]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame_incremental - include/linux/security.h
LSM: add new hook for kernfs node initialization
[mirror_ubuntu-jammy-kernel.git] / include / linux / security.h
... / ...
CommitLineData
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2016 Mellanox Techonologies
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
26#include <linux/key.h>
27#include <linux/capability.h>
28#include <linux/fs.h>
29#include <linux/slab.h>
30#include <linux/err.h>
31#include <linux/string.h>
32#include <linux/mm.h>
33#include <linux/fs.h>
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
38struct kernel_siginfo;
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
49struct iattr;
50struct fown_struct;
51struct file_operations;
52struct msg_msg;
53struct xattr;
54struct kernfs_node;
55struct xfrm_sec_ctx;
56struct mm_struct;
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
60
61/* Default (no) options for the capable function */
62#define CAP_OPT_NONE 0x0
63/* If capable should audit the security request */
64#define CAP_OPT_NOAUDIT BIT(1)
65/* If capable is being called by a setid function */
66#define CAP_OPT_INSETID BIT(2)
67
68/* LSM Agnostic defines for fs_context::lsm_flags */
69#define SECURITY_LSM_NATIVE_LABELS 1
70
71struct ctl_table;
72struct audit_krule;
73struct user_namespace;
74struct timezone;
75
76enum lsm_event {
77 LSM_POLICY_CHANGE,
78};
79
80/* These functions are in security/commoncap.c */
81extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
82 int cap, unsigned int opts);
83extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
84extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
85extern int cap_ptrace_traceme(struct task_struct *parent);
86extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
87extern int cap_capset(struct cred *new, const struct cred *old,
88 const kernel_cap_t *effective,
89 const kernel_cap_t *inheritable,
90 const kernel_cap_t *permitted);
91extern int cap_bprm_set_creds(struct linux_binprm *bprm);
92extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
93 const void *value, size_t size, int flags);
94extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
95extern int cap_inode_need_killpriv(struct dentry *dentry);
96extern int cap_inode_killpriv(struct dentry *dentry);
97extern int cap_inode_getsecurity(struct inode *inode, const char *name,
98 void **buffer, bool alloc);
99extern int cap_mmap_addr(unsigned long addr);
100extern int cap_mmap_file(struct file *file, unsigned long reqprot,
101 unsigned long prot, unsigned long flags);
102extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
103extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
104 unsigned long arg4, unsigned long arg5);
105extern int cap_task_setscheduler(struct task_struct *p);
106extern int cap_task_setioprio(struct task_struct *p, int ioprio);
107extern int cap_task_setnice(struct task_struct *p, int nice);
108extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
109
110struct msghdr;
111struct sk_buff;
112struct sock;
113struct sockaddr;
114struct socket;
115struct flowi;
116struct dst_entry;
117struct xfrm_selector;
118struct xfrm_policy;
119struct xfrm_state;
120struct xfrm_user_sec_ctx;
121struct seq_file;
122struct sctp_endpoint;
123
124#ifdef CONFIG_MMU
125extern unsigned long mmap_min_addr;
126extern unsigned long dac_mmap_min_addr;
127#else
128#define mmap_min_addr 0UL
129#define dac_mmap_min_addr 0UL
130#endif
131
132/*
133 * Values used in the task_security_ops calls
134 */
135/* setuid or setgid, id0 == uid or gid */
136#define LSM_SETID_ID 1
137
138/* setreuid or setregid, id0 == real, id1 == eff */
139#define LSM_SETID_RE 2
140
141/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
142#define LSM_SETID_RES 4
143
144/* setfsuid or setfsgid, id0 == fsuid or fsgid */
145#define LSM_SETID_FS 8
146
147/* Flags for security_task_prlimit(). */
148#define LSM_PRLIMIT_READ 1
149#define LSM_PRLIMIT_WRITE 2
150
151/* forward declares to avoid warnings */
152struct sched_param;
153struct request_sock;
154
155/* bprm->unsafe reasons */
156#define LSM_UNSAFE_SHARE 1
157#define LSM_UNSAFE_PTRACE 2
158#define LSM_UNSAFE_NO_NEW_PRIVS 4
159
160#ifdef CONFIG_MMU
161extern int mmap_min_addr_handler(struct ctl_table *table, int write,
162 void __user *buffer, size_t *lenp, loff_t *ppos);
163#endif
164
165/* security_inode_init_security callback function to write xattrs */
166typedef int (*initxattrs) (struct inode *inode,
167 const struct xattr *xattr_array, void *fs_data);
168
169
170/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
171#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
172#define __data_id_stringify(dummy, str) #str,
173
174enum kernel_load_data_id {
175 __kernel_read_file_id(__data_id_enumify)
176};
177
178static const char * const kernel_load_data_str[] = {
179 __kernel_read_file_id(__data_id_stringify)
180};
181
182static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
183{
184 if ((unsigned)id >= LOADING_MAX_ID)
185 return kernel_load_data_str[LOADING_UNKNOWN];
186
187 return kernel_load_data_str[id];
188}
189
190#ifdef CONFIG_SECURITY
191
192int call_lsm_notifier(enum lsm_event event, void *data);
193int register_lsm_notifier(struct notifier_block *nb);
194int unregister_lsm_notifier(struct notifier_block *nb);
195
196/* prototypes */
197extern int security_init(void);
198
