]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - include/linux/security.h
UBUNTU: SAUCE: LSM: Use lsmblob in security_audit_rule_match
[mirror_ubuntu-jammy-kernel.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
b89999d0 26#include <linux/kernel_read_file.h>
29db9190 27#include <linux/key.h>
40401530 28#include <linux/capability.h>
cf222217 29#include <linux/fs.h>
5a0e3ad6 30#include <linux/slab.h>
40401530 31#include <linux/err.h>
d47be3df 32#include <linux/string.h>
b1d9e6b0 33#include <linux/mm.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530 53struct xattr;
b230d5ab 54struct kernfs_node;
40401530
AV
55struct xfrm_sec_ctx;
56struct mm_struct;
da2441fd
DH
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
344fa64e
DH
60struct watch;
61struct watch_notification;
1da177e4 62
c1a85a00
MM
63/* Default (no) options for the capable function */
64#define CAP_OPT_NONE 0x0
06112163 65/* If capable should audit the security request */
c1a85a00
MM
66#define CAP_OPT_NOAUDIT BIT(1)
67/* If capable is being called by a setid function */
68#define CAP_OPT_INSETID BIT(2)
06112163 69
846e5662 70/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
71#define SECURITY_LSM_NATIVE_LABELS 1
72
1da177e4 73struct ctl_table;
03d37d25 74struct audit_krule;
3486740a 75struct user_namespace;
40401530 76struct timezone;
1da177e4 77
8f408ab6
DJ
78enum lsm_event {
79 LSM_POLICY_CHANGE,
80};
81
9e47d31d
MG
82/*
83 * These are reasons that can be passed to the security_locked_down()
84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85 * ability for userland to modify kernel code) are placed before
86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
87 * confidentiality (ie, the ability for userland to extract
88 * information from the running kernel that would otherwise be
89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90 *
91 * LSM authors should note that the semantics of any given lockdown
92 * reason are not guaranteed to be stable - the same reason may block
93 * one set of features in one kernel release, and a slightly different
94 * set of features in a later kernel release. LSMs that seek to expose
95 * lockdown policy at any level of granularity other than "none",
96 * "integrity" or "confidentiality" are responsible for either
97 * ensuring that they expose a consistent level of functionality to
98 * userland, or ensuring that userland is aware that this is
99 * potentially a moving target. It is easy to misuse this information
100 * in a way that could break userspace. Please be careful not to do
101 * so.
000d388e
MG
102 *
103 * If you add to this, remember to extend lockdown_reasons in
104 * security/lockdown/lockdown.c.
9e47d31d
MG
105 */
106enum lockdown_reason {
107 LOCKDOWN_NONE,
49fcf732 108 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 109 LOCKDOWN_DEV_MEM,
359efcc2 110 LOCKDOWN_EFI_TEST,
7d31f460 111 LOCKDOWN_KEXEC,
38bd94b8 112 LOCKDOWN_HIBERNATION,
eb627e17 113 LOCKDOWN_PCI_ACCESS,
96c4f672 114 LOCKDOWN_IOPORT,
95f5e95f 115 LOCKDOWN_MSR,
f474e148 116 LOCKDOWN_ACPI_TABLES,
3f19cad3 117 LOCKDOWN_PCMCIA_CIS,
794edf30 118 LOCKDOWN_TIOCSSERIAL,
20657f66 119 LOCKDOWN_MODULE_PARAMETERS,
906357f7 120 LOCKDOWN_MMIOTRACE,
5496197f 121 LOCKDOWN_DEBUGFS,
69393cb0 122 LOCKDOWN_XMON_WR,
51e1bb9e 123 LOCKDOWN_BPF_WRITE_USER,
9e47d31d 124 LOCKDOWN_INTEGRITY_MAX,
02e935bf 125 LOCKDOWN_KCORE,
a94549dd 126 LOCKDOWN_KPROBES,
71330842 127 LOCKDOWN_BPF_READ_KERNEL,
b0c8fdc7 128 LOCKDOWN_PERF,
ccbd54ff 129 LOCKDOWN_TRACEFS,
69393cb0 130 LOCKDOWN_XMON_RW,
c7a5899e 131 LOCKDOWN_XFRM_SECRET,
9e47d31d
MG
132 LOCKDOWN_CONFIDENTIALITY_MAX,
133};
134
59438b46
SS
135extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
136
f17b27a2
CS
137/*
138 * Data exported by the security modules
139 *
140 * Any LSM that provides secid or secctx based hooks must be included.
141 */
142#define LSMBLOB_ENTRIES ( \
143 (IS_ENABLED(CONFIG_SECURITY_SELINUX) ? 1 : 0) + \
144 (IS_ENABLED(CONFIG_SECURITY_SMACK) ? 1 : 0) + \
145 (IS_ENABLED(CONFIG_SECURITY_APPARMOR) ? 1 : 0) + \
146 (IS_ENABLED(CONFIG_BPF_LSM) ? 1 : 0))
147
148struct lsmblob {
149 u32 secid[LSMBLOB_ENTRIES];
150};
151
152#define LSMBLOB_INVALID -1 /* Not a valid LSM slot number */
153#define LSMBLOB_NEEDED -2 /* Slot requested on initialization */
154#define LSMBLOB_NOT_NEEDED -3 /* Slot not requested */
155
156/**
157 * lsmblob_init - initialize an lsmblob structure.
158 * @blob: Pointer to the data to initialize
159 * @secid: The initial secid value
160 *
161 * Set all secid for all modules to the specified value.
