]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blame - include/linux/security.h
Merge tag 'pci-v4.20-changes' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaa...
[mirror_ubuntu-focal-kernel.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
29db9190 26#include <linux/key.h>
40401530 27#include <linux/capability.h>
cf222217 28#include <linux/fs.h>
5a0e3ad6 29#include <linux/slab.h>
40401530 30#include <linux/err.h>
d47be3df 31#include <linux/string.h>
b1d9e6b0 32#include <linux/mm.h>
bc8ca5b9 33#include <linux/fs.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530
AV
53struct xattr;
54struct xfrm_sec_ctx;
55struct mm_struct;
1da177e4 56
06112163
EP
57/* If capable should audit the security request */
58#define SECURITY_CAP_NOAUDIT 0
59#define SECURITY_CAP_AUDIT 1
60
eb9ae686
DQ
61/* LSM Agnostic defines for sb_set_mnt_opts */
62#define SECURITY_LSM_NATIVE_LABELS 1
63
1da177e4 64struct ctl_table;
03d37d25 65struct audit_krule;
3486740a 66struct user_namespace;
40401530 67struct timezone;
1da177e4 68
8f408ab6
DJ
69enum lsm_event {
70 LSM_POLICY_CHANGE,
71};
72
b1d9e6b0 73/* These functions are in security/commoncap.c */
6a9de491
EP
74extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
75 int cap, int audit);
457db29b 76extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 77extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 78extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 79extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
80extern int cap_capset(struct cred *new, const struct cred *old,
81 const kernel_cap_t *effective,
82 const kernel_cap_t *inheritable,
83 const kernel_cap_t *permitted);
a6f76f23 84extern int cap_bprm_set_creds(struct linux_binprm *bprm);
8f0cfa52
DH
85extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
86 const void *value, size_t size, int flags);
87extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
88extern int cap_inode_need_killpriv(struct dentry *dentry);
89extern int cap_inode_killpriv(struct dentry *dentry);
8db6c34f
SH
90extern int cap_inode_getsecurity(struct inode *inode, const char *name,
91 void **buffer, bool alloc);
d007794a 92extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
93extern int cap_mmap_file(struct file *file, unsigned long reqprot,
94 unsigned long prot, unsigned long flags);
d84f4f99 95extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 96extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 97 unsigned long arg4, unsigned long arg5);
b0ae1981 98extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
99extern int cap_task_setioprio(struct task_struct *p, int ioprio);
100extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 101extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
102
103struct msghdr;
104struct sk_buff;
105struct sock;
106struct sockaddr;
107struct socket;
df71837d
TJ
108struct flowi;
109struct dst_entry;
110struct xfrm_selector;
111struct xfrm_policy;
112struct xfrm_state;
113struct xfrm_user_sec_ctx;
2069f457 114struct seq_file;
72e89f50 115struct sctp_endpoint;
1da177e4 116
6e141546 117#ifdef CONFIG_MMU
ed032189 118extern unsigned long mmap_min_addr;
a2551df7 119extern unsigned long dac_mmap_min_addr;
6e141546 120#else
be8cfc4a 121#define mmap_min_addr 0UL
6e141546
DH
122#define dac_mmap_min_addr 0UL
123#endif
124
1da177e4
LT
125/*
126 * Values used in the task_security_ops calls
127 */
128/* setuid or setgid, id0 == uid or gid */
129#define LSM_SETID_ID 1
130
131/* setreuid or setregid, id0 == real, id1 == eff */
132#define LSM_SETID_RE 2
133
134/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
135#define LSM_SETID_RES 4
136
137/* setfsuid or setfsgid, id0 == fsuid or fsgid */
138#define LSM_SETID_FS 8
139
791ec491
SS
140/* Flags for security_task_prlimit(). */
141#define LSM_PRLIMIT_READ 1
142#define LSM_PRLIMIT_WRITE 2
143
1da177e4 144/* forward declares to avoid warnings */
1da177e4 145struct sched_param;
4237c75c 146struct request_sock;
1da177e4 147
a6f76f23 148/* bprm->unsafe reasons */
1da177e4
LT
149#define LSM_UNSAFE_SHARE 1
150#define LSM_UNSAFE_PTRACE 2
9227dd2a 151#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 152
6e141546 153#ifdef CONFIG_MMU
8d65af78 154extern int mmap_min_addr_handler(struct ctl_table *table, int write,
47d439e9 155 void __user *buffer, size_t *lenp, loff_t *ppos);
6e141546 156#endif
47d439e9 157
9d8f13ba
MZ
158/* security_inode_init_security callback function to write xattrs */
159typedef int (*initxattrs) (struct inode *inode,
160 const struct xattr *xattr_array, void *fs_data);
161
377179cd
MZ
162
163/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
164#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
165#define __data_id_stringify(dummy, str) #str,
166
167enum kernel_load_data_id {
168 __kernel_read_file_id(__data_id_enumify)
169};
170
171static const char * const kernel_load_data_str[] = {
172 __kernel_read_file_id(__data_id_stringify)
173};
174
175static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
176{
177 if ((unsigned)id >= LOADING_MAX_ID)
178 return kernel_load_data_str[LOADING_UNKNOWN];
179
180 return kernel_load_data_str[id];
181}
182
1da177e4
LT
183#ifdef CONFIG_SECURITY
184
e0007529
EP
185struct security_mnt_opts {
186 char **mnt_opts;
187 int *mnt_opts_flags;
188 int num_mnt_opts;
189};
190
8f408ab6
DJ
191int call_lsm_notifier(enum lsm_event event, void *data);
192int register_lsm_notifier(struct notifier_block *nb);
193int unregister_lsm_notifier(struct notifier_block *nb);
194
e0007529
EP
195static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
196{
197 opts->mnt_opts = NULL;
198 opts->mnt_opts_flags = NULL;
199 opts->num_mnt_opts = 0;
200}
201
202static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
203{
204 int i;
205 if (opts->mnt_opts)
7b41b173 206 for (i = 0; i < opts->num_mnt_opts; i++)
e0007529
EP
207 kfree(opts->mnt_opts[i]);
208 kfree(opts->mnt_opts);
209 opts->mnt_opts = NULL;
210 kfree(opts->mnt_opts_flags);
211 opts->mnt_opts_flags = NULL;
212 opts->num_mnt_opts = 0;
213}
214
1da177e4 215/* prototypes */
7b41b173 216extern int security_init(void);
1da177e4 217
20510f2f 218/* Security operations */
79af7307
SS
219int security_binder_set_context_mgr(struct task_struct *mgr);
220int security_binder_transaction(struct task_struct *from,
221 struct task_struct *to);
222int security_binder_transfer_binder(struct task_struct *from,
223 struct task_struct *to);
224int security_binder_transfer_file(struct task_struct *from,
225 struct task_struct *to, struct file *file);
9e48858f 226int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 227int security_ptrace_traceme(struct task_struct *parent);
20510f2f 228int security_capget(struct task_struct *target,
7b41b173
EP
229 kernel_cap_t *effective,
230 kernel_cap_t *inheritable,
231 kernel_cap_t *permitted);
d84f4f99
DH