199/* Security operations */
200int security_binder_set_context_mgr(struct task_struct *mgr);
201int security_binder_transaction(struct task_struct *from,
202 struct task_struct *to);
203int security_binder_transfer_binder(struct task_struct *from,
204 struct task_struct *to);
205int security_binder_transfer_file(struct task_struct *from,
206 struct task_struct *to, struct file *file);
207int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
208int security_ptrace_traceme(struct task_struct *parent);
209int security_capget(struct task_struct *target,
210 kernel_cap_t *effective,
211 kernel_cap_t *inheritable,
212 kernel_cap_t *permitted);
213int security_capset(struct cred *new, const struct cred *old,
214 const kernel_cap_t *effective,
215 const kernel_cap_t *inheritable,
216 const kernel_cap_t *permitted);
217int security_capable(const struct cred *cred,
218 struct user_namespace *ns,
219 int cap,
220 unsigned int opts);
221int security_quotactl(int cmds, int type, int id, struct super_block *sb);
222int security_quota_on(struct dentry *dentry);
223int security_syslog(int type);
224int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
225int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
226int security_bprm_set_creds(struct linux_binprm *bprm);
227int security_bprm_check(struct linux_binprm *bprm);
228void security_bprm_committing_creds(struct linux_binprm *bprm);
229void security_bprm_committed_creds(struct linux_binprm *bprm);
230int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
231int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
232int security_sb_alloc(struct super_block *sb);
233void security_sb_free(struct super_block *sb);
234void security_free_mnt_opts(void **mnt_opts);
235int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
236int security_sb_remount(struct super_block *sb, void *mnt_opts);
237int security_sb_kern_mount(struct super_block *sb);
238int security_sb_show_options(struct seq_file *m, struct super_block *sb);
239int security_sb_statfs(struct dentry *dentry);
240int security_sb_mount(const char *dev_name, const struct path *path,
241 const char *type, unsigned long flags, void *data);
242int security_sb_umount(struct vfsmount *mnt, int flags);
243int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
244int security_sb_set_mnt_opts(struct super_block *sb,
245 void *mnt_opts,
246 unsigned long kern_flags,
247 unsigned long *set_kern_flags);
248int security_sb_clone_mnt_opts(const struct super_block *oldsb,
249 struct super_block *newsb,
250 unsigned long kern_flags,
251 unsigned long *set_kern_flags);
252int security_add_mnt_opt(const char *option, const char *val,
253 int len, void **mnt_opts);
254int security_dentry_init_security(struct dentry *dentry, int mode,
255 const struct qstr *name, void **ctx,
256 u32 *ctxlen);
257int security_dentry_create_files_as(struct dentry *dentry, int mode,
258 struct qstr *name,
259 const struct cred *old,
260 struct cred *new);
261
262int security_inode_alloc(struct inode *inode);
263void security_inode_free(struct inode *inode);
264int security_inode_init_security(struct inode *inode, struct inode *dir,
265 const struct qstr *qstr,
266 initxattrs initxattrs, void *fs_data);
267int security_old_inode_init_security(struct inode *inode, struct inode *dir,
268 const struct qstr *qstr, const char **name,
269 void **value, size_t *len);
270int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
271int security_inode_link(struct dentry *old_dentry, struct inode *dir,
272 struct dentry *new_dentry);
273int security_inode_unlink(struct inode *dir, struct dentry *dentry);
274int security_inode_symlink(struct inode *dir, struct dentry *dentry,
275 const char *old_name);
276int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
277int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
278int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
279int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
280 struct inode *new_dir, struct dentry *new_dentry,
281 unsigned int flags);
282int security_inode_readlink(struct dentry *dentry);
283int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
284 bool rcu);
285int security_inode_permission(struct inode *inode, int mask);
286int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
287int security_inode_getattr(const struct path *path);
288int security_inode_setxattr(struct dentry *dentry, const char *name,
289 const void *value, size_t size, int flags);
290void security_inode_post_setxattr(struct dentry *dentry, const char *name,
291 const void *value, size_t size, int flags);
292int security_inode_getxattr(struct dentry *dentry, const char *name);
293int security_inode_listxattr(struct dentry *dentry);
294int security_inode_removexattr(struct dentry *dentry, const char *name);
295int security_inode_need_killpriv(struct dentry *dentry);
296int security_inode_killpriv(struct dentry *dentry);
297int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
298int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
299int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
300void security_inode_getsecid(struct inode *inode, u32 *secid);
301int security_inode_copy_up(struct dentry *src, struct cred **new);
302int security_inode_copy_up_xattr(const char *name);
303int security_kernfs_init_security(struct kernfs_node *kn_dir,
304 struct kernfs_node *kn);
305int security_file_permission(struct file *file, int mask);