162 */
163static inline void lsmblob_init(struct lsmblob *blob, u32 secid)
164{
165 int i;
166
167 for (i = 0; i < LSMBLOB_ENTRIES; i++)
168 blob->secid[i] = secid;
169}
170
171/**
172 * lsmblob_is_set - report if there is an value in the lsmblob
173 * @blob: Pointer to the exported LSM data
174 *
175 * Returns true if there is a secid set, false otherwise
176 */
177static inline bool lsmblob_is_set(struct lsmblob *blob)
178{
179 struct lsmblob empty = {};
180
181 return !!memcmp(blob, &empty, sizeof(*blob));
182}
183
184/**
185 * lsmblob_equal - report if the two lsmblob's are equal
186 * @bloba: Pointer to one LSM data
187 * @blobb: Pointer to the other LSM data
188 *
189 * Returns true if all entries in the two are equal, false otherwise
190 */
191static inline bool lsmblob_equal(struct lsmblob *bloba, struct lsmblob *blobb)
192{
193 return !memcmp(bloba, blobb, sizeof(*bloba));
194}
195
b1d9e6b0 196/* These functions are in security/commoncap.c */
6a9de491 197extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 198 int cap, unsigned int opts);
457db29b 199extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 200extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 201extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 202extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
203extern int cap_capset(struct cred *new, const struct cred *old,
204 const kernel_cap_t *effective,
205 const kernel_cap_t *inheritable,
206 const kernel_cap_t *permitted);
56305aa9 207extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
71bc356f
CB
208int cap_inode_setxattr(struct dentry *dentry, const char *name,
209 const void *value, size_t size, int flags);
210int cap_inode_removexattr(struct user_namespace *mnt_userns,
211 struct dentry *dentry, const char *name);
212int cap_inode_need_killpriv(struct dentry *dentry);
213int cap_inode_killpriv(struct user_namespace *mnt_userns,
214 struct dentry *dentry);
215int cap_inode_getsecurity(struct user_namespace *mnt_userns,
216 struct inode *inode, const char *name, void **buffer,
217 bool alloc);
d007794a 218extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
219extern int cap_mmap_file(struct file *file, unsigned long reqprot,
220 unsigned long prot, unsigned long flags);
d84f4f99 221extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 222extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 223 unsigned long arg4, unsigned long arg5);
b0ae1981 224extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
225extern int cap_task_setioprio(struct task_struct *p, int ioprio);
226extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 227extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
228
229struct msghdr;
230struct sk_buff;
231struct sock;
232struct sockaddr;
233struct socket;
3df98d79 234struct flowi_common;
df71837d
TJ
235struct dst_entry;
236struct xfrm_selector;
237struct xfrm_policy;
238struct xfrm_state;
239struct xfrm_user_sec_ctx;
2069f457 240struct seq_file;
72e89f50 241struct sctp_endpoint;
1da177e4 242
6e141546 243#ifdef CONFIG_MMU
ed032189 244extern unsigned long mmap_min_addr;
a2551df7 245extern unsigned long dac_mmap_min_addr;
6e141546 246#else
be8cfc4a 247#define mmap_min_addr 0UL
6e141546
DH
248#define dac_mmap_min_addr 0UL
249#endif
250
1da177e4
LT
251/*
252 * Values used in the task_security_ops calls
253 */
254/* setuid or setgid, id0 == uid or gid */
255#define LSM_SETID_ID 1
256
257/* setreuid or setregid, id0 == real, id1 == eff */
258#define LSM_SETID_RE 2
259
260/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
261#define LSM_SETID_RES 4
262
263/* setfsuid or setfsgid, id0 == fsuid or fsgid */
264#define LSM_SETID_FS 8
265
791ec491
SS
266/* Flags for security_task_prlimit(). */
267#define LSM_PRLIMIT_READ 1
268#define LSM_PRLIMIT_WRITE 2
269
1da177e4 270/* forward declares to avoid warnings */
1da177e4 271struct sched_param;
4237c75c 272struct request_sock;
1da177e4 273
a6f76f23 274/* bprm->unsafe reasons */
1da177e4
LT
275#define LSM_UNSAFE_SHARE 1
276#define LSM_UNSAFE_PTRACE 2
9227dd2a 277#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 278
6e141546 279#ifdef CONFIG_MMU
8d65af78 280extern int mmap_min_addr_handler(struct ctl_table *table, int write,
32927393 281 void *buffer, size_t *lenp, loff_t *ppos);
6e141546 282#endif
47d439e9 283
9d8f13ba
MZ
284/* security_inode_init_security callback function to write xattrs */
285typedef int (*initxattrs) (struct inode *inode,
286 const struct xattr *xattr_array, void *fs_data);
287
377179cd
MZ
288
289/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
290#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
291#define __data_id_stringify(dummy, str) #str,
292
293enum kernel_load_data_id {
294 __kernel_read_file_id(__data_id_enumify)
295};
296
297static const char * const kernel_load_data_str[] = {
298 __kernel_read_file_id(__data_id_stringify)
299};
300
301static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
302{
303 if ((unsigned)id >= LOADING_MAX_ID)
304 return kernel_load_data_str[LOADING_UNKNOWN];
305
306 return kernel_load_data_str[id];
307}
308
1da177e4
LT
309#ifdef CONFIG_SECURITY
310
42df744c
JK
311int call_blocking_lsm_notifier(enum lsm_event event, void *data);
312int register_blocking_lsm_notifier(struct notifier_block *nb);
313int unregister_blocking_lsm_notifier(struct notifier_block *nb);
8f408ab6 314
1da177e4 315/* prototypes */
7b41b173 316extern int security_init(void);
e6b1db98 317extern int early_security_init(void);
1da177e4 318
20510f2f 319/* Security operations */
79af7307
SS
320int security_binder_set_context_mgr(struct task_struct *mgr);
321int security_binder_transaction(struct task_struct *from,
322 struct task_struct *to);
323int security_binder_transfer_binder(struct task_struct *from,
324 struct task_struct *to);
325int security_binder_transfer_file(struct task_struct *from,
326 struct task_struct *to, struct file *file);
9e48858f 327int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 328int security_ptrace_traceme(struct task_struct *parent);
20510f2f 329int security_capget(struct task_struct *target,
7b41b173
EP
330 kernel_cap_t *effective,
331 kernel_cap_t *inheritable,
332 kernel_cap_t *permitted);
d84f4f99
DH
333int security_capset(struct cred *new, const struct cred *old,
334 const kernel_cap_t *effective,
335 const kernel_cap_t *inheritable,
336 const kernel_cap_t *permitted);
c1a85a00
MM
337int security_capable(const struct cred *cred,
338 struct user_namespace *ns,
339 int cap,
340 unsigned int opts);
20510f2f
JM
341int security_quotactl(int cmds, int type, int id, struct super_block *sb);
342int security_quota_on(struct dentry *dentry);
12b3052c 343int security_syslog(int type);
457db29b 344int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 345int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
b8bff599 346int security_bprm_creds_for_exec(struct linux_binprm *bprm);
56305aa9 347int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
20510f2f 348int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
349void security_bprm_committing_creds(struct linux_binprm *bprm);
350void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 351int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 352int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f 353int security_sb_alloc(struct super_block *sb);
83e804f0 354void security_sb_delete(struct super_block *sb);
20510f2f 355void security_sb_free(struct super_block *sb);
204cc0cc
AV
356void security_free_mnt_opts(void **mnt_opts);
357int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
69c4a42d 358int security_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts);
204cc0cc 359int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 360int security_sb_kern_mount(struct super_block *sb);
2069f457 361int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 362int security_sb_statfs(struct dentry *dentry);
8a04c43b 363int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 364 const char *type, unsigned long flags, void *data);
20510f2f 365int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 366int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 367int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 368 void *mnt_opts,
649f6e77
DQ
369 unsigned long kern_flags,
370 unsigned long *set_kern_flags);
094f7b69 371int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
372 struct super_block *newsb,
373 unsigned long kern_flags,
374 unsigned long *set_kern_flags);
757cbe59
AV
375int security_add_mnt_opt(const char *option, const char *val,
376 int len, void **mnt_opts);
2db154b3 377int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 378int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 379 const struct qstr *name, void **ctx,
d47be3df 380 u32 *ctxlen);
2602625b
VG
381int security_dentry_create_files_as(struct dentry *dentry, int mode,
382 struct qstr *name,
383 const struct cred *old,
384 struct cred *new);
ac5656d8
AG