232int security_capset(struct cred *new, const struct cred *old,
233 const kernel_cap_t *effective,
234 const kernel_cap_t *inheritable,
235 const kernel_cap_t *permitted);
b7e724d3 236int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 237 int cap);
c7eba4a9
EP
238int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
239 int cap);
20510f2f
JM
240int security_quotactl(int cmds, int type, int id, struct super_block *sb);
241int security_quota_on(struct dentry *dentry);
12b3052c 242int security_syslog(int type);
457db29b 243int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 244int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
a6f76f23 245int security_bprm_set_creds(struct linux_binprm *bprm);
20510f2f 246int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
247void security_bprm_committing_creds(struct linux_binprm *bprm);
248void security_bprm_committed_creds(struct linux_binprm *bprm);
20510f2f
JM
249int security_sb_alloc(struct super_block *sb);
250void security_sb_free(struct super_block *sb);
e0007529 251int security_sb_copy_data(char *orig, char *copy);
ff36fe2c 252int security_sb_remount(struct super_block *sb, void *data);
12204e24 253int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
2069f457 254int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 255int security_sb_statfs(struct dentry *dentry);
8a04c43b 256int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 257 const char *type, unsigned long flags, void *data);
20510f2f 258int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 259int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77
DQ
260int security_sb_set_mnt_opts(struct super_block *sb,
261 struct security_mnt_opts *opts,
262 unsigned long kern_flags,
263 unsigned long *set_kern_flags);
094f7b69 264int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
265 struct super_block *newsb,
266 unsigned long kern_flags,
267 unsigned long *set_kern_flags);
e0007529 268int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
d47be3df 269int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 270 const struct qstr *name, void **ctx,
d47be3df 271 u32 *ctxlen);
2602625b
VG
272int security_dentry_create_files_as(struct dentry *dentry, int mode,
273 struct qstr *name,
274 const struct cred *old,
275 struct cred *new);
c9180a57 276
20510f2f
JM
277int security_inode_alloc(struct inode *inode);
278void security_inode_free(struct inode *inode);
279int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
280 const struct qstr *qstr,
281 initxattrs initxattrs, void *fs_data);
282int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 283 const struct qstr *qstr, const char **name,
9d8f13ba 284 void **value, size_t *len);
4acdaf27 285int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
286int security_inode_link(struct dentry *old_dentry, struct inode *dir,
287 struct dentry *new_dentry);
288int security_inode_unlink(struct inode *dir, struct dentry *dentry);
289int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 290 const char *old_name);
18bb1db3 291int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 292int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 293int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 294int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
295 struct inode *new_dir, struct dentry *new_dentry,
296 unsigned int flags);
20510f2f 297int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
298int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
299 bool rcu);
b77b0646 300int security_inode_permission(struct inode *inode, int mask);
20510f2f 301int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 302int security_inode_getattr(const struct path *path);
8f0cfa52
DH
303int security_inode_setxattr(struct dentry *dentry, const char *name,
304 const void *value, size_t size, int flags);
305void security_inode_post_setxattr(struct dentry *dentry, const char *name,
306 const void *value, size_t size, int flags);
307int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 308int security_inode_listxattr(struct dentry *dentry);
8f0cfa52 309int security_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
310int security_inode_need_killpriv(struct dentry *dentry);
311int security_inode_killpriv(struct dentry *dentry);
ea861dfd 312int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
20510f2f
JM
313int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
314int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 315void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 316int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 317int security_inode_copy_up_xattr(const char *name);
20510f2f
JM
318int security_file_permission(struct file *file, int mask);
319int security_file_alloc(struct file *file);
320void security_file_free(struct file *file);
321int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
322int security_mmap_file(struct file *file, unsigned long prot,
323 unsigned long flags);
e5467859 324int security_mmap_addr(unsigned long addr);
20510f2f 325int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 326 unsigned long prot);
20510f2f
JM
327int security_file_lock(struct file *file, unsigned int cmd);
328int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 329void security_file_set_fowner(struct file *file);
20510f2f 330int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 331 struct fown_struct *fown, int sig);
20510f2f 332int security_file_receive(struct file *file);
e3f20ae2 333int security_file_open(struct file *file);
e4e55b47 334int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 335void security_task_free(struct task_struct *task);
ee18d64c 336int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 337void security_cred_free(struct cred *cred);
d84f4f99 338int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 339void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 340void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
341int security_kernel_act_as(struct cred *new, u32 secid);
342int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 343int security_kernel_module_request(char *kmod_name);
377179cd 344int security_kernel_load_data(enum kernel_load_data_id id);
39eeb4fb 345int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
bc8ca5b9
MZ
346int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
347 enum kernel_read_file_id id);
d84f4f99
DH
348int security_task_fix_setuid(struct cred *new, const struct cred *old,
349 int flags);
20510f2f
JM
350int security_task_setpgid(struct task_struct *p, pid_t pgid);
351int security_task_getpgid(struct task_struct *p);
352int security_task_getsid(struct task_struct *p);
353void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
354int security_task_setnice(struct task_struct *p, int nice);
355int security_task_setioprio(struct task_struct *p, int ioprio);