306int security_file_alloc(struct file *file);
307void security_file_free(struct file *file);
308int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
309int security_mmap_file(struct file *file, unsigned long prot,
310 unsigned long flags);
311int security_mmap_addr(unsigned long addr);
312int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
313 unsigned long prot);
314int security_file_lock(struct file *file, unsigned int cmd);
315int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
316void security_file_set_fowner(struct file *file);
317int security_file_send_sigiotask(struct task_struct *tsk,
318 struct fown_struct *fown, int sig);
319int security_file_receive(struct file *file);
320int security_file_open(struct file *file);
321int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
322void security_task_free(struct task_struct *task);
323int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
324void security_cred_free(struct cred *cred);
325int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
326void security_transfer_creds(struct cred *new, const struct cred *old);
327void security_cred_getsecid(const struct cred *c, u32 *secid);
328int security_kernel_act_as(struct cred *new, u32 secid);
329int security_kernel_create_files_as(struct cred *new, struct inode *inode);
330int security_kernel_module_request(char *kmod_name);
331int security_kernel_load_data(enum kernel_load_data_id id);
332int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
333int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
334 enum kernel_read_file_id id);
335int security_task_fix_setuid(struct cred *new, const struct cred *old,
336 int flags);
337int security_task_setpgid(struct task_struct *p, pid_t pgid);
338int security_task_getpgid(struct task_struct *p);
339int security_task_getsid(struct task_struct *p);
340void security_task_getsecid(struct task_struct *p, u32 *secid);
341int security_task_setnice(struct task_struct *p, int nice);
342int security_task_setioprio(struct task_struct *p, int ioprio);
343int security_task_getioprio(struct task_struct *p);
344int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
345 unsigned int flags);
346int security_task_setrlimit(struct task_struct *p, unsigned int resource,
347 struct rlimit *new_rlim);
348int security_task_setscheduler(struct task_struct *p);
349int security_task_getscheduler(struct task_struct *p);
350int security_task_movememory(struct task_struct *p);
351int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
352 int sig, const struct cred *cred);
353int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
354 unsigned long arg4, unsigned long arg5);
355void security_task_to_inode(struct task_struct *p, struct inode *inode);
356int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
357void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
358int security_msg_msg_alloc(struct msg_msg *msg);
359void security_msg_msg_free(struct msg_msg *msg);
360int security_msg_queue_alloc(struct kern_ipc_perm *msq);
361void security_msg_queue_free(struct kern_ipc_perm *msq);
362int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
363int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
364int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
365 struct msg_msg *msg, int msqflg);
366int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
367 struct task_struct *target, long type, int mode);
368int security_shm_alloc(struct kern_ipc_perm *shp);
369void security_shm_free(struct kern_ipc_perm *shp);
370int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
371int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
372int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
373int security_sem_alloc(struct kern_ipc_perm *sma);
374void security_sem_free(struct kern_ipc_perm *sma);
375int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
376int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
377int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
378 unsigned nsops, int alter);
379void security_d_instantiate(struct dentry *dentry, struct inode *inode);
380int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
381 char **value);
382int security_setprocattr(const char *lsm, const char *name, void *value,
383 size_t size);
384int security_netlink_send(struct sock *sk, struct sk_buff *skb);
385int security_ismaclabel(const char *name);
386int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
387int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
388void security_release_secctx(char *secdata, u32 seclen);
389
390void security_inode_invalidate_secctx(struct inode *inode);
391int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
392int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
393int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
394#else /* CONFIG_SECURITY */
395
396static inline int call_lsm_notifier(enum lsm_event event, void *data)
397{
398 return 0;
399}
400
401static inline int register_lsm_notifier(struct notifier_block *nb)
402{
403 return 0;
404}
405
406static inline int unregister_lsm_notifier(struct notifier_block *nb)
407{
408 return 0;
409}
410
411static inline void security_free_mnt_opts(void **mnt_opts)
412{
413}
414
415/*
416 * This is the default capabilities functionality. Most of these functions
417 * are just stubbed out, but a few must call the proper capable code.
