7f76ea2 1041 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1042}
1043
1044static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1045{ }
1046
7b41b173
EP
1047static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1048 short flag)
1da177e4
LT
1049{
1050 return 0;
1051}
1052
8a076191
AD
1053static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1054{
1055 *secid = 0;
1056}
1057
7b41b173 1058static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1059{
1060 return 0;
1061}
1062
7b41b173 1063static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1064{ }
1065
d8c6e854 1066static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1067{
1068 return 0;
1069}
1070
d8c6e854 1071static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1072{ }
1073
d8c6e854 1074static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1075 int msqflg)
1da177e4
LT
1076{
1077 return 0;
1078}
1079
d8c6e854 1080static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1081{
1082 return 0;
1083}
1084
d8c6e854 1085static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1086 struct msg_msg *msg, int msqflg)
1da177e4
LT
1087{
1088 return 0;
1089}
1090
d8c6e854 1091static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1092 struct msg_msg *msg,
1093 struct task_struct *target,
1094 long type, int mode)
1da177e4
LT
1095{
1096 return 0;
1097}
1098
7191adff 1099static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1100{
1101 return 0;
1102}
1103
7191adff 1104static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1105{ }
1106
7191adff 1107static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1108 int shmflg)
1da177e4
LT
1109{
1110 return 0;
1111}
1112
7191adff 1113static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1114{
1115 return 0;
1116}
1117
7191adff 1118static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1119 char __user *shmaddr, int shmflg)
1da177e4
LT
1120{
1121 return 0;
1122}
1123
aefad959 1124static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1125{
1126 return 0;
1127}
1128
aefad959 1129static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1130{ }
1131
aefad959 1132static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1133{
1134 return 0;
1135}
1136
aefad959 1137static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1138{
1139 return 0;
1140}
1141
aefad959 1142static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1143 struct sembuf *sops, unsigned nsops,
1144 int alter)
1da177e4
LT
1145{
1146 return 0;
1147}
1148
6d9c939d
CS
1149static inline void security_d_instantiate(struct dentry *dentry,
1150 struct inode *inode)
1da177e4
LT
1151{ }
1152
6d9c939d
CS
1153static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1154 char *name, char **value)
1da177e4
LT
1155{
1156 return -EINVAL;
1157}
1158
6d9c939d
CS
1159static inline int security_setprocattr(const char *lsm, char *name,
1160 void *value, size_t size)
1da177e4
LT
1161{
1162 return -EINVAL;
1163}
1164
7b41b173 1165static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1166{
b1d9e6b0 1167 return 0;
1da177e4
LT
1168}
1169
746df9b5
DQ
1170static inline int security_ismaclabel(const char *name)
1171{
1172 return 0;
1173}
1174
dc49c1f9
CZ
1175static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1176{
1177 return -EOPNOTSUPP;
1178}
1179
7bf570dc 1180static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1181 u32 seclen,
1182 u32 *secid)
1183{
1184 return -EOPNOTSUPP;
1185}
1186
dc49c1f9
CZ
1187static inline void security_release_secctx(char *secdata, u32 seclen)
1188{
dc49c1f9 1189}
1ee65e37 1190
6f3be9f5
AG
1191static inline void security_inode_invalidate_secctx(struct inode *inode)
1192{
1193}
1194
1ee65e37
DQ
1195static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1196{
1197 return -EOPNOTSUPP;
1198}
1199static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1200{
1201 return -EOPNOTSUPP;
1202}
1203static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1204{
1205 return -EOPNOTSUPP;
1206}
1da177e4
LT
1207#endif /* CONFIG_SECURITY */
1208
1209#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1210
3610cda5 1211int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1212int security_unix_may_send(struct socket *sock, struct socket *other);
1213int security_socket_create(int family, int type, int protocol, int kern);
1214int security_socket_post_create(struct socket *sock, int family,
1215 int type, int protocol, int kern);