356int security_task_getioprio(struct task_struct *p);
791ec491
SS
357int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
358 unsigned int flags);
8fd00b4d
JS
359int security_task_setrlimit(struct task_struct *p, unsigned int resource,
360 struct rlimit *new_rlim);
b0ae1981 361int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
362int security_task_getscheduler(struct task_struct *p);
363int security_task_movememory(struct task_struct *p);
ae7795bc 364int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 365 int sig, const struct cred *cred);
20510f2f 366int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 367 unsigned long arg4, unsigned long arg5);
20510f2f
JM
368void security_task_to_inode(struct task_struct *p, struct inode *inode);
369int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 370void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
371int security_msg_msg_alloc(struct msg_msg *msg);
372void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
373int security_msg_queue_alloc(struct kern_ipc_perm *msq);
374void security_msg_queue_free(struct kern_ipc_perm *msq);
375int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
376int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
377int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 378 struct msg_msg *msg, int msqflg);
d8c6e854 379int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 380 struct task_struct *target, long type, int mode);
7191adff
EB
381int security_shm_alloc(struct kern_ipc_perm *shp);
382void security_shm_free(struct kern_ipc_perm *shp);
383int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
384int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
385int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
386int security_sem_alloc(struct kern_ipc_perm *sma);
387void security_sem_free(struct kern_ipc_perm *sma);
388int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
389int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
390int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 391 unsigned nsops, int alter);
7b41b173 392void security_d_instantiate(struct dentry *dentry, struct inode *inode);
20510f2f 393int security_getprocattr(struct task_struct *p, char *name, char **value);
b21507e2 394int security_setprocattr(const char *name, void *value, size_t size);
20510f2f 395int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 396int security_ismaclabel(const char *name);
20510f2f 397int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 398int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f
JM
399void security_release_secctx(char *secdata, u32 seclen);
400
6f3be9f5 401void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
402int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
403int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
404int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
1da177e4 405#else /* CONFIG_SECURITY */
e0007529
EP
406struct security_mnt_opts {
407};
408
8f408ab6
DJ
409static inline int call_lsm_notifier(enum lsm_event event, void *data)
410{
411 return 0;
412}
413
414static inline int register_lsm_notifier(struct notifier_block *nb)
415{
416 return 0;
417}
418
419static inline int unregister_lsm_notifier(struct notifier_block *nb)
420{
421 return 0;
422}
423
e0007529
EP
424static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
425{
426}
427
428static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
429{
430}
1da177e4
LT
431
432/*
433 * This is the default capabilities functionality. Most of these functions
434 * are just stubbed out, but a few must call the proper capable code.
435 */
436
437static inline int security_init(void)
438{
439 return 0;
440}
441
79af7307
SS
442static inline int security_binder_set_context_mgr(struct task_struct *mgr)
443{
444 return 0;
445}
446
447static inline int security_binder_transaction(struct task_struct *from,
448 struct task_struct *to)
449{
450 return 0;
451}
452
453static inline int security_binder_transfer_binder(struct task_struct *from,
454 struct task_struct *to)
455{
456 return 0;
457}
458
459static inline int security_binder_transfer_file(struct task_struct *from,
460 struct task_struct *to,
461 struct file *file)
462{
463 return 0;
464}
465
9e48858f 466static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
467 unsigned int mode)
468{
9e48858f 469 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
470}
471
5e186b57 472static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 473{
5cd9c58f 474 return cap_ptrace_traceme(parent);
1da177e4
LT
475}
476
7b41b173 477static inline int security_capget(struct task_struct *target,
1da177e4
LT
478 kernel_cap_t *effective,
479 kernel_cap_t *inheritable,
480 kernel_cap_t *permitted)
481{
7b41b173 482 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
483}
484
d84f4f99
DH
485static inline int security_capset(struct cred *new,
486 const struct cred *old,
487 const kernel_cap_t *effective,
488 const kernel_cap_t *inheritable,
489 const kernel_cap_t *permitted)
1da177e4 490{
d84f4f99 491 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
492}
493
b7e724d3
EP
494static inline int security_capable(const struct cred *cred,
495 struct user_namespace *ns, int cap)
06112163 496{
6a9de491 497 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
3699c53c
DH
498}
499
c7eba4a9
EP
500static inline int security_capable_noaudit(const struct cred *cred,
501 struct user_namespace *ns, int cap) {
502 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
12b5989b
CW
503}
504
7b41b173
EP
505static inline int security_quotactl(int cmds, int type, int id,
506 struct super_block *sb)
1da177e4
LT
507{
508 return 0;
509}
510
7b41b173 511static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
512{
513 return 0;
514}
515
12b3052c 516static inline int security_syslog(int type)
1da177e4 517{
12b3052c 518 return 0;
1da177e4
LT
519}
520
457db29b
BW
521static inline int security_settime64(const struct timespec64 *ts,
522 const struct timezone *tz)
523{
524 return cap_settime(ts, tz);
525}
526
1b79cd04 527static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 528{
b1d9e6b0 529 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
530}
531
a6f76f23 532static inline int security_bprm_set_creds(struct linux_binprm *bprm)
7b41b173 533{
a6f76f23 534 return cap_bprm_set_creds(bprm);
1da177e4
LT
535}
536
a6f76f23 537static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 538{
a6f76f23 539 return 0;
1da177e4
LT
540}
541
a6f76f23 542static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 543{
1da177e4
LT
544}
545
a6f76f23 546static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 547{
1da177e4
LT
548}
549
7b41b173 550static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
551{
552 return 0;
553}
554
7b41b173 555static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