418 */
419
420static inline int security_init(void)
421{
422 return 0;
423}
424
425static inline int security_binder_set_context_mgr(struct task_struct *mgr)
426{
427 return 0;
428}
429
430static inline int security_binder_transaction(struct task_struct *from,
431 struct task_struct *to)
432{
433 return 0;
434}
435
436static inline int security_binder_transfer_binder(struct task_struct *from,
437 struct task_struct *to)
438{
439 return 0;
440}
441
442static inline int security_binder_transfer_file(struct task_struct *from,
443 struct task_struct *to,
444 struct file *file)
445{
446 return 0;
447}
448
449static inline int security_ptrace_access_check(struct task_struct *child,
450 unsigned int mode)
451{
452 return cap_ptrace_access_check(child, mode);
453}
454
455static inline int security_ptrace_traceme(struct task_struct *parent)
456{
457 return cap_ptrace_traceme(parent);
458}
459
460static inline int security_capget(struct task_struct *target,
461 kernel_cap_t *effective,
462 kernel_cap_t *inheritable,
463 kernel_cap_t *permitted)
464{
465 return cap_capget(target, effective, inheritable, permitted);
466}
467
468static inline int security_capset(struct cred *new,
469 const struct cred *old,
470 const kernel_cap_t *effective,
471 const kernel_cap_t *inheritable,
472 const kernel_cap_t *permitted)
473{
474 return cap_capset(new, old, effective, inheritable, permitted);
475}
476
477static inline int security_capable(const struct cred *cred,
478 struct user_namespace *ns,
479 int cap,
480 unsigned int opts)
481{
482 return cap_capable(cred, ns, cap, opts);
483}
484
485static inline int security_quotactl(int cmds, int type, int id,
486 struct super_block *sb)
487{
488 return 0;
489}
490
491static inline int security_quota_on(struct dentry *dentry)
492{
493 return 0;
494}
495
496static inline int security_syslog(int type)
497{
498 return 0;
499}
500
501static inline int security_settime64(const struct timespec64 *ts,
502 const struct timezone *tz)
503{
504 return cap_settime(ts, tz);
505}
506
507static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
508{
509 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
510}
511
512static inline int security_bprm_set_creds(struct linux_binprm *bprm)
513{
514 return cap_bprm_set_creds(bprm);
515}
516
517static inline int security_bprm_check(struct linux_binprm *bprm)
518{
519 return 0;
520}
521
522static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
523{
524}
525
526static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
527{
528}
529
530static inline int security_fs_context_dup(struct fs_context *fc,
531 struct fs_context *src_fc)
532{
533 return 0;
534}
535static inline int security_fs_context_parse_param(struct fs_context *fc,
536 struct fs_parameter *param)
537{
538 return -ENOPARAM;
539}
540
541static inline int security_sb_alloc(struct super_block *sb)
542{
543 return 0;
544}
545
546static inline void security_sb_free(struct super_block *sb)
547{ }
548
549static inline int security_sb_eat_lsm_opts(char *options,
550 void **mnt_opts)
551{
552 return 0;
553}
554
555static inline int security_sb_remount(struct super_block *sb,
556 void *mnt_opts)
557{
558 return 0;
559}
560
561static inline int security_sb_kern_mount(struct super_block *sb)
562{
563 return 0;
564}
565
566static inline int security_sb_show_options(struct seq_file *m,
567 struct super_block *sb)
568{
569 return 0;
570}
571
572static inline int security_sb_statfs(struct dentry *dentry)
573{
574 return 0;
575}
576
577static inline int security_sb_mount(const char *dev_name, const struct path *path,
578 const char *type, unsigned long flags,
579 void *data)
580{
581 return 0;
582}
583
584static inline int security_sb_umount(struct vfsmount *mnt, int flags)
585{
586 return 0;
587}
588
589static inline int security_sb_pivotroot(const struct path *old_path,
590 const struct path *new_path)
591{
592 return 0;
593}
594
595static inline int security_sb_set_mnt_opts(struct super_block *sb,
596 void *mnt_opts,
597 unsigned long kern_flags,
598 unsigned long *set_kern_flags)
599{
600 return 0;
601}
602
603static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
604 struct super_block *newsb,
605 unsigned long kern_flags,