385int security_path_notify(const struct path *path, u64 mask,
386 unsigned int obj_type);
20510f2f
JM
387int security_inode_alloc(struct inode *inode);
388void security_inode_free(struct inode *inode);
389int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
390 const struct qstr *qstr,
391 initxattrs initxattrs, void *fs_data);
215b674b
LG
392int security_inode_init_security_anon(struct inode *inode,
393 const struct qstr *name,
394 const struct inode *context_inode);
9d8f13ba 395int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 396 const struct qstr *qstr, const char **name,
9d8f13ba 397 void **value, size_t *len);
4acdaf27 398int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
399int security_inode_link(struct dentry *old_dentry, struct inode *dir,
400 struct dentry *new_dentry);
401int security_inode_unlink(struct inode *dir, struct dentry *dentry);
402int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 403 const char *old_name);
18bb1db3 404int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 405int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 406int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 407int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
408 struct inode *new_dir, struct dentry *new_dentry,
409 unsigned int flags);
20510f2f 410int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
411int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
412 bool rcu);
b77b0646 413int security_inode_permission(struct inode *inode, int mask);
20510f2f 414int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 415int security_inode_getattr(const struct path *path);
71bc356f
CB
416int security_inode_setxattr(struct user_namespace *mnt_userns,
417 struct dentry *dentry, const char *name,
8f0cfa52
DH
418 const void *value, size_t size, int flags);
419void security_inode_post_setxattr(struct dentry *dentry, const char *name,
420 const void *value, size_t size, int flags);
421int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 422int security_inode_listxattr(struct dentry *dentry);
71bc356f
CB
423int security_inode_removexattr(struct user_namespace *mnt_userns,
424 struct dentry *dentry, const char *name);
b5376771 425int security_inode_need_killpriv(struct dentry *dentry);
71bc356f
CB
426int security_inode_killpriv(struct user_namespace *mnt_userns,
427 struct dentry *dentry);
428int security_inode_getsecurity(struct user_namespace *mnt_userns,
429 struct inode *inode, const char *name,
430 void **buffer, bool alloc);
20510f2f
JM
431int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
432int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 433void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 434int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 435int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
436int security_kernfs_init_security(struct kernfs_node *kn_dir,
437 struct kernfs_node *kn);
20510f2f
JM
438int security_file_permission(struct file *file, int mask);
439int security_file_alloc(struct file *file);
440void security_file_free(struct file *file);
441int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
442int security_mmap_file(struct file *file, unsigned long prot,
443 unsigned long flags);
e5467859 444int security_mmap_addr(unsigned long addr);
20510f2f 445int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 446 unsigned long prot);
20510f2f
JM
447int security_file_lock(struct file *file, unsigned int cmd);
448int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 449void security_file_set_fowner(struct file *file);
20510f2f 450int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 451 struct fown_struct *fown, int sig);
20510f2f 452int security_file_receive(struct file *file);
e3f20ae2 453int security_file_open(struct file *file);
e4e55b47 454int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 455void security_task_free(struct task_struct *task);
ee18d64c 456int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 457void security_cred_free(struct cred *cred);
d84f4f99 458int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 459void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 460void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
461int security_kernel_act_as(struct cred *new, u32 secid);
462int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 463int security_kernel_module_request(char *kmod_name);
b64fcae7
KC
464int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
465int security_kernel_post_load_data(char *buf, loff_t size,
466 enum kernel_load_data_id id,
467 char *description);
2039bda1
KC
468int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
469 bool contents);
bc8ca5b9
MZ
470int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
471 enum kernel_read_file_id id);
d84f4f99
DH
472int security_task_fix_setuid(struct cred *new, const struct cred *old,
473 int flags);
39030e13
TC
474int security_task_fix_setgid(struct cred *new, const struct cred *old,
475 int flags);
20510f2f
JM
476int security_task_setpgid(struct task_struct *p, pid_t pgid);
477int security_task_getpgid(struct task_struct *p);
478int security_task_getsid(struct task_struct *p);
4ebd7651
PM
479void security_task_getsecid_subj(struct task_struct *p, u32 *secid);
480void security_task_getsecid_obj(struct task_struct *p, u32 *secid);
20510f2f
JM
481int security_task_setnice(struct task_struct *p, int nice);
482int security_task_setioprio(struct task_struct *p, int ioprio);
483int security_task_getioprio(struct task_struct *p);
791ec491
SS
484int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
485 unsigned int flags);
8fd00b4d
JS
486int security_task_setrlimit(struct task_struct *p, unsigned int resource,
487 struct rlimit *new_rlim);
b0ae1981 488int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
489int security_task_getscheduler(struct task_struct *p);
490int security_task_movememory(struct task_struct *p);
ae7795bc 491int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 492 int sig, const struct cred *cred);
20510f2f 493int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 494 unsigned long arg4, unsigned long arg5);
20510f2f
JM
495void security_task_to_inode(struct task_struct *p, struct inode *inode);
496int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 497void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
498int security_msg_msg_alloc(struct msg_msg *msg);
499void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
500int security_msg_queue_alloc(struct kern_ipc_perm *msq);
501void security_msg_queue_free(struct kern_ipc_perm *msq);
502int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
503int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
504int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 505 struct msg_msg *msg, int msqflg);
d8c6e854 506int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 507 struct task_struct *target, long type, int mode);
7191adff
EB
508int security_shm_alloc(struct kern_ipc_perm *shp);
509void security_shm_free(struct kern_ipc_perm *shp);
510int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
511int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
512int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
513int security_sem_alloc(struct kern_ipc_perm *sma);
514void security_sem_free(struct kern_ipc_perm *sma);
515int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
516int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
517int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 518 unsigned nsops, int alter);
7b41b173 519void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
520int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
521 char **value);
522int security_setprocattr(const char *lsm, const char *name, void *value,
523 size_t size);
20510f2f 524int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 525int security_ismaclabel(const char *name);
20510f2f 526int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 527int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f 528void security_release_secctx(char *secdata, u32 seclen);
6f3be9f5 529void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
530int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
531int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
532int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 533int security_locked_down(enum lockdown_reason what);
1da177e4 534#else /* CONFIG_SECURITY */
e0007529 535
42df744c 536static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6
DJ
537{
538 return 0;
539}
540
42df744c 541static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
542{
543 return 0;
544}
545
42df744c 546static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
547{
548 return 0;
549}
550
204cc0cc 551static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
552{
553}
1da177e4
LT
554
555/*
556 * This is the default capabilities functionality. Most of these functions
557 * are just stubbed out, but a few must call the proper capable code.
