]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - include/linux/security.h
netfilter: add helper function to set up the nfnetlink header and use it
[mirror_ubuntu-jammy-kernel.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
b89999d0 26#include <linux/kernel_read_file.h>
29db9190 27#include <linux/key.h>
40401530 28#include <linux/capability.h>
cf222217 29#include <linux/fs.h>
5a0e3ad6 30#include <linux/slab.h>
40401530 31#include <linux/err.h>
d47be3df 32#include <linux/string.h>
b1d9e6b0 33#include <linux/mm.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530 53struct xattr;
b230d5ab 54struct kernfs_node;
40401530
AV
55struct xfrm_sec_ctx;
56struct mm_struct;
da2441fd
DH
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
344fa64e
DH
60struct watch;
61struct watch_notification;
1da177e4 62
c1a85a00
MM
63/* Default (no) options for the capable function */
64#define CAP_OPT_NONE 0x0
06112163 65/* If capable should audit the security request */
c1a85a00
MM
66#define CAP_OPT_NOAUDIT BIT(1)
67/* If capable is being called by a setid function */
68#define CAP_OPT_INSETID BIT(2)
06112163 69
846e5662 70/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
71#define SECURITY_LSM_NATIVE_LABELS 1
72
1da177e4 73struct ctl_table;
03d37d25 74struct audit_krule;
3486740a 75struct user_namespace;
40401530 76struct timezone;
1da177e4 77
8f408ab6
DJ
78enum lsm_event {
79 LSM_POLICY_CHANGE,
80};
81
9e47d31d
MG
82/*
83 * These are reasons that can be passed to the security_locked_down()
84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85 * ability for userland to modify kernel code) are placed before
86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
87 * confidentiality (ie, the ability for userland to extract
88 * information from the running kernel that would otherwise be
89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90 *
91 * LSM authors should note that the semantics of any given lockdown
92 * reason are not guaranteed to be stable - the same reason may block
93 * one set of features in one kernel release, and a slightly different
94 * set of features in a later kernel release. LSMs that seek to expose
95 * lockdown policy at any level of granularity other than "none",
96 * "integrity" or "confidentiality" are responsible for either
97 * ensuring that they expose a consistent level of functionality to
98 * userland, or ensuring that userland is aware that this is
99 * potentially a moving target. It is easy to misuse this information
100 * in a way that could break userspace. Please be careful not to do
101 * so.
000d388e
MG
102 *
103 * If you add to this, remember to extend lockdown_reasons in
104 * security/lockdown/lockdown.c.
9e47d31d
MG
105 */
106enum lockdown_reason {
107 LOCKDOWN_NONE,
49fcf732 108 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 109 LOCKDOWN_DEV_MEM,
359efcc2 110 LOCKDOWN_EFI_TEST,
7d31f460 111 LOCKDOWN_KEXEC,
38bd94b8 112 LOCKDOWN_HIBERNATION,
eb627e17 113 LOCKDOWN_PCI_ACCESS,
96c4f672 114 LOCKDOWN_IOPORT,
95f5e95f 115 LOCKDOWN_MSR,
f474e148 116 LOCKDOWN_ACPI_TABLES,
3f19cad3 117 LOCKDOWN_PCMCIA_CIS,
794edf30 118 LOCKDOWN_TIOCSSERIAL,
20657f66 119 LOCKDOWN_MODULE_PARAMETERS,
906357f7 120 LOCKDOWN_MMIOTRACE,
5496197f 121 LOCKDOWN_DEBUGFS,
69393cb0 122 LOCKDOWN_XMON_WR,
9e47d31d 123 LOCKDOWN_INTEGRITY_MAX,
02e935bf 124 LOCKDOWN_KCORE,
a94549dd 125 LOCKDOWN_KPROBES,
9d1f8be5 126 LOCKDOWN_BPF_READ,
b0c8fdc7 127 LOCKDOWN_PERF,
ccbd54ff 128 LOCKDOWN_TRACEFS,
69393cb0 129 LOCKDOWN_XMON_RW,
c7a5899e 130 LOCKDOWN_XFRM_SECRET,
9e47d31d
MG
131 LOCKDOWN_CONFIDENTIALITY_MAX,
132};
133
59438b46
SS
134extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
135
b1d9e6b0 136/* These functions are in security/commoncap.c */
6a9de491 137extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 138 int cap, unsigned int opts);
457db29b 139extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 140extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 141extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 142extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
143extern int cap_capset(struct cred *new, const struct cred *old,
144 const kernel_cap_t *effective,
145 const kernel_cap_t *inheritable,
146 const kernel_cap_t *permitted);
56305aa9 147extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
71bc356f
CB
148int cap_inode_setxattr(struct dentry *dentry, const char *name,
149 const void *value, size_t size, int flags);
150int cap_inode_removexattr(struct user_namespace *mnt_userns,
151 struct dentry *dentry, const char *name);
152int cap_inode_need_killpriv(struct dentry *dentry);
153int cap_inode_killpriv(struct user_namespace *mnt_userns,
154 struct dentry *dentry);
155int cap_inode_getsecurity(struct user_namespace *mnt_userns,
156 struct inode *inode, const char *name, void **buffer,
157 bool alloc);
d007794a 158extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
159extern int cap_mmap_file(struct file *file, unsigned long reqprot,
160 unsigned long prot, unsigned long flags);
d84f4f99 161extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 162extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 163 unsigned long arg4, unsigned long arg5);
b0ae1981 164extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
165extern int cap_task_setioprio(struct task_struct *p, int ioprio);
166extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 167extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
168
169struct msghdr;
170struct sk_buff;
171struct sock;
172struct sockaddr;
173struct socket;
3df98d79 174struct flowi_common;
df71837d
TJ
175struct dst_entry;
176struct xfrm_selector;
177struct xfrm_policy;
178struct xfrm_state;
179struct xfrm_user_sec_ctx;
2069f457 180struct seq_file;
72e89f50 181struct sctp_endpoint;
1da177e4 182
6e141546 183#ifdef CONFIG_MMU
ed032189 184extern unsigned long mmap_min_addr;
a2551df7 185extern unsigned long dac_mmap_min_addr;
6e141546 186#else
be8cfc4a 187#define mmap_min_addr 0UL
6e141546
DH
188#define dac_mmap_min_addr 0UL
189#endif
190
1da177e4
LT
191/*
192 * Values used in the task_security_ops calls
193 */
194/* setuid or setgid, id0 == uid or gid */
195#define LSM_SETID_ID 1
196
197/* setreuid or setregid, id0 == real, id1 == eff */
198#define LSM_SETID_RE 2
199
200/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
201#define LSM_SETID_RES 4
202
203/* setfsuid or setfsgid, id0 == fsuid or fsgid */
204#define LSM_SETID_FS 8
205
791ec491
SS
206/* Flags for security_task_prlimit(). */
207#define LSM_PRLIMIT_READ 1
208#define LSM_PRLIMIT_WRITE 2
209
1da177e4 210/* forward declares to avoid warnings */
1da177e4 211struct sched_param;
4237c75c 212struct request_sock;
1da177e4 213
a6f76f23 214/* bprm->unsafe reasons */
1da177e4
LT
215#define LSM_UNSAFE_SHARE 1
216#define LSM_UNSAFE_PTRACE 2
9227dd2a 217#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 218
6e141546 219#ifdef CONFIG_MMU
8d65af78 220extern int mmap_min_addr_handler(struct ctl_table *table, int write,
32927393 221 void *buffer, size_t *lenp, loff_t *ppos);
6e141546 222#endif
47d439e9 223
9d8f13ba
MZ
224/* security_inode_init_security callback function to write xattrs */
225typedef int (*initxattrs) (struct inode *inode,
226 const struct xattr *xattr_array, void *fs_data);
227
377179cd
MZ
228
229/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
230#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
231#define __data_id_stringify(dummy, str) #str,
232
233enum kernel_load_data_id {
234 __kernel_read_file_id(__data_id_enumify)
235};
236
237static const char * const kernel_load_data_str[] = {
238 __kernel_read_file_id(__data_id_stringify)
239};
240
241static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