606 unsigned long *set_kern_flags)
607{
608 return 0;
609}
610
611static inline int security_add_mnt_opt(const char *option, const char *val,
612 int len, void **mnt_opts)
613{
614 return 0;
615}
616
617static inline int security_inode_alloc(struct inode *inode)
618{
619 return 0;
620}
621
622static inline void security_inode_free(struct inode *inode)
623{ }
624
625static inline int security_dentry_init_security(struct dentry *dentry,
626 int mode,
627 const struct qstr *name,
628 void **ctx,
629 u32 *ctxlen)
630{
631 return -EOPNOTSUPP;
632}
633
634static inline int security_dentry_create_files_as(struct dentry *dentry,
635 int mode, struct qstr *name,
636 const struct cred *old,
637 struct cred *new)
638{
639 return 0;
640}
641
642
643static inline int security_inode_init_security(struct inode *inode,
644 struct inode *dir,
645 const struct qstr *qstr,
646 const initxattrs xattrs,
647 void *fs_data)
648{
649 return 0;
650}
651
652static inline int security_old_inode_init_security(struct inode *inode,
653 struct inode *dir,
654 const struct qstr *qstr,
655 const char **name,
656 void **value, size_t *len)
657{
658 return -EOPNOTSUPP;
659}
660
661static inline int security_inode_create(struct inode *dir,
662 struct dentry *dentry,
663 umode_t mode)
664{
665 return 0;
666}
667
668static inline int security_inode_link(struct dentry *old_dentry,
669 struct inode *dir,
670 struct dentry *new_dentry)
671{
672 return 0;
673}
674
675static inline int security_inode_unlink(struct inode *dir,
676 struct dentry *dentry)
677{
678 return 0;
679}
680
681static inline int security_inode_symlink(struct inode *dir,
682 struct dentry *dentry,
683 const char *old_name)
684{
685 return 0;
686}
687
688static inline int security_inode_mkdir(struct inode *dir,
689 struct dentry *dentry,
690 int mode)
691{
692 return 0;
693}
694
695static inline int security_inode_rmdir(struct inode *dir,
696 struct dentry *dentry)
697{
698 return 0;
699}
700
701static inline int security_inode_mknod(struct inode *dir,
702 struct dentry *dentry,
703 int mode, dev_t dev)
704{
705 return 0;
706}
707
708static inline int security_inode_rename(struct inode *old_dir,
709 struct dentry *old_dentry,
710 struct inode *new_dir,
711 struct dentry *new_dentry,
712 unsigned int flags)
713{
714 return 0;
715}
716
717static inline int security_inode_readlink(struct dentry *dentry)
718{
719 return 0;
720}
721
722static inline int security_inode_follow_link(struct dentry *dentry,
723 struct inode *inode,
724 bool rcu)
725{
726 return 0;
727}
728
729static inline int security_inode_permission(struct inode *inode, int mask)
730{
731 return 0;
732}
733
734static inline int security_inode_setattr(struct dentry *dentry,
735 struct iattr *attr)
736{
737 return 0;
738}
739
740static inline int security_inode_getattr(const struct path *path)
741{
742 return 0;
743}
744
745static inline int security_inode_setxattr(struct dentry *dentry,
746 const char *name, const void *value, size_t size, int flags)
747{
748 return cap_inode_setxattr(dentry, name, value, size, flags);
749}
750
751static inline void security_inode_post_setxattr(struct dentry *dentry,
752 const char *name, const void *value, size_t size, int flags)
753{ }
754
755static inline int security_inode_getxattr(struct dentry *dentry,
756 const char *name)
757{
758 return 0;
759}
760
761static inline int security_inode_listxattr(struct dentry *dentry)
762{
763 return 0;
764}
765
766static inline int security_inode_removexattr(struct dentry *dentry,
767 const char *name)
768{
769 return cap_inode_removexattr(dentry, name);
770}
771
772static inline int security_inode_need_killpriv(struct dentry *dentry)
773{
774 return cap_inode_need_killpriv(dentry);
775}
776
777static inline int security_inode_killpriv(struct dentry *dentry)
778{
779 return cap_inode_killpriv(dentry);
780}
781
782static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
783{
784 return -EOPNOTSUPP;
785}
786
787static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
788{
789 return -EOPNOTSUPP;
790}
791
792static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
793{
794 return 0;
795}
796
797static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
798{
799 *secid = 0;
800}