aae7cfcb 1216int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1217int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1218int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1219int security_socket_listen(struct socket *sock, int backlog);
1220int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1221int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1222int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1223 int size, int flags);
1224int security_socket_getsockname(struct socket *sock);
1225int security_socket_getpeername(struct socket *sock);
1226int security_socket_getsockopt(struct socket *sock, int level, int optname);
1227int security_socket_setsockopt(struct socket *sock, int level, int optname);
1228int security_socket_shutdown(struct socket *sock, int how);
1229int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1230int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1231 int __user *optlen, unsigned len);
1232int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1233int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1234void security_sk_free(struct sock *sk);
1235void security_sk_clone(const struct sock *sk, struct sock *newsk);
1236void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1237void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1238void security_sock_graft(struct sock*sk, struct socket *parent);
1239int security_inet_conn_request(struct sock *sk,
1240 struct sk_buff *skb, struct request_sock *req);
1241void security_inet_csk_clone(struct sock *newsk,
1242 const struct request_sock *req);
1243void security_inet_conn_established(struct sock *sk,
1244 struct sk_buff *skb);
2606fd1f
EP
1245int security_secmark_relabel_packet(u32 secid);
1246void security_secmark_refcount_inc(void);
1247void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1248int security_tun_dev_alloc_security(void **security);
1249void security_tun_dev_free_security(void *security);
2b980dbd 1250int security_tun_dev_create(void);
5dbbaf2d
PM
1251int security_tun_dev_attach_queue(void *security);
1252int security_tun_dev_attach(struct sock *sk, void *security);
1253int security_tun_dev_open(void *security);
72e89f50
RH
1254int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1255int security_sctp_bind_connect(struct sock *sk, int optname,
1256 struct sockaddr *address, int addrlen);
1257void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1258 struct sock *newsk);
6b877699 1259
1da177e4 1260#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1261static inline int security_unix_stream_connect(struct sock *sock,
1262 struct sock *other,
7b41b173 1263 struct sock *newsk)
1da177e4
LT
1264{
1265 return 0;
1266}
1267
7b41b173
EP
1268static inline int security_unix_may_send(struct socket *sock,
1269 struct socket *other)
1da177e4
LT
1270{
1271 return 0;
1272}
1273
7b41b173
EP
1274static inline int security_socket_create(int family, int type,
1275 int protocol, int kern)
1da177e4
LT
1276{
1277 return 0;
1278}
1279
7b41b173 1280static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1281 int family,
1282 int type,
1283 int protocol, int kern)
1da177e4 1284{
7420ed23 1285 return 0;
1da177e4
LT
1286}
1287
aae7cfcb
DH
1288static inline int security_socket_socketpair(struct socket *socka,
1289 struct socket *sockb)
1290{
1291 return 0;
1292}
1293
7b41b173
EP
1294static inline int security_socket_bind(struct socket *sock,
1295 struct sockaddr *address,
1da177e4
LT
1296 int addrlen)
1297{
1298 return 0;
1299}
1300
7b41b173
EP
1301static inline int security_socket_connect(struct socket *sock,
1302 struct sockaddr *address,
1da177e4
LT
1303 int addrlen)
1304{
1305 return 0;
1306}
1307
7b41b173 1308static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1309{
1310 return 0;
1311}
1312
7b41b173
EP
1313static inline int security_socket_accept(struct socket *sock,
1314 struct socket *newsock)
1da177e4
LT
1315{
1316 return 0;
1317}
1318
7b41b173
EP
1319static inline int security_socket_sendmsg(struct socket *sock,
1320 struct msghdr *msg, int size)
1da177e4
LT
1321{
1322 return 0;
1323}
1324
7b41b173
EP
1325static inline int security_socket_recvmsg(struct socket *sock,
1326 struct msghdr *msg, int size,
1da177e4
LT
1327 int flags)
1328{
1329 return 0;
1330}
1331
7b41b173 1332static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1333{
1334 return 0;
1335}
1336
7b41b173 1337static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1338{
1339 return 0;
1340}
1341