242{
243 if ((unsigned)id >= LOADING_MAX_ID)
244 return kernel_load_data_str[LOADING_UNKNOWN];
245
246 return kernel_load_data_str[id];
247}
248
1da177e4
LT
249#ifdef CONFIG_SECURITY
250
42df744c
JK
251int call_blocking_lsm_notifier(enum lsm_event event, void *data);
252int register_blocking_lsm_notifier(struct notifier_block *nb);
253int unregister_blocking_lsm_notifier(struct notifier_block *nb);
8f408ab6 254
1da177e4 255/* prototypes */
7b41b173 256extern int security_init(void);
e6b1db98 257extern int early_security_init(void);
1da177e4 258
20510f2f 259/* Security operations */
79af7307
SS
260int security_binder_set_context_mgr(struct task_struct *mgr);
261int security_binder_transaction(struct task_struct *from,
262 struct task_struct *to);
263int security_binder_transfer_binder(struct task_struct *from,
264 struct task_struct *to);
265int security_binder_transfer_file(struct task_struct *from,
266 struct task_struct *to, struct file *file);
9e48858f 267int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 268int security_ptrace_traceme(struct task_struct *parent);
20510f2f 269int security_capget(struct task_struct *target,
7b41b173
EP
270 kernel_cap_t *effective,
271 kernel_cap_t *inheritable,
272 kernel_cap_t *permitted);
d84f4f99
DH
273int security_capset(struct cred *new, const struct cred *old,
274 const kernel_cap_t *effective,
275 const kernel_cap_t *inheritable,
276 const kernel_cap_t *permitted);
c1a85a00
MM
277int security_capable(const struct cred *cred,
278 struct user_namespace *ns,
279 int cap,
280 unsigned int opts);
20510f2f
JM
281int security_quotactl(int cmds, int type, int id, struct super_block *sb);
282int security_quota_on(struct dentry *dentry);
12b3052c 283int security_syslog(int type);
457db29b 284int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 285int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
b8bff599 286int security_bprm_creds_for_exec(struct linux_binprm *bprm);
56305aa9 287int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
20510f2f 288int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
289void security_bprm_committing_creds(struct linux_binprm *bprm);
290void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 291int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 292int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f
JM
293int security_sb_alloc(struct super_block *sb);
294void security_sb_free(struct super_block *sb);
204cc0cc
AV
295void security_free_mnt_opts(void **mnt_opts);
296int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
297int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 298int security_sb_kern_mount(struct super_block *sb);
2069f457 299int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 300int security_sb_statfs(struct dentry *dentry);
8a04c43b 301int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 302 const char *type, unsigned long flags, void *data);
20510f2f 303int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 304int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 305int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 306 void *mnt_opts,
649f6e77
DQ
307 unsigned long kern_flags,
308 unsigned long *set_kern_flags);
094f7b69 309int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
310 struct super_block *newsb,
311 unsigned long kern_flags,
312 unsigned long *set_kern_flags);
757cbe59
AV
313int security_add_mnt_opt(const char *option, const char *val,
314 int len, void **mnt_opts);
2db154b3 315int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 316int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 317 const struct qstr *name, void **ctx,
d47be3df 318 u32 *ctxlen);
2602625b
VG
319int security_dentry_create_files_as(struct dentry *dentry, int mode,
320 struct qstr *name,
321 const struct cred *old,
322 struct cred *new);
ac5656d8
AG
323int security_path_notify(const struct path *path, u64 mask,
324 unsigned int obj_type);
20510f2f
JM
325int security_inode_alloc(struct inode *inode);
326void security_inode_free(struct inode *inode);
327int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
328 const struct qstr *qstr,
329 initxattrs initxattrs, void *fs_data);
215b674b
LG
330int security_inode_init_security_anon(struct inode *inode,
331 const struct qstr *name,
332 const struct inode *context_inode);
9d8f13ba 333int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 334 const struct qstr *qstr, const char **name,
9d8f13ba 335 void **value, size_t *len);
4acdaf27 336int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
337int security_inode_link(struct dentry *old_dentry, struct inode *dir,
338 struct dentry *new_dentry);
339int security_inode_unlink(struct inode *dir, struct dentry *dentry);
340int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 341 const char *old_name);
18bb1db3 342int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 343int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 344int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 345int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
346 struct inode *new_dir, struct dentry *new_dentry,
347 unsigned int flags);
20510f2f 348int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
349int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
350 bool rcu);
b77b0646 351int security_inode_permission(struct inode *inode, int mask);
20510f2f 352int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 353int security_inode_getattr(const struct path *path);
71bc356f
CB
354int security_inode_setxattr(struct user_namespace *mnt_userns,
355 struct dentry *dentry, const char *name,
8f0cfa52
DH
356 const void *value, size_t size, int flags);
357void security_inode_post_setxattr(struct dentry *dentry, const char *name,
358 const void *value, size_t size, int flags);
359int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 360int security_inode_listxattr(struct dentry *dentry);
71bc356f
CB
361int security_inode_removexattr(struct user_namespace *mnt_userns,
362 struct dentry *dentry, const char *name);
b5376771 363int security_inode_need_killpriv(struct dentry *dentry);
71bc356f
CB
364int security_inode_killpriv(struct user_namespace *mnt_userns,
365 struct dentry *dentry);
366int security_inode_getsecurity(struct user_namespace *mnt_userns,
367 struct inode *inode, const char *name,
368 void **buffer, bool alloc);
20510f2f
JM
369int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
370int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 371void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 372int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 373int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
374int security_kernfs_init_security(struct kernfs_node *kn_dir,
375 struct kernfs_node *kn);
20510f2f
JM
376int security_file_permission(struct file *file, int mask);
377int security_file_alloc(struct file *file);
378void security_file_free(struct file *file);
379int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
380int security_mmap_file(struct file *file, unsigned long prot,
381 unsigned long flags);
e5467859 382int security_mmap_addr(unsigned long addr);
20510f2f 383int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 384 unsigned long prot);
20510f2f
JM
385int security_file_lock(struct file *file, unsigned int cmd);
386int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 387void security_file_set_fowner(struct file *file);
20510f2f 388int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 389 struct fown_struct *fown, int sig);
20510f2f 390int security_file_receive(struct file *file);
e3f20ae2 391int security_file_open(struct file *file);