556{ }
557
7b41b173 558static inline int security_sb_copy_data(char *orig, char *copy)
1da177e4
LT
559{
560 return 0;
561}
562
ff36fe2c
EP
563static inline int security_sb_remount(struct super_block *sb, void *data)
564{
565 return 0;
566}
567
12204e24 568static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4
LT
569{
570 return 0;
571}
572
2069f457
EP
573static inline int security_sb_show_options(struct seq_file *m,
574 struct super_block *sb)
575{
576 return 0;
577}
578
7b41b173 579static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
580{
581 return 0;
582}
583
8a04c43b 584static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 585 const char *type, unsigned long flags,
1da177e4
LT
586 void *data)
587{
588 return 0;
589}
590
7b41b173 591static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
592{
593 return 0;
594}
595
3b73b68c
AV
596static inline int security_sb_pivotroot(const struct path *old_path,
597 const struct path *new_path)
1da177e4
LT
598{
599 return 0;
600}
601
e0007529 602static inline int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
603 struct security_mnt_opts *opts,
604 unsigned long kern_flags,
605 unsigned long *set_kern_flags)
e0007529
EP
606{
607 return 0;
608}
609
094f7b69 610static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
611 struct super_block *newsb,
612 unsigned long kern_flags,
613 unsigned long *set_kern_flags)
094f7b69
JL
614{
615 return 0;
616}
e0007529
EP
617
618static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
619{
620 return 0;
621}
1da177e4 622
7b41b173 623static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
624{
625 return 0;
626}
627
7b41b173 628static inline void security_inode_free(struct inode *inode)
1da177e4 629{ }
5e41ff9e 630
d47be3df
DQ
631static inline int security_dentry_init_security(struct dentry *dentry,
632 int mode,
4f3ccd76 633 const struct qstr *name,
d47be3df
DQ
634 void **ctx,
635 u32 *ctxlen)
636{
637 return -EOPNOTSUPP;
638}
639
2602625b
VG
640static inline int security_dentry_create_files_as(struct dentry *dentry,
641 int mode, struct qstr *name,
642 const struct cred *old,
643 struct cred *new)
644{
645 return 0;
646}
647
d47be3df 648
7b41b173 649static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 650 struct inode *dir,
2a7dba39 651 const struct qstr *qstr,
fbff6610 652 const initxattrs xattrs,
9d8f13ba 653 void *fs_data)
5e41ff9e 654{
1e39f384 655 return 0;
5e41ff9e 656}
7b41b173 657
1e39f384
MZ
658static inline int security_old_inode_init_security(struct inode *inode,
659 struct inode *dir,
660 const struct qstr *qstr,
9548906b
TH
661 const char **name,
662 void **value, size_t *len)
e1c9b23a 663{
30e05324 664 return -EOPNOTSUPP;
e1c9b23a
MZ
665}
666
7b41b173 667static inline int security_inode_create(struct inode *dir,
1da177e4 668 struct dentry *dentry,
4acdaf27 669 umode_t mode)
1da177e4
LT
670{
671 return 0;
672}
673
7b41b173 674static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
675 struct inode *dir,
676 struct dentry *new_dentry)
677{
678 return 0;
679}
680
7b41b173 681static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
682 struct dentry *dentry)
683{
684 return 0;
685}
686
7b41b173 687static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
688 struct dentry *dentry,
689 const char *old_name)
690{
691 return 0;
692}
693
7b41b173 694static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
695 struct dentry *dentry,
696 int mode)
697{
698 return 0;
699}
700
7b41b173 701static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
702 struct dentry *dentry)
703{
704 return 0;
705}
706
7b41b173 707static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
708 struct dentry *dentry,
709 int mode, dev_t dev)
710{
711 return 0;
712}
713
7b41b173 714static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
715 struct dentry *old_dentry,
716 struct inode *new_dir,
0b3974eb
MS
717 struct dentry *new_dentry,
718 unsigned int flags)
1da177e4
LT
719{
720 return 0;
721}
722
7b41b173 723static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
724{
725 return 0;
726}
727
bda0be7a
N
728static inline int security_inode_follow_link(struct dentry *dentry,
729 struct inode *inode,
730 bool rcu)
1da177e4
LT
731{
732 return 0;
733}
734
b77b0646 735static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
736{
737 return 0;
738}
739
7b41b173 740static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
741 struct iattr *attr)
742{
743 return 0;
744}
745
3f7036a0 746static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
747{
748 return 0;
749}
750
8f0cfa52
DH
751static inline int security_inode_setxattr(struct dentry *dentry,
752 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
753{
754 return cap_inode_setxattr(dentry, name, value, size, flags);
755}
756
8f0cfa52
DH
757static inline void security_inode_post_setxattr(struct dentry *dentry,
758 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
759{ }
760
8f0cfa52
DH
761static inline int security_inode_getxattr(struct dentry *dentry,
762 const char *name)
1da177e4
LT
763{
764 return 0;
765}
766
7b41b173 767static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
768{
769 return 0;
770}
771
8f0cfa52
DH
772static inline int security_inode_removexattr(struct dentry *dentry,
773 const char *name)
1da177e4
LT
774{
775 return cap_inode_removexattr(dentry, name);
776}
777
b5376771
SH
778static inline int security_inode_need_killpriv(struct dentry *dentry)
779{
780 return cap_inode_need_killpriv(dentry);
781}
782
783static inline int security_inode_killpriv(struct dentry *dentry)
784{
785 return cap_inode_killpriv(dentry);
786}
787
ea861dfd 788static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4
LT
789{
790 return -EOPNOTSUPP;
791}
792
793static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
794{
795 return -EOPNOTSUPP;
796}
797
798static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
799{
800 return 0;
801}
802
d6335d77 803static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
804{
805 *secid = 0;
806}
807
d8ad8b49
VG
808static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
809{
810 return 0;
811}
812
121ab822
VG
813static inline int security_inode_copy_up_xattr(const char *name)
814{
815 return -EOPNOTSUPP;
816}
817
7b41b173 818static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
819{
820 return 0;
821}
822
7b41b173 823static inline int security_file_alloc(struct file *file)
1da177e4
LT
824{
825 return 0;
826}
827
7b41b173 828static inline void security_file_free(struct file *file)
1da177e4
LT
829{ }
830
7b41b173
EP
831static inline int security_file_ioctl(struct file *file, unsigned int cmd,
832 unsigned long arg)
1da177e4
LT
833{
834 return 0;
835}
836
8b3ec681 837static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
838 unsigned long flags)
839{
840 return 0;
841}
842