558 */
559
560static inline int security_init(void)
561{
562 return 0;
563}
564
e6b1db98
MG
565static inline int early_security_init(void)
566{
567 return 0;
568}
569
79af7307
SS
570static inline int security_binder_set_context_mgr(struct task_struct *mgr)
571{
572 return 0;
573}
574
575static inline int security_binder_transaction(struct task_struct *from,
576 struct task_struct *to)
577{
578 return 0;
579}
580
581static inline int security_binder_transfer_binder(struct task_struct *from,
582 struct task_struct *to)
583{
584 return 0;
585}
586
587static inline int security_binder_transfer_file(struct task_struct *from,
588 struct task_struct *to,
589 struct file *file)
590{
591 return 0;
592}
593
9e48858f 594static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
595 unsigned int mode)
596{
9e48858f 597 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
598}
599
5e186b57 600static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 601{
5cd9c58f 602 return cap_ptrace_traceme(parent);
1da177e4
LT
603}
604
7b41b173 605static inline int security_capget(struct task_struct *target,
1da177e4
LT
606 kernel_cap_t *effective,
607 kernel_cap_t *inheritable,
608 kernel_cap_t *permitted)
609{
7b41b173 610 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
611}
612
d84f4f99
DH
613static inline int security_capset(struct cred *new,
614 const struct cred *old,
615 const kernel_cap_t *effective,
616 const kernel_cap_t *inheritable,
617 const kernel_cap_t *permitted)
1da177e4 618{
d84f4f99 619 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
620}
621
b7e724d3 622static inline int security_capable(const struct cred *cred,
c1a85a00
MM
623 struct user_namespace *ns,
624 int cap,
625 unsigned int opts)
06112163 626{
c1a85a00 627 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
628}
629
7b41b173
EP
630static inline int security_quotactl(int cmds, int type, int id,
631 struct super_block *sb)
1da177e4
LT
632{
633 return 0;
634}
635
7b41b173 636static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
637{
638 return 0;
639}
640
12b3052c 641static inline int security_syslog(int type)
1da177e4 642{
12b3052c 643 return 0;
1da177e4
LT
644}
645
457db29b
BW
646static inline int security_settime64(const struct timespec64 *ts,
647 const struct timezone *tz)
648{
649 return cap_settime(ts, tz);
650}
651
1b79cd04 652static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 653{
b1d9e6b0 654 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
655}
656
b8bff599 657static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
7b41b173 658{
b8bff599
EB
659 return 0;
660}
661
56305aa9
EB
662static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
663 struct file *file)
7b41b173 664{
56305aa9 665 return cap_bprm_creds_from_file(bprm, file);
1da177e4
LT
666}
667
a6f76f23 668static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 669{
a6f76f23 670 return 0;
1da177e4
LT
671}
672
a6f76f23 673static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 674{
1da177e4
LT
675}
676
a6f76f23 677static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 678{
1da177e4
LT
679}
680
0b52075e
AV
681static inline int security_fs_context_dup(struct fs_context *fc,
682 struct fs_context *src_fc)
683{
684 return 0;
685}
da2441fd
DH
686static inline int security_fs_context_parse_param(struct fs_context *fc,
687 struct fs_parameter *param)
688{
689 return -ENOPARAM;
690}
691
7b41b173 692static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
693{
694 return 0;
695}
696
83e804f0
MS
697static inline void security_sb_delete(struct super_block *sb)
698{ }
699
7b41b173 700static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
701{ }
702
f5c0c26d 703static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 704 void **mnt_opts)
1da177e4
LT
705{
706 return 0;
707}
708
c039bc3c 709static inline int security_sb_remount(struct super_block *sb,
204cc0cc 710 void *mnt_opts)
ff36fe2c
EP
711{
712 return 0;
713}
714
69c4a42d
OK
715static inline int security_sb_mnt_opts_compat(struct super_block *sb,
716 void *mnt_opts)
717{
718 return 0;
719}
720
721
a10d7c22 722static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
723{
724 return 0;
725}
726
2069f457
EP
727static inline int security_sb_show_options(struct seq_file *m,
728 struct super_block *sb)
729{
730 return 0;
731}
732
7b41b173 733static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
734{
735 return 0;
736}
737
8a04c43b 738static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 739 const char *type, unsigned long flags,
1da177e4
LT
740 void *data)
741{
742 return 0;
743}
744
7b41b173 745static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
746{
747 return 0;
748}
749
3b73b68c
AV
750static inline int security_sb_pivotroot(const struct path *old_path,
751 const struct path *new_path)
1da177e4
LT
752{
753 return 0;
754}
755
e0007529 756static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 757 void *mnt_opts,
649f6e77
DQ
758 unsigned long kern_flags,
759 unsigned long *set_kern_flags)
e0007529
EP
760{
761 return 0;
762}
763
094f7b69 764static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
765 struct super_block *newsb,
766 unsigned long kern_flags,
767 unsigned long *set_kern_flags)
094f7b69
JL
768{
769 return 0;
770}
e0007529 771
757cbe59
AV
772static inline int security_add_mnt_opt(const char *option, const char *val,
773 int len, void **mnt_opts)
e0007529
EP
774{
775 return 0;
776}
1da177e4 777
2db154b3
DH
778static inline int security_move_mount(const struct path *from_path,
779 const struct path *to_path)
780{
781 return 0;
782}
783
ac5656d8
AG
784static inline int security_path_notify(const struct path *path, u64 mask,
785 unsigned int obj_type)
786{
787 return 0;
788}
789
7b41b173 790static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
791{
792 return 0;
793}
794
7b41b173 795static inline void security_inode_free(struct inode *inode)
1da177e4 796{ }
5e41ff9e 797
d47be3df
DQ
798static inline int security_dentry_init_security(struct dentry *dentry,
799 int mode,
4f3ccd76 800 const struct qstr *name,
d47be3df
DQ
801 void **ctx,
802 u32 *ctxlen)
803{
804 return -EOPNOTSUPP;
805}
806
2602625b
VG
807static inline int security_dentry_create_files_as(struct dentry *dentry,
808 int mode, struct qstr *name,
809 const struct cred *old,
810 struct cred *new)
811{
812 return 0;
813}
814
d47be3df 815
7b41b173 816static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 817 struct inode *dir,
2a7dba39 818 const struct qstr *qstr,
fbff6610 819 const initxattrs xattrs,
9d8f13ba 820 void *fs_data)
5e41ff9e 821{
1e39f384 822 return 0;
215b674b
LG
823}
824
825static inline int security_inode_init_security_anon(struct inode *inode,
826 const struct qstr *name,
827 const struct inode *context_inode)
828{
829 return 0;
5e41ff9e 830}
7b41b173 831
1e39f384
MZ
832static inline int security_old_inode_init_security(struct inode *inode,
833 struct inode *dir,
834 const struct qstr *qstr,
9548906b
TH
835 const char **name,
836 void **value, size_t *len)
e1c9b23a 837{
30e05324 838 return -EOPNOTSUPP;
e1c9b23a
MZ
839}
840
7b41b173 841static inline int security_inode_create(struct inode *dir,
1da177e4 842 struct dentry *dentry,
4acdaf27 843 umode_t mode)
1da177e4
LT
844{
845 return 0;
846}
847
7b41b173 848static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
849 struct inode *dir,
850 struct dentry *new_dentry)
851{
852 return 0;
853}
854
7b41b173 855static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
856 struct dentry *dentry)
857{
858 return 0;
859}
860
7b41b173 861static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
862 struct dentry *dentry,
863 const char *old_name)
864{
865 return 0;
866}
867
7b41b173 868static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
869 struct dentry *dentry,
870 int mode)
871{
872 return 0;
873}
874
7b41b173 875static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
876 struct dentry *dentry)
877{
878 return 0;
879}
880
7b41b173 881static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
882 struct dentry *dentry,
883 int mode, dev_t dev)
884{
885 return 0;
886}
887
7b41b173 888static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
889 struct dentry *old_dentry,
890 struct inode *new_dir,
0b3974eb
MS
891 struct dentry *new_dentry,
892 unsigned int flags)
1da177e4
LT
893{
894 return 0;
895}