e4e55b47 392int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 393void security_task_free(struct task_struct *task);
ee18d64c 394int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 395void security_cred_free(struct cred *cred);
d84f4f99 396int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 397void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 398void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
399int security_kernel_act_as(struct cred *new, u32 secid);
400int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 401int security_kernel_module_request(char *kmod_name);
b64fcae7
KC
402int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
403int security_kernel_post_load_data(char *buf, loff_t size,
404 enum kernel_load_data_id id,
405 char *description);
2039bda1
KC
406int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
407 bool contents);
bc8ca5b9
MZ
408int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
409 enum kernel_read_file_id id);
d84f4f99
DH
410int security_task_fix_setuid(struct cred *new, const struct cred *old,
411 int flags);
39030e13
TC
412int security_task_fix_setgid(struct cred *new, const struct cred *old,
413 int flags);
20510f2f
JM
414int security_task_setpgid(struct task_struct *p, pid_t pgid);
415int security_task_getpgid(struct task_struct *p);
416int security_task_getsid(struct task_struct *p);
417void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
418int security_task_setnice(struct task_struct *p, int nice);
419int security_task_setioprio(struct task_struct *p, int ioprio);
420int security_task_getioprio(struct task_struct *p);
791ec491
SS
421int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
422 unsigned int flags);
8fd00b4d
JS
423int security_task_setrlimit(struct task_struct *p, unsigned int resource,
424 struct rlimit *new_rlim);
b0ae1981 425int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
426int security_task_getscheduler(struct task_struct *p);
427int security_task_movememory(struct task_struct *p);
ae7795bc 428int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 429 int sig, const struct cred *cred);
20510f2f 430int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 431 unsigned long arg4, unsigned long arg5);
20510f2f
JM
432void security_task_to_inode(struct task_struct *p, struct inode *inode);
433int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 434void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
435int security_msg_msg_alloc(struct msg_msg *msg);
436void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
437int security_msg_queue_alloc(struct kern_ipc_perm *msq);
438void security_msg_queue_free(struct kern_ipc_perm *msq);
439int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
440int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
441int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 442 struct msg_msg *msg, int msqflg);
d8c6e854 443int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 444 struct task_struct *target, long type, int mode);
7191adff
EB
445int security_shm_alloc(struct kern_ipc_perm *shp);
446void security_shm_free(struct kern_ipc_perm *shp);
447int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
448int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
449int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
450int security_sem_alloc(struct kern_ipc_perm *sma);
451void security_sem_free(struct kern_ipc_perm *sma);
452int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
453int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
454int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 455 unsigned nsops, int alter);
7b41b173 456void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
457int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
458 char **value);
459int security_setprocattr(const char *lsm, const char *name, void *value,
460 size_t size);
20510f2f 461int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 462int security_ismaclabel(const char *name);
20510f2f 463int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 464int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f 465void security_release_secctx(char *secdata, u32 seclen);
6f3be9f5 466void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
467int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
468int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
469int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 470int security_locked_down(enum lockdown_reason what);
1da177e4 471#else /* CONFIG_SECURITY */
e0007529 472
42df744c 473static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6
DJ
474{
475 return 0;
476}
477
42df744c 478static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
479{
480 return 0;
481}
482
42df744c 483static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
484{
485 return 0;
486}
487
204cc0cc 488static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
489{
490}
1da177e4
LT
491
492/*
493 * This is the default capabilities functionality. Most of these functions
494 * are just stubbed out, but a few must call the proper capable code.
495 */
496
497static inline int security_init(void)
498{
499 return 0;
500}
501
e6b1db98
MG
502static inline int early_security_init(void)
503{
504 return 0;
505}
506
79af7307
SS
507static inline int security_binder_set_context_mgr(struct task_struct *mgr)
508{
509 return 0;
510}
511
512static inline int security_binder_transaction(struct task_struct *from,
513 struct task_struct *to)
514{
515 return 0;
516}
517
518static inline int security_binder_transfer_binder(struct task_struct *from,
519 struct task_struct *to)
520{
521 return 0;
522}
523
524static inline int security_binder_transfer_file(struct task_struct *from,
525 struct task_struct *to,
526 struct file *file)
527{
528 return 0;
529}
530
9e48858f 531static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
532 unsigned int mode)
533{
9e48858f 534 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
535}
536
5e186b57 537static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 538{
5cd9c58f 539 return cap_ptrace_traceme(parent);
1da177e4
LT
540}
541
7b41b173 542static inline int security_capget(struct task_struct *target,
1da177e4
LT
543 kernel_cap_t *effective,
544 kernel_cap_t *inheritable,
545 kernel_cap_t *permitted)
546{
7b41b173 547 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
548}
549
d84f4f99
DH
550static inline int security_capset(struct cred *new,
551 const struct cred *old,
552 const kernel_cap_t *effective,
553 const kernel_cap_t *inheritable,
554 const kernel_cap_t *permitted)
1da177e4 555{
d84f4f99 556 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
557}
558
b7e724d3 559static inline int security_capable(const struct cred *cred,
c1a85a00
MM
560 struct user_namespace *ns,
561 int cap,
562 unsigned int opts)
06112163 563{
c1a85a00 564 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
565}
566
7b41b173
EP
567static inline int security_quotactl(int cmds, int type, int id,
568 struct super_block *sb)
1da177e4
LT
569{
570 return 0;
571}
572
7b41b173 573static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
574{
575 return 0;
576}
577
12b3052c 578static inline int security_syslog(int type)
1da177e4 579{
12b3052c 580 return 0;
1da177e4
LT
581}
582
457db29b
BW
583static inline int security_settime64(const struct timespec64 *ts,
584 const struct timezone *tz)
585{
586 return cap_settime(ts, tz);
587}
588
1b79cd04 589static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 590{
b1d9e6b0 591 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
592}
593
b8bff599 594static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
7b41b173 595{
b8bff599
EB
596 return 0;
597}
598
56305aa9
EB