801
802static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
803{
804 return 0;
805}
806
807static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
808 struct kernfs_node *kn)
809{
810 return 0;
811}
812
813static inline int security_inode_copy_up_xattr(const char *name)
814{
815 return -EOPNOTSUPP;
816}
817
818static inline int security_file_permission(struct file *file, int mask)
819{
820 return 0;
821}
822
823static inline int security_file_alloc(struct file *file)
824{
825 return 0;
826}
827
828static inline void security_file_free(struct file *file)
829{ }
830
831static inline int security_file_ioctl(struct file *file, unsigned int cmd,
832 unsigned long arg)
833{
834 return 0;
835}
836
837static inline int security_mmap_file(struct file *file, unsigned long prot,
838 unsigned long flags)
839{
840 return 0;
841}
842
843static inline int security_mmap_addr(unsigned long addr)
844{
845 return cap_mmap_addr(addr);
846}
847
848static inline int security_file_mprotect(struct vm_area_struct *vma,
849 unsigned long reqprot,
850 unsigned long prot)
851{
852 return 0;
853}
854
855static inline int security_file_lock(struct file *file, unsigned int cmd)
856{
857 return 0;
858}
859
860static inline int security_file_fcntl(struct file *file, unsigned int cmd,
861 unsigned long arg)
862{
863 return 0;
864}
865
866static inline void security_file_set_fowner(struct file *file)
867{
868 return;
869}
870
871static inline int security_file_send_sigiotask(struct task_struct *tsk,
872 struct fown_struct *fown,
873 int sig)
874{
875 return 0;
876}
877
878static inline int security_file_receive(struct file *file)
879{
880 return 0;
881}
882
883static inline int security_file_open(struct file *file)
884{
885 return 0;
886}
887
888static inline int security_task_alloc(struct task_struct *task,
889 unsigned long clone_flags)
890{
891 return 0;
892}
893
894static inline void security_task_free(struct task_struct *task)
895{ }
896
897static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
898{
899 return 0;
900}
901
902static inline void security_cred_free(struct cred *cred)
903{ }
904
905static inline int security_prepare_creds(struct cred *new,
906 const struct cred *old,
907 gfp_t gfp)
908{
909 return 0;
910}
911
912static inline void security_transfer_creds(struct cred *new,
913 const struct cred *old)
914{
915}
916
917static inline int security_kernel_act_as(struct cred *cred, u32 secid)
918{
919 return 0;
920}
921
922static inline int security_kernel_create_files_as(struct cred *cred,
923 struct inode *inode)
924{
925 return 0;
926}
927
928static inline int security_kernel_module_request(char *kmod_name)
929{
930 return 0;
931}
932
933static inline int security_kernel_load_data(enum kernel_load_data_id id)
934{
935 return 0;
936}
937
938static inline int security_kernel_read_file(struct file *file,
939 enum kernel_read_file_id id)
940{
941 return 0;
942}
943
944static inline int security_kernel_post_read_file(struct file *file,
945 char *buf, loff_t size,
946 enum kernel_read_file_id id)
947{
948 return 0;
949}
950
951static inline int security_task_fix_setuid(struct cred *new,
952 const struct cred *old,
953 int flags)
954{
955 return cap_task_fix_setuid(new, old, flags);
956}
957
958static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
959{
960 return 0;
961}
962
963static inline int security_task_getpgid(struct task_struct *p)
964{
965 return 0;
966}
967
968static inline int security_task_getsid(struct task_struct *p)
969{
970 return 0;
971}
972
973static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
974{
975 *secid = 0;
976}
977
978static inline int security_task_setnice(struct task_struct *p, int nice)
979{
980 return cap_task_setnice(p, nice);
981}
982
983static inline int security_task_setioprio(struct task_struct *p, int ioprio)
984{
985 return cap_task_setioprio(p, ioprio);
986}
987
988static inline int security_task_getioprio(struct task_struct *p)
989{
990 return 0;
991}
992
993static inline int security_task_prlimit(const struct cred *cred,
994 const struct cred *tcred,
995 unsigned int flags)
996{
997 return 0;
998}
999
1000static inline int security_task_setrlimit(struct task_struct *p,
1001 unsigned int resource,