896
7b41b173 897static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
898{
899 return 0;
900}
901
bda0be7a
N
902static inline int security_inode_follow_link(struct dentry *dentry,
903 struct inode *inode,
904 bool rcu)
1da177e4
LT
905{
906 return 0;
907}
908
b77b0646 909static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
910{
911 return 0;
912}
913
7b41b173 914static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
915 struct iattr *attr)
916{
917 return 0;
918}
919
3f7036a0 920static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
921{
922 return 0;
923}
924
71bc356f
CB
925static inline int security_inode_setxattr(struct user_namespace *mnt_userns,
926 struct dentry *dentry, const char *name, const void *value,
927 size_t size, int flags)
1da177e4
LT
928{
929 return cap_inode_setxattr(dentry, name, value, size, flags);
930}
931
8f0cfa52
DH
932static inline void security_inode_post_setxattr(struct dentry *dentry,
933 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
934{ }
935
8f0cfa52
DH
936static inline int security_inode_getxattr(struct dentry *dentry,
937 const char *name)
1da177e4
LT
938{
939 return 0;
940}
941
7b41b173 942static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
943{
944 return 0;
945}
946
71bc356f
CB
947static inline int security_inode_removexattr(struct user_namespace *mnt_userns,
948 struct dentry *dentry,
949 const char *name)
1da177e4 950{
71bc356f 951 return cap_inode_removexattr(mnt_userns, dentry, name);
1da177e4
LT
952}
953
b5376771
SH
954static inline int security_inode_need_killpriv(struct dentry *dentry)
955{
956 return cap_inode_need_killpriv(dentry);
957}
958
71bc356f
CB
959static inline int security_inode_killpriv(struct user_namespace *mnt_userns,
960 struct dentry *dentry)
b5376771 961{
71bc356f 962 return cap_inode_killpriv(mnt_userns, dentry);
b5376771
SH
963}
964
71bc356f
CB
965static inline int security_inode_getsecurity(struct user_namespace *mnt_userns,
966 struct inode *inode,
967 const char *name, void **buffer,
968 bool alloc)
1da177e4 969{
71bc356f 970 return cap_inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1da177e4
LT
971}
972
973static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
974{
975 return -EOPNOTSUPP;
976}
977
978static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
979{
980 return 0;
981}
982
d6335d77 983static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
984{
985 *secid = 0;
986}
987
d8ad8b49
VG
988static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
989{
990 return 0;
991}
992
b230d5ab
OM
993static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
994 struct kernfs_node *kn)
995{
996 return 0;
997}
998
121ab822
VG
999static inline int security_inode_copy_up_xattr(const char *name)
1000{
1001 return -EOPNOTSUPP;
1002}
1003
7b41b173 1004static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
1005{
1006 return 0;
1007}
1008
7b41b173 1009static inline int security_file_alloc(struct file *file)
1da177e4
LT
1010{
1011 return 0;
1012}
1013
7b41b173 1014static inline void security_file_free(struct file *file)
1da177e4
LT
1015{ }
1016
7b41b173
EP
1017static inline int security_file_ioctl(struct file *file, unsigned int cmd,
1018 unsigned long arg)
1da177e4
LT
1019{
1020 return 0;
1021}
1022
8b3ec681 1023static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
1024 unsigned long flags)
1025{
1026 return 0;
1027}
1028
1029static inline int security_mmap_addr(unsigned long addr)
1da177e4 1030{
d007794a 1031 return cap_mmap_addr(addr);
1da177e4
LT
1032}
1033
7b41b173
EP
1034static inline int security_file_mprotect(struct vm_area_struct *vma,
1035 unsigned long reqprot,
1036 unsigned long prot)
1da177e4
LT
1037{
1038 return 0;
1039}
1040
7b41b173 1041static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
1042{
1043 return 0;
1044}
1045
7b41b173
EP
1046static inline int security_file_fcntl(struct file *file, unsigned int cmd,
1047 unsigned long arg)
1da177e4
LT
1048{
1049 return 0;
1050}
1051
e0b93edd 1052static inline void security_file_set_fowner(struct file *file)
1da177e4 1053{
e0b93edd 1054 return;
1da177e4
LT
1055}
1056
7b41b173
EP
1057static inline int security_file_send_sigiotask(struct task_struct *tsk,
1058 struct fown_struct *fown,
1059 int sig)
1da177e4
LT
1060{
1061 return 0;
1062}
1063
7b41b173 1064static inline int security_file_receive(struct file *file)
1da177e4
LT
1065{
1066 return 0;
1067}
1068
e3f20ae2 1069static inline int security_file_open(struct file *file)
788e7dd4
YN
1070{
1071 return 0;
1072}
1073
e4e55b47
TH
1074static inline int security_task_alloc(struct task_struct *task,
1075 unsigned long clone_flags)
1076{
1077 return 0;
1078}
1079
1a2a4d06
KC
1080static inline void security_task_free(struct task_struct *task)
1081{ }
1082
945af7c3
DH
1083static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1084{
1085 return 0;
1086}
ee18d64c 1087
d84f4f99
DH
1088static inline void security_cred_free(struct cred *cred)
1089{ }
1090
1091static inline int security_prepare_creds(struct cred *new,
1092 const struct cred *old,
1093 gfp_t gfp)
1da177e4
LT
1094{
1095 return 0;
1096}
1097
ee18d64c
DH
1098static inline void security_transfer_creds(struct cred *new,
1099 const struct cred *old)
1100{
1101}
1102
3a3b7ce9
DH
1103static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1104{
1105 return 0;
1106}
1107
1108static inline int security_kernel_create_files_as(struct cred *cred,
1109 struct inode *inode)
1110{
1111 return 0;
1112}
1113
dd8dbf2e 1114static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
1115{
1116 return 0;
1da177e4
LT
1117}
1118
b64fcae7
KC
1119static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1120{
1121 return 0;
1122}
1123
1124static inline int security_kernel_post_load_data(char *buf, loff_t size,
1125 enum kernel_load_data_id id,
1126 char *description)
377179cd
MZ
1127{
1128 return 0;
1129}
1130
39eeb4fb 1131static inline int security_kernel_read_file(struct file *file,
2039bda1
KC
1132 enum kernel_read_file_id id,
1133 bool contents)
39eeb4fb
MZ
1134{
1135 return 0;
1136}
1137
b44a7dfc 1138static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
1139 char *buf, loff_t size,
1140 enum kernel_read_file_id id)
b44a7dfc
MZ
1141{
1142 return 0;
1143}
1144
d84f4f99
DH
1145static inline int security_task_fix_setuid(struct cred *new,
1146 const struct cred *old,
1147 int flags)
1da177e4 1148{
d84f4f99 1149 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1150}
1151
39030e13
TC
1152static inline int security_task_fix_setgid(struct cred *new,
1153 const struct cred *old,
1154 int flags)
1155{
1156 return 0;
1157}
1158
7b41b173 1159static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1160{
1161 return 0;
1162}
1163
7b41b173 1164static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1165{
1166 return 0;
1167}
1168
7b41b173 1169static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1170{
1171 return 0;
1172}
1173
4ebd7651
PM
1174static inline void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1175{
1176 *secid = 0;
1177}
1178
1179static inline void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
8a076191
AD
1180{
1181 *secid = 0;
1182}
f9008e4c 1183
7b41b173 1184static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1185{
b5376771 1186 return cap_task_setnice(p, nice);
1da177e4
LT
1187}
1188
7b41b173 1189static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1190{
b5376771 1191 return cap_task_setioprio(p, ioprio);
03e68060
JM
1192}
1193
7b41b173 1194static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1195{
1196 return 0;
1197}
1198
791ec491
SS
1199static inline int security_task_prlimit(const struct cred *cred,
1200 const struct cred *tcred,
1201 unsigned int flags)
1202{
1203 return 0;
1204}
1205
8fd00b4d
JS
1206static inline int security_task_setrlimit(struct task_struct *p,
1207 unsigned int resource,
7b41b173 1208 struct rlimit *new_rlim)
1da177e4
LT
1209{
1210 return 0;
1211}
1212
b0ae1981 1213static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1214{
b0ae1981 1215 return cap_task_setscheduler(p);
1da177e4
LT
1216}
1217
7b41b173 1218static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1219{
1220 return 0;
1221}
1222
7b41b173 1223static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1224{
1225 return 0;
1226}
1227
7b41b173 1228static inline int security_task_kill(struct task_struct *p,