599static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
600 struct file *file)
7b41b173 601{
56305aa9 602 return cap_bprm_creds_from_file(bprm, file);
1da177e4
LT
603}
604
a6f76f23 605static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 606{
a6f76f23 607 return 0;
1da177e4
LT
608}
609
a6f76f23 610static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 611{
1da177e4
LT
612}
613
a6f76f23 614static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 615{
1da177e4
LT
616}
617
0b52075e
AV
618static inline int security_fs_context_dup(struct fs_context *fc,
619 struct fs_context *src_fc)
620{
621 return 0;
622}
da2441fd
DH
623static inline int security_fs_context_parse_param(struct fs_context *fc,
624 struct fs_parameter *param)
625{
626 return -ENOPARAM;
627}
628
7b41b173 629static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
630{
631 return 0;
632}
633
7b41b173 634static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
635{ }
636
f5c0c26d 637static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 638 void **mnt_opts)
1da177e4
LT
639{
640 return 0;
641}
642
c039bc3c 643static inline int security_sb_remount(struct super_block *sb,
204cc0cc 644 void *mnt_opts)
ff36fe2c
EP
645{
646 return 0;
647}
648
a10d7c22 649static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
650{
651 return 0;
652}
653
2069f457
EP
654static inline int security_sb_show_options(struct seq_file *m,
655 struct super_block *sb)
656{
657 return 0;
658}
659
7b41b173 660static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
661{
662 return 0;
663}
664
8a04c43b 665static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 666 const char *type, unsigned long flags,
1da177e4
LT
667 void *data)
668{
669 return 0;
670}
671
7b41b173 672static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
673{
674 return 0;
675}
676
3b73b68c
AV
677static inline int security_sb_pivotroot(const struct path *old_path,
678 const struct path *new_path)
1da177e4
LT
679{
680 return 0;
681}
682
e0007529 683static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 684 void *mnt_opts,
649f6e77
DQ
685 unsigned long kern_flags,
686 unsigned long *set_kern_flags)
e0007529
EP
687{
688 return 0;
689}
690
094f7b69 691static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
692 struct super_block *newsb,
693 unsigned long kern_flags,
694 unsigned long *set_kern_flags)
094f7b69
JL
695{
696 return 0;
697}
e0007529 698
757cbe59
AV
699static inline int security_add_mnt_opt(const char *option, const char *val,
700 int len, void **mnt_opts)
e0007529
EP
701{
702 return 0;
703}
1da177e4 704
2db154b3
DH
705static inline int security_move_mount(const struct path *from_path,
706 const struct path *to_path)
707{
708 return 0;
709}
710
ac5656d8
AG
711static inline int security_path_notify(const struct path *path, u64 mask,
712 unsigned int obj_type)
713{
714 return 0;
715}
716
7b41b173 717static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
718{
719 return 0;
720}
721
7b41b173 722static inline void security_inode_free(struct inode *inode)
1da177e4 723{ }
5e41ff9e 724
d47be3df
DQ
725static inline int security_dentry_init_security(struct dentry *dentry,
726 int mode,
4f3ccd76 727 const struct qstr *name,
d47be3df
DQ
728 void **ctx,
729 u32 *ctxlen)
730{
731 return -EOPNOTSUPP;
732}
733
2602625b
VG
734static inline int security_dentry_create_files_as(struct dentry *dentry,
735 int mode, struct qstr *name,
736 const struct cred *old,
737 struct cred *new)
738{
739 return 0;
740}
741
d47be3df 742
7b41b173 743static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 744 struct inode *dir,
2a7dba39 745 const struct qstr *qstr,
fbff6610 746 const initxattrs xattrs,
9d8f13ba 747 void *fs_data)
5e41ff9e 748{
1e39f384 749 return 0;
215b674b
LG
750}
751
752static inline int security_inode_init_security_anon(struct inode *inode,
753 const struct qstr *name,
754 const struct inode *context_inode)
755{
756 return 0;
5e41ff9e 757}
7b41b173 758
1e39f384
MZ
759static inline int security_old_inode_init_security(struct inode *inode,
760 struct inode *dir,
761 const struct qstr *qstr,
9548906b
TH
762 const char **name,
763 void **value, size_t *len)
e1c9b23a 764{
30e05324 765 return -EOPNOTSUPP;
e1c9b23a
MZ
766}
767
7b41b173 768static inline int security_inode_create(struct inode *dir,
1da177e4 769 struct dentry *dentry,
4acdaf27 770 umode_t mode)
1da177e4
LT
771{
772 return 0;
773}
774
7b41b173 775static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
776 struct inode *dir,
777 struct dentry *new_dentry)
778{
779 return 0;
780}
781
7b41b173 782static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
783 struct dentry *dentry)
784{
785 return 0;
786}
787
7b41b173 788static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
789 struct dentry *dentry,
790 const char *old_name)
791{
792 return 0;
793}
794
7b41b173 795static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
796 struct dentry *dentry,
797 int mode)
798{
799 return 0;
800}
801
7b41b173 802static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
803 struct dentry *dentry)
804{
805 return 0;
806}
807
7b41b173 808static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
809 struct dentry *dentry,
810 int mode, dev_t dev)
811{
812 return 0;
813}
814
7b41b173 815static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
816 struct dentry *old_dentry,
817 struct inode *new_dir,
0b3974eb
MS
818 struct dentry *new_dentry,
819 unsigned int flags)
1da177e4
LT
820{
821 return 0;
822}
823
7b41b173 824static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
825{
826 return 0;
827}
828
bda0be7a
N
829static inline int security_inode_follow_link(struct dentry *dentry,
830 struct inode *inode,
831 bool rcu)
1da177e4
LT
832{
833 return 0;
834}
835
b77b0646 836static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
837{
838 return 0;
839}
840
7b41b173 841static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
842 struct iattr *attr)
843{
844 return 0;
845}
846
3f7036a0 847static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
848{
849 return 0;
850}
851
71bc356f
CB
852static inline int security_inode_setxattr(struct user_namespace *mnt_userns,
853 struct dentry *dentry, const char *name, const void *value,
854 size_t size, int flags)
1da177e4
LT
855{
856 return cap_inode_setxattr(dentry, name, value, size, flags);
857}
858
8f0cfa52
DH
859static inline void security_inode_post_setxattr(struct dentry *dentry,
860 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
861{ }
862
8f0cfa52
DH
863static inline int security_inode_getxattr(struct dentry *dentry,
864 const char *name)
1da177e4
LT
865{
866 return 0;
867}
868
7b41b173 869static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
870{
871 return 0;
872}
873
71bc356f
CB
874static inline int security_inode_removexattr(struct user_namespace *mnt_userns,
875 struct dentry *dentry,
876 const char *name)
1da177e4 877{
71bc356f 878 return cap_inode_removexattr(mnt_userns, dentry, name);
1da177e4
LT
879}
880
b5376771
SH
881static inline int security_inode_need_killpriv(struct dentry *dentry)
882{
883 return cap_inode_need_killpriv(dentry);
884}
885
71bc356f
CB
886static inline int security_inode_killpriv(struct user_namespace *mnt_userns,
887 struct dentry *dentry)
b5376771 888{
71bc356f 889 return cap_inode_killpriv(mnt_userns, dentry);
b5376771
SH
890}
891
71bc356f
CB
892static inline int security_inode_getsecurity(struct user_namespace *mnt_userns,
893 struct inode *inode,
894 const char *name, void **buffer,
895 bool alloc)
1da177e4 896{
71bc356f 897 return cap_inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1da177e4
LT
898}
899
900static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