843static inline int security_mmap_addr(unsigned long addr)
1da177e4 844{
d007794a 845 return cap_mmap_addr(addr);
1da177e4
LT
846}
847
7b41b173
EP
848static inline int security_file_mprotect(struct vm_area_struct *vma,
849 unsigned long reqprot,
850 unsigned long prot)
1da177e4
LT
851{
852 return 0;
853}
854
7b41b173 855static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
856{
857 return 0;
858}
859
7b41b173
EP
860static inline int security_file_fcntl(struct file *file, unsigned int cmd,
861 unsigned long arg)
1da177e4
LT
862{
863 return 0;
864}
865
e0b93edd 866static inline void security_file_set_fowner(struct file *file)
1da177e4 867{
e0b93edd 868 return;
1da177e4
LT
869}
870
7b41b173
EP
871static inline int security_file_send_sigiotask(struct task_struct *tsk,
872 struct fown_struct *fown,
873 int sig)
1da177e4
LT
874{
875 return 0;
876}
877
7b41b173 878static inline int security_file_receive(struct file *file)
1da177e4
LT
879{
880 return 0;
881}
882
e3f20ae2 883static inline int security_file_open(struct file *file)
788e7dd4
YN
884{
885 return 0;
886}
887
e4e55b47
TH
888static inline int security_task_alloc(struct task_struct *task,
889 unsigned long clone_flags)
890{
891 return 0;
892}
893
1a2a4d06
KC
894static inline void security_task_free(struct task_struct *task)
895{ }
896
945af7c3
DH
897static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
898{
899 return 0;
900}
ee18d64c 901
d84f4f99
DH
902static inline void security_cred_free(struct cred *cred)
903{ }
904
905static inline int security_prepare_creds(struct cred *new,
906 const struct cred *old,
907 gfp_t gfp)
1da177e4
LT
908{
909 return 0;
910}
911
ee18d64c
DH
912static inline void security_transfer_creds(struct cred *new,
913 const struct cred *old)
914{
915}
916
3a3b7ce9
DH
917static inline int security_kernel_act_as(struct cred *cred, u32 secid)
918{
919 return 0;
920}
921
922static inline int security_kernel_create_files_as(struct cred *cred,
923 struct inode *inode)
924{
925 return 0;
926}
927
dd8dbf2e 928static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
929{
930 return 0;
1da177e4
LT
931}
932
377179cd
MZ
933static inline int security_kernel_load_data(enum kernel_load_data_id id)
934{
935 return 0;
936}
937
39eeb4fb
MZ
938static inline int security_kernel_read_file(struct file *file,
939 enum kernel_read_file_id id)
940{
941 return 0;
942}
943
b44a7dfc 944static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
945 char *buf, loff_t size,
946 enum kernel_read_file_id id)
b44a7dfc
MZ
947{
948 return 0;
949}
950
d84f4f99
DH
951static inline int security_task_fix_setuid(struct cred *new,
952 const struct cred *old,
953 int flags)
1da177e4 954{
d84f4f99 955 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
956}
957
7b41b173 958static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
959{
960 return 0;
961}
962
7b41b173 963static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
964{
965 return 0;
966}
967
7b41b173 968static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
969{
970 return 0;
971}
972
7b41b173 973static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
974{
975 *secid = 0;
976}
f9008e4c 977
7b41b173 978static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 979{
b5376771 980 return cap_task_setnice(p, nice);
1da177e4
LT
981}
982
7b41b173 983static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 984{
b5376771 985 return cap_task_setioprio(p, ioprio);
03e68060
JM
986}
987
7b41b173 988static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
989{
990 return 0;
991}
992
791ec491
SS
993static inline int security_task_prlimit(const struct cred *cred,
994 const struct cred *tcred,
995 unsigned int flags)
996{
997 return 0;
998}
999
8fd00b4d
JS
1000static inline int security_task_setrlimit(struct task_struct *p,
1001 unsigned int resource,
7b41b173 1002 struct rlimit *new_rlim)
1da177e4
LT
1003{
1004 return 0;
1005}
1006
b0ae1981 1007static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1008{
b0ae1981 1009 return cap_task_setscheduler(p);
1da177e4
LT
1010}
1011
7b41b173 1012static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1013{
1014 return 0;
1015}
1016
7b41b173 1017static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1018{
1019 return 0;
1020}
1021
7b41b173 1022static inline int security_task_kill(struct task_struct *p,
ae7795bc 1023 struct kernel_siginfo *info, int sig,
6b4f3d01 1024 const struct cred *cred)
1da177e4 1025{
aedb60a6 1026 return 0;
1da177e4
LT
1027}
1028
7b41b173
EP
1029static inline int security_task_prctl(int option, unsigned long arg2,
1030 unsigned long arg3,
1031 unsigned long arg4,
d84f4f99 1032 unsigned long arg5)
1da177e4 1033{
b7f76ea2 1034 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1035}
1036
1037static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1038{ }
1039
7b41b173
EP
1040static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1041 short flag)
1da177e4
LT
1042{
1043 return 0;
1044}
1045
8a076191
AD
1046static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1047{
1048 *secid = 0;
1049}
1050
7b41b173 1051static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1052{
1053 return 0;
1054}
1055
7b41b173 1056static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1057{ }
1058
d8c6e854 1059static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1060{
1061 return 0;
1062}
1063
d8c6e854 1064static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1065{ }
1066
d8c6e854 1067static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1068 int msqflg)
1da177e4
LT
1069{
1070 return 0;
1071}
1072
d8c6e854 1073static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1074{
1075 return 0;
1076}
1077
d8c6e854 1078static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1079 struct msg_msg *msg, int msqflg)
1da177e4
LT
1080{
1081 return 0;
1082}
1083
d8c6e854 1084static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1085 struct msg_msg *msg,
1086 struct task_struct *target,
1087 long type, int mode)
1da177e4
LT
1088{
1089 return 0;
1090}
1091
7191adff 1092static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1093{
1094 return 0;
1095}
1096
7191adff 1097static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1098{ }
1099
7191adff 1100static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1101 int shmflg)
1da177e4
LT
1102{
1103 return 0;
1104}
1105
7191adff 1106static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1107{
1108 return 0;
1109}
1110
7191adff 1111static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1112 char __user *shmaddr, int shmflg)
1da177e4
LT
1113{
1114 return 0;
1115}
1116
aefad959 1117static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1118{
1119 return 0;
1120}
1121
aefad959 1122static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1123{ }
1124
aefad959 1125static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1126{