7b41b173 1342static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1343 int level, int optname)
1344{
1345 return 0;
1346}
1347
7b41b173 1348static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1349 int level, int optname)
1350{
1351 return 0;
1352}
1353
7b41b173 1354static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1355{
1356 return 0;
1357}
7b41b173
EP
1358static inline int security_sock_rcv_skb(struct sock *sk,
1359 struct sk_buff *skb)
1da177e4
LT
1360{
1361 return 0;
1362}
1363
2c7946a7
CZ
1364static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1365 int __user *optlen, unsigned len)
1366{
1367 return -ENOPROTOOPT;
1368}
1369
dc49c1f9 1370static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1371{
1372 return -ENOPROTOOPT;
1373}
1374
dd0fc66f 1375static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1376{
1377 return 0;
1378}
1379
1380static inline void security_sk_free(struct sock *sk)
892c141e
VY
1381{
1382}
1383
1384static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1385{
1386}
df71837d 1387
beb8d13b 1388static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
df71837d 1389{
df71837d 1390}
4237c75c
VY
1391
1392static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1393{
1394}
1395
7b41b173 1396static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1397{
1398}
1399
1400static inline int security_inet_conn_request(struct sock *sk,
1401 struct sk_buff *skb, struct request_sock *req)
1402{
1403 return 0;
1404}
1405
1406static inline void security_inet_csk_clone(struct sock *newsk,
1407 const struct request_sock *req)
1408{
1409}
6b877699
VY
1410
1411static inline void security_inet_conn_established(struct sock *sk,
1412 struct sk_buff *skb)
1413{
1414}
2b980dbd 1415
2606fd1f
EP
1416static inline int security_secmark_relabel_packet(u32 secid)
1417{
1418 return 0;
1419}
1420
1421static inline void security_secmark_refcount_inc(void)
1422{
1423}
1424
1425static inline void security_secmark_refcount_dec(void)
1426{
1427}
1428
5dbbaf2d
PM
1429static inline int security_tun_dev_alloc_security(void **security)
1430{
1431 return 0;
1432}
1433
1434static inline void security_tun_dev_free_security(void *security)
1435{
1436}
1437
2b980dbd
PM
1438static inline int security_tun_dev_create(void)
1439{
1440 return 0;
1441}
1442
5dbbaf2d
PM
1443static inline int security_tun_dev_attach_queue(void *security)
1444{
1445 return 0;
1446}
1447
1448static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1449{
5dbbaf2d 1450 return 0;
2b980dbd
PM
1451}
1452
5dbbaf2d 1453static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1454{
1455 return 0;
1456}
72e89f50
RH
1457
1458static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1459 struct sk_buff *skb)
1460{
1461 return 0;
1462}
1463
1464static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1465 struct sockaddr *address,
1466 int addrlen)
1467{
1468 return 0;
1469}
1470
1471static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1472 struct sock *sk,
1473 struct sock *newsk)
1474{
1475}
1da177e4
LT
1476#endif /* CONFIG_SECURITY_NETWORK */
1477
d291f1a6
DJ
1478#ifdef CONFIG_SECURITY_INFINIBAND
1479int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1480int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1481int security_ib_alloc_security(void **sec);
1482void security_ib_free_security(void *sec);
1483#else /* CONFIG_SECURITY_INFINIBAND */
1484static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1485{
1486 return 0;
1487}
1488
47a2b338
DJ
1489static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1490{
1491 return 0;
1492}
1493
d291f1a6
DJ
1494static inline int security_ib_alloc_security(void **sec)
1495{
1496 return 0;
1497}
1498
1499static inline void security_ib_free_security(void *sec)
1500{
1501}
1502#endif /* CONFIG_SECURITY_INFINIBAND */
1503
df71837d 1504#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1505
52a4c640
NA
1506int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1507 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1508int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1509void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1510int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1511int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1512int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1513 struct xfrm_sec_ctx *polsec, u32 secid);
1514int security_xfrm_state_delete(struct xfrm_state *x);