901{
902 return -EOPNOTSUPP;
903}
904
905static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
906{
907 return 0;
908}
909
d6335d77 910static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
911{
912 *secid = 0;
913}
914
d8ad8b49
VG
915static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
916{
917 return 0;
918}
919
b230d5ab
OM
920static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
921 struct kernfs_node *kn)
922{
923 return 0;
924}
925
121ab822
VG
926static inline int security_inode_copy_up_xattr(const char *name)
927{
928 return -EOPNOTSUPP;
929}
930
7b41b173 931static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
932{
933 return 0;
934}
935
7b41b173 936static inline int security_file_alloc(struct file *file)
1da177e4
LT
937{
938 return 0;
939}
940
7b41b173 941static inline void security_file_free(struct file *file)
1da177e4
LT
942{ }
943
7b41b173
EP
944static inline int security_file_ioctl(struct file *file, unsigned int cmd,
945 unsigned long arg)
1da177e4
LT
946{
947 return 0;
948}
949
8b3ec681 950static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
951 unsigned long flags)
952{
953 return 0;
954}
955
956static inline int security_mmap_addr(unsigned long addr)
1da177e4 957{
d007794a 958 return cap_mmap_addr(addr);
1da177e4
LT
959}
960
7b41b173
EP
961static inline int security_file_mprotect(struct vm_area_struct *vma,
962 unsigned long reqprot,
963 unsigned long prot)
1da177e4
LT
964{
965 return 0;
966}
967
7b41b173 968static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
969{
970 return 0;
971}
972
7b41b173
EP
973static inline int security_file_fcntl(struct file *file, unsigned int cmd,
974 unsigned long arg)
1da177e4
LT
975{
976 return 0;
977}
978
e0b93edd 979static inline void security_file_set_fowner(struct file *file)
1da177e4 980{
e0b93edd 981 return;
1da177e4
LT
982}
983
7b41b173
EP
984static inline int security_file_send_sigiotask(struct task_struct *tsk,
985 struct fown_struct *fown,
986 int sig)
1da177e4
LT
987{
988 return 0;
989}
990
7b41b173 991static inline int security_file_receive(struct file *file)
1da177e4
LT
992{
993 return 0;
994}
995
e3f20ae2 996static inline int security_file_open(struct file *file)
788e7dd4
YN
997{
998 return 0;
999}
1000
e4e55b47
TH
1001static inline int security_task_alloc(struct task_struct *task,
1002 unsigned long clone_flags)
1003{
1004 return 0;
1005}
1006
1a2a4d06
KC
1007static inline void security_task_free(struct task_struct *task)
1008{ }
1009
945af7c3
DH
1010static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1011{
1012 return 0;
1013}
ee18d64c 1014
d84f4f99
DH
1015static inline void security_cred_free(struct cred *cred)
1016{ }
1017
1018static inline int security_prepare_creds(struct cred *new,
1019 const struct cred *old,
1020 gfp_t gfp)
1da177e4
LT
1021{
1022 return 0;
1023}
1024
ee18d64c
DH
1025static inline void security_transfer_creds(struct cred *new,
1026 const struct cred *old)
1027{
1028}
1029
3a3b7ce9
DH
1030static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1031{
1032 return 0;
1033}
1034
1035static inline int security_kernel_create_files_as(struct cred *cred,
1036 struct inode *inode)
1037{
1038 return 0;
1039}
1040
dd8dbf2e 1041static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
1042{
1043 return 0;
1da177e4
LT
1044}
1045
b64fcae7
KC
1046static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1047{
1048 return 0;
1049}
1050
1051static inline int security_kernel_post_load_data(char *buf, loff_t size,
1052 enum kernel_load_data_id id,
1053 char *description)
377179cd
MZ
1054{
1055 return 0;
1056}
1057
39eeb4fb 1058static inline int security_kernel_read_file(struct file *file,
2039bda1
KC
1059 enum kernel_read_file_id id,
1060 bool contents)
39eeb4fb
MZ
1061{
1062 return 0;
1063}
1064
b44a7dfc 1065static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
1066 char *buf, loff_t size,
1067 enum kernel_read_file_id id)
b44a7dfc
MZ
1068{
1069 return 0;
1070}
1071
d84f4f99
DH
1072static inline int security_task_fix_setuid(struct cred *new,
1073 const struct cred *old,
1074 int flags)
1da177e4 1075{
d84f4f99 1076 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1077}
1078
39030e13
TC
1079static inline int security_task_fix_setgid(struct cred *new,
1080 const struct cred *old,
1081 int flags)
1082{
1083 return 0;
1084}
1085
7b41b173 1086static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1087{
1088 return 0;
1089}
1090
7b41b173 1091static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1092{
1093 return 0;
1094}
1095
7b41b173 1096static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1097{
1098 return 0;
1099}
1100
7b41b173 1101static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
1102{
1103 *secid = 0;
1104}
f9008e4c 1105
7b41b173 1106static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1107{
b5376771 1108 return cap_task_setnice(p, nice);
1da177e4
LT
1109}
1110
7b41b173 1111static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1112{
b5376771 1113 return cap_task_setioprio(p, ioprio);
03e68060
JM
1114}
1115
7b41b173 1116static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1117{
1118 return 0;
1119}
1120
791ec491
SS
1121static inline int security_task_prlimit(const struct cred *cred,
1122 const struct cred *tcred,
1123 unsigned int flags)
1124{
1125 return 0;
1126}
1127
8fd00b4d
JS
1128static inline int security_task_setrlimit(struct task_struct *p,
1129 unsigned int resource,
7b41b173 1130 struct rlimit *new_rlim)
1da177e4
LT
1131{
1132 return 0;
1133}
1134
b0ae1981 1135static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1136{
b0ae1981 1137 return cap_task_setscheduler(p);
1da177e4
LT
1138}
1139
7b41b173 1140static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1141{
1142 return 0;
1143}
1144
7b41b173 1145static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1146{
1147 return 0;
1148}
1149
7b41b173 1150static inline int security_task_kill(struct task_struct *p,
ae7795bc 1151 struct kernel_siginfo *info, int sig,
6b4f3d01 1152 const struct cred *cred)
1da177e4 1153{
aedb60a6 1154 return 0;
1da177e4
LT
1155}
1156
7b41b173
EP
1157static inline int security_task_prctl(int option, unsigned long arg2,
1158 unsigned long arg3,
1159 unsigned long arg4,
d84f4f99 1160 unsigned long arg5)
1da177e4 1161{
b7f76ea2 1162 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1163}
1164
1165static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1166{ }
1167
7b41b173
EP
1168static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1169 short flag)
1da177e4
LT
1170{
1171 return 0;
1172}
1173
8a076191
AD
1174static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1175{
1176 *secid = 0;
1177}
1178
7b41b173 1179static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1180{
1181 return 0;
1182}
1183
7b41b173 1184static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1185{ }
1186
d8c6e854 1187static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1188{
1189 return 0;
1190}
1191
d8c6e854 1192static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1193{ }
1194
d8c6e854 1195static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1196 int msqflg)
1da177e4
LT
1197{
1198 return 0;
1199}
1200
d8c6e854 1201static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1202{
1203 return 0;
1204}
1205
d8c6e854 1206static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1207 struct msg_msg *msg, int msqflg)
1da177e4
LT
1208{
1209 return 0;
1210}
1211
d8c6e854 1212static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1213 struct msg_msg *msg,
1214 struct task_struct *target,
1215 long type, int mode)
1da177e4
LT
1216{
1217 return 0;
1218}
1219