ae7795bc 1229 struct kernel_siginfo *info, int sig,
6b4f3d01 1230 const struct cred *cred)
1da177e4 1231{
aedb60a6 1232 return 0;
1da177e4
LT
1233}
1234
7b41b173
EP
1235static inline int security_task_prctl(int option, unsigned long arg2,
1236 unsigned long arg3,
1237 unsigned long arg4,
d84f4f99 1238 unsigned long arg5)
1da177e4 1239{
b7f76ea2 1240 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1241}
1242
1243static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1244{ }
1245
7b41b173
EP
1246static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1247 short flag)
1da177e4
LT
1248{
1249 return 0;
1250}
1251
8a076191
AD
1252static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1253{
1254 *secid = 0;
1255}
1256
7b41b173 1257static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1258{
1259 return 0;
1260}
1261
7b41b173 1262static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1263{ }
1264
d8c6e854 1265static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1266{
1267 return 0;
1268}
1269
d8c6e854 1270static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1271{ }
1272
d8c6e854 1273static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1274 int msqflg)
1da177e4
LT
1275{
1276 return 0;
1277}
1278
d8c6e854 1279static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1280{
1281 return 0;
1282}
1283
d8c6e854 1284static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1285 struct msg_msg *msg, int msqflg)
1da177e4
LT
1286{
1287 return 0;
1288}
1289
d8c6e854 1290static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1291 struct msg_msg *msg,
1292 struct task_struct *target,
1293 long type, int mode)
1da177e4
LT
1294{
1295 return 0;
1296}
1297
7191adff 1298static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1299{
1300 return 0;
1301}
1302
7191adff 1303static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1304{ }
1305
7191adff 1306static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1307 int shmflg)
1da177e4
LT
1308{
1309 return 0;
1310}
1311
7191adff 1312static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1313{
1314 return 0;
1315}
1316
7191adff 1317static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1318 char __user *shmaddr, int shmflg)
1da177e4
LT
1319{
1320 return 0;
1321}
1322
aefad959 1323static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1324{
1325 return 0;
1326}
1327
aefad959 1328static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1329{ }
1330
aefad959 1331static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1332{
1333 return 0;
1334}
1335
aefad959 1336static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1337{
1338 return 0;
1339}
1340
aefad959 1341static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1342 struct sembuf *sops, unsigned nsops,
1343 int alter)
1da177e4
LT
1344{
1345 return 0;
1346}
1347
6d9c939d
CS
1348static inline void security_d_instantiate(struct dentry *dentry,
1349 struct inode *inode)
1da177e4
LT
1350{ }
1351
6d9c939d
CS
1352static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1353 char *name, char **value)
1da177e4
LT
1354{
1355 return -EINVAL;
1356}
1357
6d9c939d
CS
1358static inline int security_setprocattr(const char *lsm, char *name,
1359 void *value, size_t size)
1da177e4
LT
1360{
1361 return -EINVAL;
1362}
1363
7b41b173 1364static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1365{
b1d9e6b0 1366 return 0;
1da177e4
LT
1367}
1368
746df9b5
DQ
1369static inline int security_ismaclabel(const char *name)
1370{
1371 return 0;
1372}
1373
dc49c1f9
CZ
1374static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1375{
1376 return -EOPNOTSUPP;
1377}
1378
7bf570dc 1379static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1380 u32 seclen,
1381 u32 *secid)
1382{
1383 return -EOPNOTSUPP;
1384}
1385
dc49c1f9
CZ
1386static inline void security_release_secctx(char *secdata, u32 seclen)
1387{
dc49c1f9 1388}
1ee65e37 1389
6f3be9f5
AG
1390static inline void security_inode_invalidate_secctx(struct inode *inode)
1391{
1392}
1393
1ee65e37
DQ
1394static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1395{
1396 return -EOPNOTSUPP;
1397}
1398static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1399{
1400 return -EOPNOTSUPP;
1401}
1402static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1403{
1404 return -EOPNOTSUPP;
1405}
9e47d31d
MG
1406static inline int security_locked_down(enum lockdown_reason what)
1407{
1408 return 0;
1409}
1da177e4
LT
1410#endif /* CONFIG_SECURITY */
1411
344fa64e
DH
1412#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1413int security_post_notification(const struct cred *w_cred,
1414 const struct cred *cred,
1415 struct watch_notification *n);
1416#else
1417static inline int security_post_notification(const struct cred *w_cred,
1418 const struct cred *cred,
1419 struct watch_notification *n)
1420{
1421 return 0;
1422}
1423#endif
1424
998f5040
DH
1425#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1426int security_watch_key(struct key *key);
1427#else
1428static inline int security_watch_key(struct key *key)
1429{
1430 return 0;
1431}
1432#endif
1433
1da177e4 1434#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1435
3610cda5 1436int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1437int security_unix_may_send(struct socket *sock, struct socket *other);
1438int security_socket_create(int family, int type, int protocol, int kern);
1439int security_socket_post_create(struct socket *sock, int family,
1440 int type, int protocol, int kern);
aae7cfcb 1441int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1442int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1443int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1444int security_socket_listen(struct socket *sock, int backlog);
1445int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1446int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1447int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1448 int size, int flags);
1449int security_socket_getsockname(struct socket *sock);
1450int security_socket_getpeername(struct socket *sock);
1451int security_socket_getsockopt(struct socket *sock, int level, int optname);
1452int security_socket_setsockopt(struct socket *sock, int level, int optname);
1453int security_socket_shutdown(struct socket *sock, int how);
1454int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1455int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1456 int __user *optlen, unsigned len);
1457int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1458int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1459void security_sk_free(struct sock *sk);
1460void security_sk_clone(const struct sock *sk, struct sock *newsk);
3df98d79
PM
1461void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic);
1462void security_req_classify_flow(const struct request_sock *req,
1463 struct flowi_common *flic);
20510f2f 1464void security_sock_graft(struct sock*sk, struct socket *parent);
41dd9596 1465int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
1466 struct sk_buff *skb, struct request_sock *req);
1467void security_inet_csk_clone(struct sock *newsk,
1468 const struct request_sock *req);
1469void security_inet_conn_established(struct sock *sk,
1470 struct sk_buff *skb);
2606fd1f
EP
1471int security_secmark_relabel_packet(u32 secid);
1472void security_secmark_refcount_inc(void);
1473void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1474int security_tun_dev_alloc_security(void **security);
1475void security_tun_dev_free_security(void *security);
2b980dbd 1476int security_tun_dev_create(void);
5dbbaf2d
PM
1477int security_tun_dev_attach_queue(void *security);
1478int security_tun_dev_attach(struct sock *sk, void *security);
1479int security_tun_dev_open(void *security);
72e89f50
RH
1480int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1481int security_sctp_bind_connect(struct sock *sk, int optname,
1482 struct sockaddr *address, int addrlen);
1483void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1484 struct sock *newsk);
6b877699 1485
1da177e4 1486#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1487static inline int security_unix_stream_connect(struct sock *sock,
1488 struct sock *other,
7b41b173 1489 struct sock *newsk)
1da177e4
LT
1490{
1491 return 0;
1492}
1493
7b41b173