1127 return 0;
1128}
1129
aefad959 1130static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1131{
1132 return 0;
1133}
1134
aefad959 1135static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1136 struct sembuf *sops, unsigned nsops,
1137 int alter)
1da177e4
LT
1138{
1139 return 0;
1140}
1141
7b41b173 1142static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1da177e4
LT
1143{ }
1144
04ff9708 1145static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
1da177e4
LT
1146{
1147 return -EINVAL;
1148}
1149
b21507e2 1150static inline int security_setprocattr(char *name, void *value, size_t size)
1da177e4
LT
1151{
1152 return -EINVAL;
1153}
1154
7b41b173 1155static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1156{
b1d9e6b0 1157 return 0;
1da177e4
LT
1158}
1159
746df9b5
DQ
1160static inline int security_ismaclabel(const char *name)
1161{
1162 return 0;
1163}
1164
dc49c1f9
CZ
1165static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1166{
1167 return -EOPNOTSUPP;
1168}
1169
7bf570dc 1170static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1171 u32 seclen,
1172 u32 *secid)
1173{
1174 return -EOPNOTSUPP;
1175}
1176
dc49c1f9
CZ
1177static inline void security_release_secctx(char *secdata, u32 seclen)
1178{
dc49c1f9 1179}
1ee65e37 1180
6f3be9f5
AG
1181static inline void security_inode_invalidate_secctx(struct inode *inode)
1182{
1183}
1184
1ee65e37
DQ
1185static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1186{
1187 return -EOPNOTSUPP;
1188}
1189static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1190{
1191 return -EOPNOTSUPP;
1192}
1193static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1194{
1195 return -EOPNOTSUPP;
1196}
1da177e4
LT
1197#endif /* CONFIG_SECURITY */
1198
1199#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1200
3610cda5 1201int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1202int security_unix_may_send(struct socket *sock, struct socket *other);
1203int security_socket_create(int family, int type, int protocol, int kern);
1204int security_socket_post_create(struct socket *sock, int family,
1205 int type, int protocol, int kern);
aae7cfcb 1206int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1207int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1208int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1209int security_socket_listen(struct socket *sock, int backlog);
1210int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1211int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1212int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1213 int size, int flags);
1214int security_socket_getsockname(struct socket *sock);
1215int security_socket_getpeername(struct socket *sock);
1216int security_socket_getsockopt(struct socket *sock, int level, int optname);
1217int security_socket_setsockopt(struct socket *sock, int level, int optname);
1218int security_socket_shutdown(struct socket *sock, int how);
1219int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1220int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1221 int __user *optlen, unsigned len);
1222int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1223int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1224void security_sk_free(struct sock *sk);
1225void security_sk_clone(const struct sock *sk, struct sock *newsk);
1226void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1227void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1228void security_sock_graft(struct sock*sk, struct socket *parent);
1229int security_inet_conn_request(struct sock *sk,
1230 struct sk_buff *skb, struct request_sock *req);
1231void security_inet_csk_clone(struct sock *newsk,
1232 const struct request_sock *req);
1233void security_inet_conn_established(struct sock *sk,
1234 struct sk_buff *skb);
2606fd1f
EP
1235int security_secmark_relabel_packet(u32 secid);
1236void security_secmark_refcount_inc(void);
1237void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1238int security_tun_dev_alloc_security(void **security);
1239void security_tun_dev_free_security(void *security);
2b980dbd 1240int security_tun_dev_create(void);
5dbbaf2d
PM
1241int security_tun_dev_attach_queue(void *security);
1242int security_tun_dev_attach(struct sock *sk, void *security);
1243int security_tun_dev_open(void *security);
72e89f50
RH
1244int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1245int security_sctp_bind_connect(struct sock *sk, int optname,
1246 struct sockaddr *address, int addrlen);
1247void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1248 struct sock *newsk);
6b877699 1249
1da177e4 1250#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1251static inline int security_unix_stream_connect(struct sock *sock,
1252 struct sock *other,
7b41b173 1253 struct sock *newsk)
1da177e4
LT
1254{
1255 return 0;
1256}
1257
7b41b173
EP
1258static inline int security_unix_may_send(struct socket *sock,
1259 struct socket *other)
1da177e4
LT
1260{
1261 return 0;
1262}
1263
7b41b173
EP
1264static inline int security_socket_create(int family, int type,
1265 int protocol, int kern)
1da177e4
LT
1266{
1267 return 0;
1268}
1269
7b41b173 1270static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1271 int family,
1272 int type,
1273 int protocol, int kern)
1da177e4 1274{
7420ed23 1275 return 0;
1da177e4
LT
1276}
1277
aae7cfcb
DH
1278static inline int security_socket_socketpair(struct socket *socka,
1279 struct socket *sockb)
1280{
1281 return 0;
1282}
1283
7b41b173
EP
1284static inline int security_socket_bind(struct socket *sock,
1285 struct sockaddr *address,
1da177e4
LT
1286 int addrlen)
1287{
1288 return 0;
1289}
1290
7b41b173
EP
1291static inline int security_socket_connect(struct socket *sock,
1292 struct sockaddr *address,
1da177e4
LT
1293 int addrlen)
1294{
1295 return 0;
1296}
1297
7b41b173 1298static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1299{
1300 return 0;
1301}
1302
7b41b173
EP
1303static inline int security_socket_accept(struct socket *sock,
1304 struct socket *newsock)
1da177e4
LT
1305{
1306 return 0;
1307}
1308
7b41b173
EP
1309static inline int security_socket_sendmsg(struct socket *sock,
1310 struct msghdr *msg, int size)
1da177e4
LT
1311{
1312 return 0;
1313}
1314
7b41b173
EP
1315static inline int security_socket_recvmsg(struct socket *sock,
1316 struct msghdr *msg, int size,
1da177e4
LT
1317 int flags)
1318{
1319 return 0;
1320}
1321
7b41b173 1322static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1323{
1324 return 0;
1325}
1326
7b41b173 1327static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1328{
1329 return 0;
1330}
1331
7b41b173 1332static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1333 int level, int optname)
1334{
1335 return 0;
1336}
1337
7b41b173 1338static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1339 int level, int optname)