7191adff 1220static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1221{
1222 return 0;
1223}
1224
7191adff 1225static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1226{ }
1227
7191adff 1228static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1229 int shmflg)
1da177e4
LT
1230{
1231 return 0;
1232}
1233
7191adff 1234static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1235{
1236 return 0;
1237}
1238
7191adff 1239static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1240 char __user *shmaddr, int shmflg)
1da177e4
LT
1241{
1242 return 0;
1243}
1244
aefad959 1245static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1246{
1247 return 0;
1248}
1249
aefad959 1250static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1251{ }
1252
aefad959 1253static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1254{
1255 return 0;
1256}
1257
aefad959 1258static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1259{
1260 return 0;
1261}
1262
aefad959 1263static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1264 struct sembuf *sops, unsigned nsops,
1265 int alter)
1da177e4
LT
1266{
1267 return 0;
1268}
1269
6d9c939d
CS
1270static inline void security_d_instantiate(struct dentry *dentry,
1271 struct inode *inode)
1da177e4
LT
1272{ }
1273
6d9c939d
CS
1274static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1275 char *name, char **value)
1da177e4
LT
1276{
1277 return -EINVAL;
1278}
1279
6d9c939d
CS
1280static inline int security_setprocattr(const char *lsm, char *name,
1281 void *value, size_t size)
1da177e4
LT
1282{
1283 return -EINVAL;
1284}
1285
7b41b173 1286static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1287{
b1d9e6b0 1288 return 0;
1da177e4
LT
1289}
1290
746df9b5
DQ
1291static inline int security_ismaclabel(const char *name)
1292{
1293 return 0;
1294}
1295
dc49c1f9
CZ
1296static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1297{
1298 return -EOPNOTSUPP;
1299}
1300
7bf570dc 1301static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1302 u32 seclen,
1303 u32 *secid)
1304{
1305 return -EOPNOTSUPP;
1306}
1307
dc49c1f9
CZ
1308static inline void security_release_secctx(char *secdata, u32 seclen)
1309{
dc49c1f9 1310}
1ee65e37 1311
6f3be9f5
AG
1312static inline void security_inode_invalidate_secctx(struct inode *inode)
1313{
1314}
1315
1ee65e37
DQ
1316static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1317{
1318 return -EOPNOTSUPP;
1319}
1320static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1321{
1322 return -EOPNOTSUPP;
1323}
1324static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1325{
1326 return -EOPNOTSUPP;
1327}
9e47d31d
MG
1328static inline int security_locked_down(enum lockdown_reason what)
1329{
1330 return 0;
1331}
1da177e4
LT
1332#endif /* CONFIG_SECURITY */
1333
344fa64e
DH
1334#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1335int security_post_notification(const struct cred *w_cred,
1336 const struct cred *cred,
1337 struct watch_notification *n);
1338#else
1339static inline int security_post_notification(const struct cred *w_cred,
1340 const struct cred *cred,
1341 struct watch_notification *n)
1342{
1343 return 0;
1344}
1345#endif
1346
998f5040
DH
1347#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1348int security_watch_key(struct key *key);
1349#else
1350static inline int security_watch_key(struct key *key)
1351{
1352 return 0;
1353}
1354#endif
1355
1da177e4 1356#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1357
3610cda5 1358int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1359int security_unix_may_send(struct socket *sock, struct socket *other);
1360int security_socket_create(int family, int type, int protocol, int kern);
1361int security_socket_post_create(struct socket *sock, int family,
1362 int type, int protocol, int kern);
aae7cfcb 1363int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1364int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1365int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1366int security_socket_listen(struct socket *sock, int backlog);
1367int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1368int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1369int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1370 int size, int flags);
1371int security_socket_getsockname(struct socket *sock);
1372int security_socket_getpeername(struct socket *sock);
1373int security_socket_getsockopt(struct socket *sock, int level, int optname);
1374int security_socket_setsockopt(struct socket *sock, int level, int optname);
1375int security_socket_shutdown(struct socket *sock, int how);
1376int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1377int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1378 int __user *optlen, unsigned len);
1379int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1380int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1381void security_sk_free(struct sock *sk);
1382void security_sk_clone(const struct sock *sk, struct sock *newsk);
3df98d79
PM
1383void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic);
1384void security_req_classify_flow(const struct request_sock *req,
1385 struct flowi_common *flic);
20510f2f 1386void security_sock_graft(struct sock*sk, struct socket *parent);
41dd9596 1387int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
1388 struct sk_buff *skb, struct request_sock *req);
1389void security_inet_csk_clone(struct sock *newsk,
1390 const struct request_sock *req);
1391void security_inet_conn_established(struct sock *sk,
1392 struct sk_buff *skb);
2606fd1f
EP
1393int security_secmark_relabel_packet(u32 secid);
1394void security_secmark_refcount_inc(void);
1395void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1396int security_tun_dev_alloc_security(void **security);
1397void security_tun_dev_free_security(void *security);
2b980dbd 1398int security_tun_dev_create(void);
5dbbaf2d
PM
1399int security_tun_dev_attach_queue(void *security);
1400int security_tun_dev_attach(struct sock *sk, void *security);
1401int security_tun_dev_open(void *security);
72e89f50
RH
1402int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1403int security_sctp_bind_connect(struct sock *sk, int optname,
1404 struct sockaddr *address, int addrlen);
1405void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1406 struct sock *newsk);
6b877699 1407
1da177e4 1408#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1409static inline int security_unix_stream_connect(struct sock *sock,
1410 struct sock *other,
7b41b173 1411 struct sock *newsk)
1da177e4
LT
1412{
1413 return 0;
1414}
1415
7b41b173
EP
1416static inline int security_unix_may_send(struct socket *sock,
1417 struct socket *other)
1da177e4
LT
1418{
1419 return 0;
1420}
1421
7b41b173
EP
1422static inline int security_socket_create(int family, int type,
1423 int protocol, int kern)
1da177e4
LT
1424{
1425 return 0;
1426}
1427
7b41b173 1428static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1429 int family,
1430 int type,
1431 int protocol, int kern)
1da177e4 1432{
7420ed23 1433 return 0;
1da177e4
LT
1434}
1435
aae7cfcb
DH
1436static inline int security_socket_socketpair(struct socket *socka,
1437 struct socket *sockb)
1438{
1439 return 0;
1440}
1441
7b41b173
EP
1442static inline int security_socket_bind(struct socket *sock,
1443 struct sockaddr *address,
1da177e4
LT
1444 int addrlen)
1445{
1446 return 0;
1447}
1448
7b41b173
EP
1449static inline int security_socket_connect(struct socket *sock,
1450 struct sockaddr *address,
1da177e4
LT
1451 int addrlen)
1452{
1453 return 0;
1454}
1455
7b41b173 1456static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1457{
1458 return 0;
1459}
1460
7b41b173
EP