EP
1494static inline int security_unix_may_send(struct socket *sock,
1495 struct socket *other)
1da177e4
LT
1496{
1497 return 0;
1498}
1499
7b41b173
EP
1500static inline int security_socket_create(int family, int type,
1501 int protocol, int kern)
1da177e4
LT
1502{
1503 return 0;
1504}
1505
7b41b173 1506static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1507 int family,
1508 int type,
1509 int protocol, int kern)
1da177e4 1510{
7420ed23 1511 return 0;
1da177e4
LT
1512}
1513
aae7cfcb
DH
1514static inline int security_socket_socketpair(struct socket *socka,
1515 struct socket *sockb)
1516{
1517 return 0;
1518}
1519
7b41b173
EP
1520static inline int security_socket_bind(struct socket *sock,
1521 struct sockaddr *address,
1da177e4
LT
1522 int addrlen)
1523{
1524 return 0;
1525}
1526
7b41b173
EP
1527static inline int security_socket_connect(struct socket *sock,
1528 struct sockaddr *address,
1da177e4
LT
1529 int addrlen)
1530{
1531 return 0;
1532}
1533
7b41b173 1534static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1535{
1536 return 0;
1537}
1538
7b41b173
EP
1539static inline int security_socket_accept(struct socket *sock,
1540 struct socket *newsock)
1da177e4
LT
1541{
1542 return 0;
1543}
1544
7b41b173
EP
1545static inline int security_socket_sendmsg(struct socket *sock,
1546 struct msghdr *msg, int size)
1da177e4
LT
1547{
1548 return 0;
1549}
1550
7b41b173
EP
1551static inline int security_socket_recvmsg(struct socket *sock,
1552 struct msghdr *msg, int size,
1da177e4
LT
1553 int flags)
1554{
1555 return 0;
1556}
1557
7b41b173 1558static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1559{
1560 return 0;
1561}
1562
7b41b173 1563static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1564{
1565 return 0;
1566}
1567
7b41b173 1568static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1569 int level, int optname)
1570{
1571 return 0;
1572}
1573
7b41b173 1574static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1575 int level, int optname)
1576{
1577 return 0;
1578}
1579
7b41b173 1580static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1581{
1582 return 0;
1583}
7b41b173
EP
1584static inline int security_sock_rcv_skb(struct sock *sk,
1585 struct sk_buff *skb)
1da177e4
LT
1586{
1587 return 0;
1588}
1589
2c7946a7
CZ
1590static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1591 int __user *optlen, unsigned len)
1592{
1593 return -ENOPROTOOPT;
1594}
1595
dc49c1f9 1596static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1597{
1598 return -ENOPROTOOPT;
1599}
1600
dd0fc66f 1601static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1602{
1603 return 0;
1604}
1605
1606static inline void security_sk_free(struct sock *sk)
892c141e
VY
1607{
1608}
1609
1610static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1611{
1612}
df71837d 1613
3df98d79
PM
1614static inline void security_sk_classify_flow(struct sock *sk,
1615 struct flowi_common *flic)
df71837d 1616{
df71837d 1617}
4237c75c 1618
3df98d79
PM
1619static inline void security_req_classify_flow(const struct request_sock *req,
1620 struct flowi_common *flic)
4237c75c
VY
1621{
1622}
1623
7b41b173 1624static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1625{
1626}
1627
41dd9596 1628static inline int security_inet_conn_request(const struct sock *sk,
4237c75c
VY
1629 struct sk_buff *skb, struct request_sock *req)
1630{
1631 return 0;
1632}
1633
1634static inline void security_inet_csk_clone(struct sock *newsk,
1635 const struct request_sock *req)
1636{
1637}
6b877699
VY
1638
1639static inline void security_inet_conn_established(struct sock *sk,
1640 struct sk_buff *skb)
1641{
1642}
2b980dbd 1643
2606fd1f
EP
1644static inline int security_secmark_relabel_packet(u32 secid)
1645{
1646 return 0;
1647}
1648
1649static inline void security_secmark_refcount_inc(void)
1650{
1651}
1652
1653static inline void security_secmark_refcount_dec(void)
1654{
1655}
1656
5dbbaf2d
PM
1657static inline int security_tun_dev_alloc_security(void **security)
1658{
1659 return 0;
1660}
1661
1662static inline void security_tun_dev_free_security(void *security)
1663{
1664}
1665
2b980dbd
PM
1666static inline int security_tun_dev_create(void)
1667{
1668 return 0;
1669}
1670
5dbbaf2d
PM
1671static inline int security_tun_dev_attach_queue(void *security)
1672{
1673 return 0;
1674}
1675
1676static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1677{
5dbbaf2d 1678 return 0;
2b980dbd
PM
1679}
1680
5dbbaf2d 1681static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1682{
1683 return 0;
1684}
72e89f50
RH
1685
1686static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1687 struct sk_buff *skb)
1688{
1689 return 0;
1690}
1691
1692static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1693 struct sockaddr *address,
1694 int addrlen)
1695{
1696 return 0;
1697}
1698
1699static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1700 struct sock *sk,
1701 struct sock *newsk)
1702{
1703}
1da177e4
LT
1704#endif /* CONFIG_SECURITY_NETWORK */
1705
d291f1a6
DJ
1706#ifdef CONFIG_SECURITY_INFINIBAND
1707int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1708int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1709int security_ib_alloc_security(void **sec);
1710void security_ib_free_security(void *sec);
1711#else /* CONFIG_SECURITY_INFINIBAND */
1712static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1713{
1714 return 0;
1715}
1716
47a2b338
DJ
1717static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1718{
1719 return 0;
1720}
1721
d291f1a6
DJ
1722static inline int security_ib_alloc_security(void **sec)
1723{
1724 return 0;
1725}
1726
1727static inline void security_ib_free_security(void *sec)
1728{
1729}
1730#endif /* CONFIG_SECURITY_INFINIBAND */
1731
df71837d 1732#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1733
52a4c640
NA
1734int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1735 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1736int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1737void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1738int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1739int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1740int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1741 struct xfrm_sec_ctx *polsec, u32 secid);
1742int security_xfrm_state_delete(struct xfrm_state *x);
1743void security_xfrm_state_free(struct xfrm_state *x);
8a922805 1744int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid);
20510f2f 1745int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1746 struct xfrm_policy *xp,
3df98d79 1747 const struct flowi_common *flic);
20510f2f 1748int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
3df98d79 1749void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic);
beb8d13b 1750
df71837d 1751#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1752
52a4c640
NA
1753static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1754 struct xfrm_user_sec_ctx *sec_ctx,
1755 gfp_t gfp)
df71837d
TJ
1756{
1757 return 0;
1758}
1759
03e1ad7b 1760static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1761{
1762 return 0;
1763}
1764
03e1ad7b 1765static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1766{
1767}
1768
03e1ad7b 1769static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1770{
1771 return 0;
1772}
1773
e0d1caa7
VY
1774static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1775 struct xfrm_user_sec_ctx *sec_ctx)
1776{
1777 return 0;
1778}
1779
1780static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1781 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1782{
1783 return 0;
1784}
1785
1786static inline void security_xfrm_state_free(struct xfrm_state *x)
1787{
1788}
1789
6f68dc37 1790static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1791{
1792 return 0;
1793}
1794
8a922805 1795static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
df71837d
TJ
1796{
1797 return 0;
1798}
e0d1caa7
VY
1799
1800static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
3df98d79
PM
1801 struct xfrm_policy *xp,
1802 const struct flowi_common *flic)
e0d1caa7
VY
1803{
1804 return 1;
1805}
1806
beb8d13b 1807static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1808{
1809 return 0;
1810}
1811
3df98d79
PM
1812static inline void security_skb_classify_flow(struct sk_buff *skb,
1813 struct flowi_common *flic)