1002 struct rlimit *new_rlim)
1003{
1004 return 0;
1005}
1006
1007static inline int security_task_setscheduler(struct task_struct *p)
1008{
1009 return cap_task_setscheduler(p);
1010}
1011
1012static inline int security_task_getscheduler(struct task_struct *p)
1013{
1014 return 0;
1015}
1016
1017static inline int security_task_movememory(struct task_struct *p)
1018{
1019 return 0;
1020}
1021
1022static inline int security_task_kill(struct task_struct *p,
1023 struct kernel_siginfo *info, int sig,
1024 const struct cred *cred)
1025{
1026 return 0;
1027}
1028
1029static inline int security_task_prctl(int option, unsigned long arg2,
1030 unsigned long arg3,
1031 unsigned long arg4,
1032 unsigned long arg5)
1033{
1034 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1035}
1036
1037static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1038{ }
1039
1040static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1041 short flag)
1042{
1043 return 0;
1044}
1045
1046static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1047{
1048 *secid = 0;
1049}
1050
1051static inline int security_msg_msg_alloc(struct msg_msg *msg)
1052{
1053 return 0;
1054}
1055
1056static inline void security_msg_msg_free(struct msg_msg *msg)
1057{ }
1058
1059static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1060{
1061 return 0;
1062}
1063
1064static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1065{ }
1066
1067static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1068 int msqflg)
1069{
1070 return 0;
1071}
1072
1073static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1074{
1075 return 0;
1076}
1077
1078static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1079 struct msg_msg *msg, int msqflg)
1080{
1081 return 0;
1082}
1083
1084static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1085 struct msg_msg *msg,
1086 struct task_struct *target,
1087 long type, int mode)
1088{
1089 return 0;
1090}
1091
1092static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1093{
1094 return 0;
1095}
1096
1097static inline void security_shm_free(struct kern_ipc_perm *shp)
1098{ }
1099
1100static inline int security_shm_associate(struct kern_ipc_perm *shp,
1101 int shmflg)
1102{
1103 return 0;
1104}
1105
1106static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1107{
1108 return 0;
1109}
1110
1111static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1112 char __user *shmaddr, int shmflg)
1113{
1114 return 0;
1115}
1116
1117static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1118{
1119 return 0;
1120}
1121
1122static inline void security_sem_free(struct kern_ipc_perm *sma)
1123{ }
1124
1125static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1126{
1127 return 0;
1128}
1129
1130static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1131{
1132 return 0;
1133}
1134
1135static inline int security_sem_semop(struct kern_ipc_perm *sma,
1136 struct sembuf *sops, unsigned nsops,
1137 int alter)
1138{
1139 return 0;
1140}
1141
1142static inline void security_d_instantiate(struct dentry *dentry,
1143 struct inode *inode)
1144{ }
1145
1146static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1147 char *name, char **value)
1148{
1149 return -EINVAL;
1150}
1151
1152static inline int security_setprocattr(const char *lsm, char *name,
1153 void *value, size_t size)
1154{
1155 return -EINVAL;
1156}
1157
1158static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1159{
1160 return 0;
1161}
1162
1163static inline int security_ismaclabel(const char *name)
1164{
1165 return 0;
1166}
1167
1168static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1169{
1170 return -EOPNOTSUPP;
1171}
1172
1173static inline int security_secctx_to_secid(const char *secdata,
1174 u32 seclen,
1175 u32 *secid)
1176{
1177 return -EOPNOTSUPP;
1178}
1179
1180static inline void security_release_secctx(char *secdata, u32 seclen)
1181{
1182}
1183
1184static inline void security_inode_invalidate_secctx(struct inode *inode)
1185{
1186}
1187
1188static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1189{
1190 return -EOPNOTSUPP;
1191}
1192static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1193{
1194 return -EOPNOTSUPP;
1195}