1340{
1341 return 0;
1342}
1343
7b41b173 1344static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1345{
1346 return 0;
1347}
7b41b173
EP
1348static inline int security_sock_rcv_skb(struct sock *sk,
1349 struct sk_buff *skb)
1da177e4
LT
1350{
1351 return 0;
1352}
1353
2c7946a7
CZ
1354static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1355 int __user *optlen, unsigned len)
1356{
1357 return -ENOPROTOOPT;
1358}
1359
dc49c1f9 1360static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1361{
1362 return -ENOPROTOOPT;
1363}
1364
dd0fc66f 1365static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1366{
1367 return 0;
1368}
1369
1370static inline void security_sk_free(struct sock *sk)
892c141e
VY
1371{
1372}
1373
1374static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1375{
1376}
df71837d 1377
beb8d13b 1378static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
df71837d 1379{
df71837d 1380}
4237c75c
VY
1381
1382static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1383{
1384}
1385
7b41b173 1386static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1387{
1388}
1389
1390static inline int security_inet_conn_request(struct sock *sk,
1391 struct sk_buff *skb, struct request_sock *req)
1392{
1393 return 0;
1394}
1395
1396static inline void security_inet_csk_clone(struct sock *newsk,
1397 const struct request_sock *req)
1398{
1399}
6b877699
VY
1400
1401static inline void security_inet_conn_established(struct sock *sk,
1402 struct sk_buff *skb)
1403{
1404}
2b980dbd 1405
2606fd1f
EP
1406static inline int security_secmark_relabel_packet(u32 secid)
1407{
1408 return 0;
1409}
1410
1411static inline void security_secmark_refcount_inc(void)
1412{
1413}
1414
1415static inline void security_secmark_refcount_dec(void)
1416{
1417}
1418
5dbbaf2d
PM
1419static inline int security_tun_dev_alloc_security(void **security)
1420{
1421 return 0;
1422}
1423
1424static inline void security_tun_dev_free_security(void *security)
1425{
1426}
1427
2b980dbd
PM
1428static inline int security_tun_dev_create(void)
1429{
1430 return 0;
1431}
1432
5dbbaf2d
PM
1433static inline int security_tun_dev_attach_queue(void *security)
1434{
1435 return 0;
1436}
1437
1438static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1439{
5dbbaf2d 1440 return 0;
2b980dbd
PM
1441}
1442
5dbbaf2d 1443static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1444{
1445 return 0;
1446}
72e89f50
RH
1447
1448static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1449 struct sk_buff *skb)
1450{
1451 return 0;
1452}
1453
1454static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1455 struct sockaddr *address,
1456 int addrlen)
1457{
1458 return 0;
1459}
1460
1461static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1462 struct sock *sk,
1463 struct sock *newsk)
1464{
1465}
1da177e4
LT
1466#endif /* CONFIG_SECURITY_NETWORK */
1467
d291f1a6
DJ
1468#ifdef CONFIG_SECURITY_INFINIBAND
1469int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1470int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1471int security_ib_alloc_security(void **sec);
1472void security_ib_free_security(void *sec);
1473#else /* CONFIG_SECURITY_INFINIBAND */
1474static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1475{
1476 return 0;
1477}
1478
47a2b338
DJ
1479static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1480{
1481 return 0;
1482}
1483
d291f1a6
DJ
1484static inline int security_ib_alloc_security(void **sec)
1485{
1486 return 0;
1487}
1488
1489static inline void security_ib_free_security(void *sec)
1490{
1491}
1492#endif /* CONFIG_SECURITY_INFINIBAND */
1493
df71837d 1494#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1495
52a4c640
NA
1496int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1497 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1498int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1499void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1500int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1501int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1502int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1503 struct xfrm_sec_ctx *polsec, u32 secid);
1504int security_xfrm_state_delete(struct xfrm_state *x);
1505void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1506int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1507int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1508 struct xfrm_policy *xp,
1509 const struct flowi *fl);
20510f2f
JM
1510int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1511void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
beb8d13b 1512
df71837d 1513#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1514
52a4c640
NA
1515static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1516 struct xfrm_user_sec_ctx *sec_ctx,
1517 gfp_t gfp)
df71837d
TJ
1518{
1519 return 0;
1520}
1521
03e1ad7b 1522static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1523{
1524 return 0;
1525}
1526
03e1ad7b 1527static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1528{
1529}
1530
03e1ad7b 1531static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1532{
1533 return 0;
1534}
1535
e0d1caa7
VY
1536static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1537 struct xfrm_user_sec_ctx *sec_ctx)
1538{
1539 return 0;
1540}
1541
1542static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1543 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1544{
1545 return 0;
1546}
1547
1548static inline void security_xfrm_state_free(struct xfrm_state *x)
1549{
1550}
1551
6f68dc37 1552static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1553{
1554 return 0;
1555}
1556
03e1ad7b 1557static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1558{
1559 return 0;
1560}
e0d1caa7
VY
1561
1562static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1563 struct xfrm_policy *xp, const struct flowi *fl)
e0d1caa7
VY
1564{
1565 return 1;
1566}
1567
beb8d13b 1568static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1569{
1570 return 0;
1571}
1572
beb8d13b
VY
1573static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1574{
1575}
1576
df71837d
TJ
1577#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1578
be6d3e56 1579#ifdef CONFIG_SECURITY_PATH
989f74e0 1580int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1581int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1582int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1583int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1584 unsigned int dev);
81f4c506 1585int security_path_truncate(const struct path *path);
d3607752 1586int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1587 const char *old_name);
3ccee46a 1588int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1589 struct dentry *new_dentry);
3ccee46a
AV