beb8d13b
VY
1814{
1815}
1816
df71837d
TJ
1817#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1818
be6d3e56 1819#ifdef CONFIG_SECURITY_PATH
989f74e0 1820int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1821int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1822int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1823int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1824 unsigned int dev);
81f4c506 1825int security_path_truncate(const struct path *path);
d3607752 1826int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1827 const char *old_name);
3ccee46a 1828int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1829 struct dentry *new_dentry);
3ccee46a
AV
1830int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1831 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1832 unsigned int flags);
be01f9f2 1833int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1834int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1835int security_path_chroot(const struct path *path);
be6d3e56 1836#else /* CONFIG_SECURITY_PATH */
989f74e0 1837static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1838{
1839 return 0;
1840}
1841
d3607752 1842static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1843 umode_t mode)
be6d3e56
KT
1844{
1845 return 0;
1846}
1847
989f74e0 1848static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1849{
1850 return 0;
1851}
1852
d3607752 1853static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1854 umode_t mode, unsigned int dev)
be6d3e56
KT
1855{
1856 return 0;
1857}
1858
81f4c506 1859static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1860{
1861 return 0;
1862}
1863
d3607752 1864static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1865 const char *old_name)
1866{
1867 return 0;
1868}
1869
1870static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1871 const struct path *new_dir,
be6d3e56
KT
1872 struct dentry *new_dentry)
1873{
1874 return 0;
1875}
1876
3ccee46a 1877static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1878 struct dentry *old_dentry,
3ccee46a 1879 const struct path *new_dir,
0b3974eb
MS
1880 struct dentry *new_dentry,
1881 unsigned int flags)
be6d3e56
KT
1882{
1883 return 0;
1884}
89eda068 1885
be01f9f2 1886static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1887{
1888 return 0;
1889}
1890
7fd25dac 1891static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1892{
1893 return 0;
1894}
8b8efb44 1895
77b286c0 1896static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1897{
1898 return 0;
1899}
be6d3e56
KT
1900#endif /* CONFIG_SECURITY_PATH */
1901
29db9190
DH
1902#ifdef CONFIG_KEYS
1903#ifdef CONFIG_SECURITY
29db9190 1904
d84f4f99 1905int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f 1906void security_key_free(struct key *key);
8c0637e9
DH
1907int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1908 enum key_need_perm need_perm);
70a5bb72 1909int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1910
1911#else
1912
d720024e 1913static inline int security_key_alloc(struct key *key,
d84f4f99 1914 const struct cred *cred,
7e047ef5 1915 unsigned long flags)
29db9190
DH
1916{
1917 return 0;
1918}
1919
1920static inline void security_key_free(struct key *key)
1921{
1922}
1923
1924static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1925 const struct cred *cred,
8c0637e9 1926 enum key_need_perm need_perm)
29db9190
DH
1927{
1928 return 0;
1929}
1930
70a5bb72
DH
1931static inline int security_key_getsecurity(struct key *key, char **_buffer)
1932{
1933 *_buffer = NULL;
1934 return 0;
be1d6a5f 1935}
ee18d64c 1936
29db9190
DH
1937#endif
1938#endif /* CONFIG_KEYS */
1939
03d37d25
AD
1940#ifdef CONFIG_AUDIT
1941#ifdef CONFIG_SECURITY
1942int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1943int security_audit_rule_known(struct audit_krule *krule);
eb182194
CS
1944int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
1945 void **lsmrule);
f17b27a2 1946void security_audit_rule_free(void **lsmrule);
03d37d25
AD
1947
1948#else
1949
1950static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1951 void **lsmrule)
1952{
1953 return 0;
1954}
1955
1956static inline int security_audit_rule_known(struct audit_krule *krule)
1957{
1958 return 0;
1959}
1960
eb182194
CS
1961static inline int security_audit_rule_match(struct lsmblob *blob, u32 field,
1962 u32 op, void **lsmrule)
03d37d25
AD
1963{
1964 return 0;
1965}
1966
f17b27a2 1967static inline void security_audit_rule_free(void **lsmrule)
03d37d25
AD
1968{ }
1969
1970#endif /* CONFIG_SECURITY */
1971#endif /* CONFIG_AUDIT */
1972
da31894e
EP
1973#ifdef CONFIG_SECURITYFS
1974
52ef0c04 1975extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1976 struct dentry *parent, void *data,
1977 const struct file_operations *fops);
1978extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1979struct dentry *securityfs_create_symlink(const char *name,
1980 struct dentry *parent,
1981 const char *target,
1982 const struct inode_operations *iops);
da31894e
EP
1983extern void securityfs_remove(struct dentry *dentry);
1984
1985#else /* CONFIG_SECURITYFS */
1986
1987static inline struct dentry *securityfs_create_dir(const char *name,
1988 struct dentry *parent)
1989{
1990 return ERR_PTR(-ENODEV);
1991}
1992
1993static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1994 umode_t mode,
da31894e
EP
1995 struct dentry *parent,
1996 void *data,
1997 const struct file_operations *fops)
1998{
1999 return ERR_PTR(-ENODEV);
2000}
2001
6623ec7c
JJ
2002static inline struct dentry *securityfs_create_symlink(const char *name,
2003 struct dentry *parent,
2004 const char *target,
2005 const struct inode_operations *iops)
2006{
2007 return ERR_PTR(-ENODEV);
2008}
2009
da31894e
EP
2010static inline void securityfs_remove(struct dentry *dentry)
2011{}
2012
2013#endif
2014
afdb09c7 2015#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
2016union bpf_attr;
2017struct bpf_map;
2018struct bpf_prog;
2019struct bpf_prog_aux;
afdb09c7
CF
2020#ifdef CONFIG_SECURITY
2021extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
2022extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
2023extern int security_bpf_prog(struct bpf_prog *prog);
2024extern int security_bpf_map_alloc(struct bpf_map *map);
2025extern void security_bpf_map_free(struct bpf_map *map);
2026extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
2027extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
2028#else
2029static inline int security_bpf(int cmd, union bpf_attr *attr,
2030 unsigned int size)
2031{
2032 return 0;
2033}
2034
2035static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2036{
2037 return 0;
2038}
2039
2040static inline int security_bpf_prog(struct bpf_prog *prog)
2041{
2042 return 0;
2043}
2044
2045static inline int security_bpf_map_alloc(struct bpf_map *map)
2046{
2047 return 0;
2048}
2049
2050static inline void security_bpf_map_free(struct bpf_map *map)
2051{ }
2052
2053static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2054{
2055 return 0;
2056}
2057
2058static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
2059{ }
2060#endif /* CONFIG_SECURITY */
2061#endif /* CONFIG_BPF_SYSCALL */
2062
da97e184
JFG
2063#ifdef CONFIG_PERF_EVENTS
2064struct perf_event_attr;
ae79d558 2065struct perf_event;
da97e184
JFG
2066
2067#ifdef CONFIG_SECURITY
2068extern int security_perf_event_open(struct perf_event_attr *attr, int type);
2069extern int security_perf_event_alloc(struct perf_event *event);
2070extern void security_perf_event_free(struct perf_event *event);
2071extern int security_perf_event_read(struct perf_event *event);
2072extern int security_perf_event_write(struct perf_event *event);
2073#else
2074static inline int security_perf_event_open(struct perf_event_attr *attr,
2075 int type)
2076{
2077 return 0;
2078}
2079
2080static inline int security_perf_event_alloc(struct perf_event *event)
2081{
2082 return 0;
2083}
2084
2085static inline void security_perf_event_free(struct perf_event *event)
2086{
2087}
2088
2089static inline int security_perf_event_read(struct perf_event *event)
2090{
2091 return 0;
2092}
1da177e4 2093
da97e184
JFG
2094static inline int security_perf_event_write(struct perf_event *event)
2095{
2096 return 0;
2097}
2098#endif /* CONFIG_SECURITY */
2099#endif /* CONFIG_PERF_EVENTS */
2100
2101#endif /* ! __LINUX_SECURITY_H */