1515void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1516int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1517int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1518 struct xfrm_policy *xp,
1519 const struct flowi *fl);
20510f2f
JM
1520int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1521void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
beb8d13b 1522
df71837d 1523#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1524
52a4c640
NA
1525static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1526 struct xfrm_user_sec_ctx *sec_ctx,
1527 gfp_t gfp)
df71837d
TJ
1528{
1529 return 0;
1530}
1531
03e1ad7b 1532static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1533{
1534 return 0;
1535}
1536
03e1ad7b 1537static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1538{
1539}
1540
03e1ad7b 1541static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1542{
1543 return 0;
1544}
1545
e0d1caa7
VY
1546static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1547 struct xfrm_user_sec_ctx *sec_ctx)
1548{
1549 return 0;
1550}
1551
1552static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1553 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1554{
1555 return 0;
1556}
1557
1558static inline void security_xfrm_state_free(struct xfrm_state *x)
1559{
1560}
1561
6f68dc37 1562static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1563{
1564 return 0;
1565}
1566
03e1ad7b 1567static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1568{
1569 return 0;
1570}
e0d1caa7
VY
1571
1572static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1573 struct xfrm_policy *xp, const struct flowi *fl)
e0d1caa7
VY
1574{
1575 return 1;
1576}
1577
beb8d13b 1578static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1579{
1580 return 0;
1581}
1582
beb8d13b
VY
1583static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1584{
1585}
1586
df71837d
TJ
1587#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1588
be6d3e56 1589#ifdef CONFIG_SECURITY_PATH
989f74e0 1590int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1591int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1592int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1593int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1594 unsigned int dev);
81f4c506 1595int security_path_truncate(const struct path *path);
d3607752 1596int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1597 const char *old_name);
3ccee46a 1598int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1599 struct dentry *new_dentry);
3ccee46a
AV
1600int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1601 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1602 unsigned int flags);
be01f9f2 1603int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1604int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1605int security_path_chroot(const struct path *path);
be6d3e56 1606#else /* CONFIG_SECURITY_PATH */
989f74e0 1607static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1608{
1609 return 0;
1610}
1611
d3607752 1612static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1613 umode_t mode)
be6d3e56
KT
1614{
1615 return 0;
1616}
1617
989f74e0 1618static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1619{
1620 return 0;
1621}
1622
d3607752 1623static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1624 umode_t mode, unsigned int dev)
be6d3e56
KT
1625{
1626 return 0;
1627}
1628
81f4c506 1629static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1630{
1631 return 0;
1632}
1633
d3607752 1634static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1635 const char *old_name)
1636{
1637 return 0;
1638}
1639
1640static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1641 const struct path *new_dir,
be6d3e56
KT
1642 struct dentry *new_dentry)
1643{
1644 return 0;
1645}
1646
3ccee46a 1647static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1648 struct dentry *old_dentry,
3ccee46a 1649 const struct path *new_dir,
0b3974eb
MS
1650 struct dentry *new_dentry,
1651 unsigned int flags)
be6d3e56
KT
1652{
1653 return 0;
1654}
89eda068 1655
be01f9f2 1656static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1657{
1658 return 0;
1659}
1660
7fd25dac 1661static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1662{
1663 return 0;
1664}
8b8efb44 1665
77b286c0 1666static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1667{
1668 return 0;
1669}
be6d3e56
KT
1670#endif /* CONFIG_SECURITY_PATH */
1671
29db9190
DH