1461static inline int security_socket_accept(struct socket *sock,
1462 struct socket *newsock)
1da177e4
LT
1463{
1464 return 0;
1465}
1466
7b41b173
EP
1467static inline int security_socket_sendmsg(struct socket *sock,
1468 struct msghdr *msg, int size)
1da177e4
LT
1469{
1470 return 0;
1471}
1472
7b41b173
EP
1473static inline int security_socket_recvmsg(struct socket *sock,
1474 struct msghdr *msg, int size,
1da177e4
LT
1475 int flags)
1476{
1477 return 0;
1478}
1479
7b41b173 1480static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1481{
1482 return 0;
1483}
1484
7b41b173 1485static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1486{
1487 return 0;
1488}
1489
7b41b173 1490static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1491 int level, int optname)
1492{
1493 return 0;
1494}
1495
7b41b173 1496static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1497 int level, int optname)
1498{
1499 return 0;
1500}
1501
7b41b173 1502static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1503{
1504 return 0;
1505}
7b41b173
EP
1506static inline int security_sock_rcv_skb(struct sock *sk,
1507 struct sk_buff *skb)
1da177e4
LT
1508{
1509 return 0;
1510}
1511
2c7946a7
CZ
1512static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1513 int __user *optlen, unsigned len)
1514{
1515 return -ENOPROTOOPT;
1516}
1517
dc49c1f9 1518static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1519{
1520 return -ENOPROTOOPT;
1521}
1522
dd0fc66f 1523static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1524{
1525 return 0;
1526}
1527
1528static inline void security_sk_free(struct sock *sk)
892c141e
VY
1529{
1530}
1531
1532static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1533{
1534}
df71837d 1535
3df98d79
PM
1536static inline void security_sk_classify_flow(struct sock *sk,
1537 struct flowi_common *flic)
df71837d 1538{
df71837d 1539}
4237c75c 1540
3df98d79
PM
1541static inline void security_req_classify_flow(const struct request_sock *req,
1542 struct flowi_common *flic)
4237c75c
VY
1543{
1544}
1545
7b41b173 1546static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1547{
1548}
1549
41dd9596 1550static inline int security_inet_conn_request(const struct sock *sk,
4237c75c
VY
1551 struct sk_buff *skb, struct request_sock *req)
1552{
1553 return 0;
1554}
1555
1556static inline void security_inet_csk_clone(struct sock *newsk,
1557 const struct request_sock *req)
1558{
1559}
6b877699
VY
1560
1561static inline void security_inet_conn_established(struct sock *sk,
1562 struct sk_buff *skb)
1563{
1564}
2b980dbd 1565
2606fd1f
EP
1566static inline int security_secmark_relabel_packet(u32 secid)
1567{
1568 return 0;
1569}
1570
1571static inline void security_secmark_refcount_inc(void)
1572{
1573}
1574
1575static inline void security_secmark_refcount_dec(void)
1576{
1577}
1578
5dbbaf2d
PM
1579static inline int security_tun_dev_alloc_security(void **security)
1580{
1581 return 0;
1582}
1583
1584static inline void security_tun_dev_free_security(void *security)
1585{
1586}
1587
2b980dbd
PM
1588static inline int security_tun_dev_create(void)
1589{
1590 return 0;
1591}
1592
5dbbaf2d
PM
1593static inline int security_tun_dev_attach_queue(void *security)
1594{
1595 return 0;
1596}
1597
1598static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1599{
5dbbaf2d 1600 return 0;
2b980dbd
PM
1601}
1602
5dbbaf2d 1603static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1604{
1605 return 0;
1606}
72e89f50
RH
1607
1608static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1609 struct sk_buff *skb)
1610{
1611 return 0;
1612}
1613
1614static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1615 struct sockaddr *address,
1616 int addrlen)
1617{
1618 return 0;
1619}
1620
1621static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1622 struct sock *sk,
1623 struct sock *newsk)
1624{
1625}
1da177e4
LT
1626#endif /* CONFIG_SECURITY_NETWORK */
1627
d291f1a6
DJ
1628#ifdef CONFIG_SECURITY_INFINIBAND
1629int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1630int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1631int security_ib_alloc_security(void **sec);
1632void security_ib_free_security(void *sec);
1633#else /* CONFIG_SECURITY_INFINIBAND */
1634static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1635{
1636 return 0;
1637}
1638
47a2b338
DJ
1639static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1640{
1641 return 0;
1642}
1643
d291f1a6
DJ
1644static inline int security_ib_alloc_security(void **sec)
1645{
1646 return 0;
1647}
1648
1649static inline void security_ib_free_security(void *sec)
1650{
1651}
1652#endif /* CONFIG_SECURITY_INFINIBAND */
1653
df71837d 1654#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1655
52a4c640
NA
1656int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1657 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1658int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1659void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1660int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1661int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1662int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1663 struct xfrm_sec_ctx *polsec, u32 secid);
1664int security_xfrm_state_delete(struct xfrm_state *x);
1665void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1666int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1667int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1668 struct xfrm_policy *xp,
3df98d79 1669 const struct flowi_common *flic);
20510f2f 1670int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
3df98d79 1671void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic);
beb8d13b 1672
df71837d 1673#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1674
52a4c640
NA
1675static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1676 struct xfrm_user_sec_ctx *sec_ctx,
1677 gfp_t gfp)
df71837d
TJ
1678{
1679 return 0;
1680}
1681
03e1ad7b 1682static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1683{
1684 return 0;
1685}
1686
03e1ad7b 1687static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1688{
1689}
1690
03e1ad7b 1691static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1692{
1693 return 0;
1694}
1695
e0d1caa7
VY
1696static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1697 struct xfrm_user_sec_ctx *sec_ctx)
1698{
1699 return 0;
1700}
1701
1702static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1703 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1704{
1705 return 0;
1706}
1707
1708static inline void security_xfrm_state_free(struct xfrm_state *x)
1709{
1710}
1711
6f68dc37 1712static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1713{
1714 return 0;
1715}
1716
03e1ad7b 1717static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1718{
1719 return 0;
1720}
e0d1caa7
VY
1721
1722static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
3df98d79
PM
1723 struct xfrm_policy *xp,
1724 const struct flowi_common *flic)
e0d1caa7
VY
1725{
1726 return 1;
1727}
1728
beb8d13b 1729static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1730{
1731 return 0;
1732}
1733
3df98d79
PM
1734static inline void security_skb_classify_flow(struct sk_buff *skb,
1735 struct flowi_common *flic)
beb8d13b
VY
1736{
1737}
1738
df71837d
TJ
1739#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1740
be6d3e56 1741#ifdef CONFIG_SECURITY_PATH
989f74e0 1742int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1743int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1744int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1745int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1746 unsigned int dev);
81f4c506 1747int security_path_truncate(const struct path *path);