1590int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1591 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1592 unsigned int flags);
be01f9f2 1593int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1594int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1595int security_path_chroot(const struct path *path);
be6d3e56 1596#else /* CONFIG_SECURITY_PATH */
989f74e0 1597static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1598{
1599 return 0;
1600}
1601
d3607752 1602static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1603 umode_t mode)
be6d3e56
KT
1604{
1605 return 0;
1606}
1607
989f74e0 1608static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1609{
1610 return 0;
1611}
1612
d3607752 1613static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1614 umode_t mode, unsigned int dev)
be6d3e56
KT
1615{
1616 return 0;
1617}
1618
81f4c506 1619static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1620{
1621 return 0;
1622}
1623
d3607752 1624static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1625 const char *old_name)
1626{
1627 return 0;
1628}
1629
1630static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1631 const struct path *new_dir,
be6d3e56
KT
1632 struct dentry *new_dentry)
1633{
1634 return 0;
1635}
1636
3ccee46a 1637static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1638 struct dentry *old_dentry,
3ccee46a 1639 const struct path *new_dir,
0b3974eb
MS
1640 struct dentry *new_dentry,
1641 unsigned int flags)
be6d3e56
KT
1642{
1643 return 0;
1644}
89eda068 1645
be01f9f2 1646static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1647{
1648 return 0;
1649}
1650
7fd25dac 1651static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1652{
1653 return 0;
1654}
8b8efb44 1655
77b286c0 1656static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1657{
1658 return 0;
1659}
be6d3e56
KT
1660#endif /* CONFIG_SECURITY_PATH */
1661
29db9190
DH
1662#ifdef CONFIG_KEYS
1663#ifdef CONFIG_SECURITY
29db9190 1664
d84f4f99 1665int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f
JM
1666void security_key_free(struct key *key);
1667int security_key_permission(key_ref_t key_ref,
f5895943 1668 const struct cred *cred, unsigned perm);
70a5bb72 1669int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1670
1671#else
1672
d720024e 1673static inline int security_key_alloc(struct key *key,
d84f4f99 1674 const struct cred *cred,
7e047ef5 1675 unsigned long flags)
29db9190
DH
1676{
1677 return 0;
1678}
1679
1680static inline void security_key_free(struct key *key)
1681{
1682}
1683
1684static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1685 const struct cred *cred,
f5895943 1686 unsigned perm)
29db9190
DH
1687{
1688 return 0;
1689}
1690
70a5bb72
DH
1691static inline int security_key_getsecurity(struct key *key, char **_buffer)
1692{
1693 *_buffer = NULL;
1694 return 0;
be1d6a5f 1695}
ee18d64c 1696
29db9190
DH
1697#endif
1698#endif /* CONFIG_KEYS */
1699
03d37d25
AD
1700#ifdef CONFIG_AUDIT
1701#ifdef CONFIG_SECURITY
1702int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1703int security_audit_rule_known(struct audit_krule *krule);
1704int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1705 struct audit_context *actx);
1706void security_audit_rule_free(void *lsmrule);
1707
1708#else
1709
1710static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1711 void **lsmrule)
1712{
1713 return 0;
1714}
1715
1716static inline int security_audit_rule_known(struct audit_krule *krule)
1717{
1718 return 0;
1719}
1720
1721static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1722 void *lsmrule, struct audit_context *actx)
1723{
1724 return 0;
1725}
1726
1727static inline void security_audit_rule_free(void *lsmrule)
1728{ }
1729
1730#endif /* CONFIG_SECURITY */
1731#endif /* CONFIG_AUDIT */
1732
da31894e
EP
1733#ifdef CONFIG_SECURITYFS
1734
52ef0c04 1735extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1736 struct dentry *parent, void *data,
1737 const struct file_operations *fops);
1738extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1739struct dentry *securityfs_create_symlink(const char *name,
1740 struct dentry *parent,
1741 const char *target,
1742 const struct inode_operations *iops);
da31894e
EP
1743extern void securityfs_remove(struct dentry *dentry);
1744
1745#else /* CONFIG_SECURITYFS */
1746
1747static inline struct dentry *securityfs_create_dir(const char *name,
1748 struct dentry *parent)
1749{
1750 return ERR_PTR(-ENODEV);
1751}
1752
1753static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1754 umode_t mode,
da31894e
EP
1755 struct dentry *parent,
1756 void *data,
1757 const struct file_operations *fops)
1758{
1759 return ERR_PTR(-ENODEV);
1760}
1761
6623ec7c
JJ
1762static inline struct dentry *securityfs_create_symlink(const char *name,
1763 struct dentry *parent,
1764 const char *target,
1765 const struct inode_operations *iops)
1766{
1767 return ERR_PTR(-ENODEV);
1768}
1769
da31894e
EP
1770static inline void securityfs_remove(struct dentry *dentry)
1771{}
1772
1773#endif
1774
afdb09c7 1775#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1776union bpf_attr;
1777struct bpf_map;
1778struct bpf_prog;
1779struct bpf_prog_aux;
afdb09c7
CF
1780#ifdef CONFIG_SECURITY
1781extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1782extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1783extern int security_bpf_prog(struct bpf_prog *prog);
1784extern int security_bpf_map_alloc(struct bpf_map *map);
1785extern void security_bpf_map_free(struct bpf_map *map);
1786extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1787extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1788#else
1789static inline int security_bpf(int cmd, union bpf_attr *attr,
1790 unsigned int size)
1791{
1792 return 0;
1793}
1794
1795static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1796{
1797 return 0;
1798}
1799
1800static inline int security_bpf_prog(struct bpf_prog *prog)
1801{
1802 return 0;
1803}
1804
1805static inline int security_bpf_map_alloc(struct bpf_map *map)
1806{
1807 return 0;
1808}
1809
1810static inline void security_bpf_map_free(struct bpf_map *map)
1811{ }
1812
1813static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1814{
1815 return 0;
1816}
1817
1818static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1819{ }
1820#endif /* CONFIG_SECURITY */
1821#endif /* CONFIG_BPF_SYSCALL */
1822
3d544f41
PE
1823#ifdef CONFIG_SECURITY
1824
1825static inline char *alloc_secdata(void)
1826{
1827 return (char *)get_zeroed_page(GFP_KERNEL);
1828}
1829
1830static inline void free_secdata(void *secdata)
1831{
1832 free_page((unsigned long)secdata);
1833}
1834
1835#else
1836
1837static inline char *alloc_secdata(void)
1838{
1839 return (char *)1;
1840}
1841
1842static inline void free_secdata(void *secdata)
1843{ }
1844#endif /* CONFIG_SECURITY */
1845
1da177e4
LT
1846#endif /* ! __LINUX_SECURITY_H */
1847