1672#ifdef CONFIG_KEYS
1673#ifdef CONFIG_SECURITY
29db9190 1674
d84f4f99 1675int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f
JM
1676void security_key_free(struct key *key);
1677int security_key_permission(key_ref_t key_ref,
f5895943 1678 const struct cred *cred, unsigned perm);
70a5bb72 1679int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1680
1681#else
1682
d720024e 1683static inline int security_key_alloc(struct key *key,
d84f4f99 1684 const struct cred *cred,
7e047ef5 1685 unsigned long flags)
29db9190
DH
1686{
1687 return 0;
1688}
1689
1690static inline void security_key_free(struct key *key)
1691{
1692}
1693
1694static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1695 const struct cred *cred,
f5895943 1696 unsigned perm)
29db9190
DH
1697{
1698 return 0;
1699}
1700
70a5bb72
DH
1701static inline int security_key_getsecurity(struct key *key, char **_buffer)
1702{
1703 *_buffer = NULL;
1704 return 0;
be1d6a5f 1705}
ee18d64c 1706
29db9190
DH
1707#endif
1708#endif /* CONFIG_KEYS */
1709
03d37d25
AD
1710#ifdef CONFIG_AUDIT
1711#ifdef CONFIG_SECURITY
1712int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1713int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1714int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1715void security_audit_rule_free(void *lsmrule);
1716
1717#else
1718
1719static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1720 void **lsmrule)
1721{
1722 return 0;
1723}
1724
1725static inline int security_audit_rule_known(struct audit_krule *krule)
1726{
1727 return 0;
1728}
1729
1730static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1731 void *lsmrule)
03d37d25
AD
1732{
1733 return 0;
1734}
1735
1736static inline void security_audit_rule_free(void *lsmrule)
1737{ }
1738
1739#endif /* CONFIG_SECURITY */
1740#endif /* CONFIG_AUDIT */
1741
da31894e
EP
1742#ifdef CONFIG_SECURITYFS
1743
52ef0c04 1744extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1745 struct dentry *parent, void *data,
1746 const struct file_operations *fops);
1747extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1748struct dentry *securityfs_create_symlink(const char *name,
1749 struct dentry *parent,
1750 const char *target,
1751 const struct inode_operations *iops);
da31894e
EP
1752extern void securityfs_remove(struct dentry *dentry);
1753
1754#else /* CONFIG_SECURITYFS */
1755
1756static inline struct dentry *securityfs_create_dir(const char *name,
1757 struct dentry *parent)
1758{
1759 return ERR_PTR(-ENODEV);
1760}
1761
1762static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1763 umode_t mode,
da31894e
EP
1764 struct dentry *parent,
1765 void *data,
1766 const struct file_operations *fops)
1767{
1768 return ERR_PTR(-ENODEV);
1769}
1770
6623ec7c
JJ
1771static inline struct dentry *securityfs_create_symlink(const char *name,
1772 struct dentry *parent,
1773 const char *target,
1774 const struct inode_operations *iops)
1775{
1776 return ERR_PTR(-ENODEV);
1777}
1778
da31894e
EP
1779static inline void securityfs_remove(struct dentry *dentry)
1780{}
1781
1782#endif
1783
afdb09c7 1784#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1785union bpf_attr;
1786struct bpf_map;
1787struct bpf_prog;
1788struct bpf_prog_aux;
afdb09c7
CF
1789#ifdef CONFIG_SECURITY
1790extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1791extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1792extern int security_bpf_prog(struct bpf_prog *prog);
1793extern int security_bpf_map_alloc(struct bpf_map *map);
1794extern void security_bpf_map_free(struct bpf_map *map);
1795extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1796extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1797#else
1798static inline int security_bpf(int cmd, union bpf_attr *attr,
1799 unsigned int size)
1800{
1801 return 0;
1802}
1803
1804static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1805{
1806 return 0;
1807}
1808
1809static inline int security_bpf_prog(struct bpf_prog *prog)
1810{
1811 return 0;
1812}
1813
1814static inline int security_bpf_map_alloc(struct bpf_map *map)
1815{
1816 return 0;
1817}
1818
1819static inline void security_bpf_map_free(struct bpf_map *map)
1820{ }
1821
1822static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1823{
1824 return 0;
1825}
1826
1827static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1828{ }
1829#endif /* CONFIG_SECURITY */
1830#endif /* CONFIG_BPF_SYSCALL */
1831
1da177e4
LT
1832#endif /* ! __LINUX_SECURITY_H */
1833