d3607752 1748int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1749 const char *old_name);
3ccee46a 1750int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1751 struct dentry *new_dentry);
3ccee46a
AV
1752int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1753 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1754 unsigned int flags);
be01f9f2 1755int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1756int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1757int security_path_chroot(const struct path *path);
be6d3e56 1758#else /* CONFIG_SECURITY_PATH */
989f74e0 1759static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1760{
1761 return 0;
1762}
1763
d3607752 1764static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1765 umode_t mode)
be6d3e56
KT
1766{
1767 return 0;
1768}
1769
989f74e0 1770static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1771{
1772 return 0;
1773}
1774
d3607752 1775static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1776 umode_t mode, unsigned int dev)
be6d3e56
KT
1777{
1778 return 0;
1779}
1780
81f4c506 1781static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1782{
1783 return 0;
1784}
1785
d3607752 1786static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1787 const char *old_name)
1788{
1789 return 0;
1790}
1791
1792static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1793 const struct path *new_dir,
be6d3e56
KT
1794 struct dentry *new_dentry)
1795{
1796 return 0;
1797}
1798
3ccee46a 1799static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1800 struct dentry *old_dentry,
3ccee46a 1801 const struct path *new_dir,
0b3974eb
MS
1802 struct dentry *new_dentry,
1803 unsigned int flags)
be6d3e56
KT
1804{
1805 return 0;
1806}
89eda068 1807
be01f9f2 1808static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1809{
1810 return 0;
1811}
1812
7fd25dac 1813static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1814{
1815 return 0;
1816}
8b8efb44 1817
77b286c0 1818static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1819{
1820 return 0;
1821}
be6d3e56
KT
1822#endif /* CONFIG_SECURITY_PATH */
1823
29db9190
DH
1824#ifdef CONFIG_KEYS
1825#ifdef CONFIG_SECURITY
29db9190 1826
d84f4f99 1827int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f 1828void security_key_free(struct key *key);
8c0637e9
DH
1829int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1830 enum key_need_perm need_perm);
70a5bb72 1831int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1832
1833#else
1834
d720024e 1835static inline int security_key_alloc(struct key *key,
d84f4f99 1836 const struct cred *cred,
7e047ef5 1837 unsigned long flags)
29db9190
DH
1838{
1839 return 0;
1840}
1841
1842static inline void security_key_free(struct key *key)
1843{
1844}
1845
1846static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1847 const struct cred *cred,
8c0637e9 1848 enum key_need_perm need_perm)
29db9190
DH
1849{
1850 return 0;
1851}
1852
70a5bb72
DH
1853static inline int security_key_getsecurity(struct key *key, char **_buffer)
1854{
1855 *_buffer = NULL;
1856 return 0;
be1d6a5f 1857}
ee18d64c 1858
29db9190
DH
1859#endif
1860#endif /* CONFIG_KEYS */
1861
03d37d25
AD
1862#ifdef CONFIG_AUDIT
1863#ifdef CONFIG_SECURITY
1864int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1865int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1866int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1867void security_audit_rule_free(void *lsmrule);
1868
1869#else
1870
1871static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1872 void **lsmrule)
1873{
1874 return 0;
1875}
1876
1877static inline int security_audit_rule_known(struct audit_krule *krule)
1878{
1879 return 0;
1880}
1881
1882static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1883 void *lsmrule)
03d37d25
AD
1884{
1885 return 0;
1886}
1887
1888static inline void security_audit_rule_free(void *lsmrule)
1889{ }
1890
1891#endif /* CONFIG_SECURITY */
1892#endif /* CONFIG_AUDIT */
1893
da31894e
EP
1894#ifdef CONFIG_SECURITYFS
1895
52ef0c04 1896extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1897 struct dentry *parent, void *data,
1898 const struct file_operations *fops);
1899extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1900struct dentry *securityfs_create_symlink(const char *name,
1901 struct dentry *parent,
1902 const char *target,
1903 const struct inode_operations *iops);
da31894e
EP
1904extern void securityfs_remove(struct dentry *dentry);
1905
1906#else /* CONFIG_SECURITYFS */
1907
1908static inline struct dentry *securityfs_create_dir(const char *name,
1909 struct dentry *parent)
1910{
1911 return ERR_PTR(-ENODEV);
1912}
1913
1914static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1915 umode_t mode,
da31894e
EP
1916 struct dentry *parent,
1917 void *data,
1918 const struct file_operations *fops)
1919{
1920 return ERR_PTR(-ENODEV);
1921}
1922
6623ec7c
JJ
1923static inline struct dentry *securityfs_create_symlink(const char *name,
1924 struct dentry *parent,
1925 const char *target,
1926 const struct inode_operations *iops)
1927{
1928 return ERR_PTR(-ENODEV);
1929}
1930
da31894e
EP
1931static inline void securityfs_remove(struct dentry *dentry)
1932{}
1933
1934#endif
1935
afdb09c7 1936#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1937union bpf_attr;
1938struct bpf_map;
1939struct bpf_prog;
1940struct bpf_prog_aux;
afdb09c7
CF
1941#ifdef CONFIG_SECURITY
1942extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1943extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1944extern int security_bpf_prog(struct bpf_prog *prog);
1945extern int security_bpf_map_alloc(struct bpf_map *map);
1946extern void security_bpf_map_free(struct bpf_map *map);
1947extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1948extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1949#else
1950static inline int security_bpf(int cmd, union bpf_attr *attr,
1951 unsigned int size)
1952{
1953 return 0;
1954}
1955
1956static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1957{
1958 return 0;
1959}
1960
1961static inline int security_bpf_prog(struct bpf_prog *prog)
1962{
1963 return 0;
1964}
1965
1966static inline int security_bpf_map_alloc(struct bpf_map *map)
1967{
1968 return 0;
1969}
1970
1971static inline void security_bpf_map_free(struct bpf_map *map)
1972{ }
1973
1974static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1975{
1976 return 0;
1977}
1978
1979static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1980{ }
1981#endif /* CONFIG_SECURITY */
1982#endif /* CONFIG_BPF_SYSCALL */
1983
da97e184
JFG
1984#ifdef CONFIG_PERF_EVENTS
1985struct perf_event_attr;
ae79d558 1986struct perf_event;
da97e184
JFG
1987
1988#ifdef CONFIG_SECURITY
1989extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1990extern int security_perf_event_alloc(struct perf_event *event);
1991extern void security_perf_event_free(struct perf_event *event);
1992extern int security_perf_event_read(struct perf_event *event);
1993extern int security_perf_event_write(struct perf_event *event);
1994#else
1995static inline int security_perf_event_open(struct perf_event_attr *attr,
1996 int type)
1997{
1998 return 0;
1999}
2000
2001static inline int security_perf_event_alloc(struct perf_event *event)
2002{
2003 return 0;
2004}
2005
2006static inline void security_perf_event_free(struct perf_event *event)
2007{
2008}
2009
2010static inline int security_perf_event_read(struct perf_event *event)
2011{
2012 return 0;
2013}
1da177e4 2014
da97e184
JFG
2015static inline int security_perf_event_write(struct perf_event *event)
2016{
2017 return 0;
2018}
2019#endif /* CONFIG_SECURITY */
2020#endif /* CONFIG_PERF_EVENTS */
2021
2022#endif /* ! __LINUX_SECURITY_H */