1196static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1197{
1198 return -EOPNOTSUPP;
1199}
1200#endif /* CONFIG_SECURITY */
1201
1202#ifdef CONFIG_SECURITY_NETWORK
1203
1204int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1205int security_unix_may_send(struct socket *sock, struct socket *other);
1206int security_socket_create(int family, int type, int protocol, int kern);
1207int security_socket_post_create(struct socket *sock, int family,
1208 int type, int protocol, int kern);
1209int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1210int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1211int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1212int security_socket_listen(struct socket *sock, int backlog);
1213int security_socket_accept(struct socket *sock, struct socket *newsock);
1214int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1215int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1216 int size, int flags);
1217int security_socket_getsockname(struct socket *sock);
1218int security_socket_getpeername(struct socket *sock);
1219int security_socket_getsockopt(struct socket *sock, int level, int optname);
1220int security_socket_setsockopt(struct socket *sock, int level, int optname);
1221int security_socket_shutdown(struct socket *sock, int how);
1222int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1223int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1224 int __user *optlen, unsigned len);
1225int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1226int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1227void security_sk_free(struct sock *sk);
1228void security_sk_clone(const struct sock *sk, struct sock *newsk);
1229void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1230void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1231void security_sock_graft(struct sock*sk, struct socket *parent);
1232int security_inet_conn_request(struct sock *sk,
1233 struct sk_buff *skb, struct request_sock *req);
1234void security_inet_csk_clone(struct sock *newsk,
1235 const struct request_sock *req);
1236void security_inet_conn_established(struct sock *sk,
1237 struct sk_buff *skb);
1238int security_secmark_relabel_packet(u32 secid);
1239void security_secmark_refcount_inc(void);
1240void security_secmark_refcount_dec(void);
1241int security_tun_dev_alloc_security(void **security);
1242void security_tun_dev_free_security(void *security);
1243int security_tun_dev_create(void);
1244int security_tun_dev_attach_queue(void *security);
1245int security_tun_dev_attach(struct sock *sk, void *security);
1246int security_tun_dev_open(void *security);
1247int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1248int security_sctp_bind_connect(struct sock *sk, int optname,
1249 struct sockaddr *address, int addrlen);
1250void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1251 struct sock *newsk);
1252
1253#else /* CONFIG_SECURITY_NETWORK */
1254static inline int security_unix_stream_connect(struct sock *sock,
1255 struct sock *other,
1256 struct sock *newsk)
1257{
1258 return 0;
1259}
1260
1261static inline int security_unix_may_send(struct socket *sock,
1262 struct socket *other)
1263{
1264 return 0;
1265}
1266
1267static inline int security_socket_create(int family, int type,
1268 int protocol, int kern)
1269{
1270 return 0;
1271}
1272
1273static inline int security_socket_post_create(struct socket *sock,
1274 int family,
1275 int type,
1276 int protocol, int kern)
1277{
1278 return 0;
1279}
1280
1281static inline int security_socket_socketpair(struct socket *socka,
1282 struct socket *sockb)
1283{
1284 return 0;
1285}
1286
1287static inline int security_socket_bind(struct socket *sock,
1288 struct sockaddr *address,
1289 int addrlen)
1290{
1291 return 0;
1292}
1293
1294static inline int security_socket_connect(struct socket *sock,
1295 struct sockaddr *address,
1296 int addrlen)
1297{
1298 return 0;
1299}
1300
1301static inline int security_socket_listen(struct socket *sock, int backlog)
1302{
1303 return 0;
1304}
1305
1306static inline int security_socket_accept(struct socket *sock,
1307 struct socket *newsock)
1308{
1309 return 0;
1310}
1311
1312static inline int security_socket_sendmsg(struct socket *sock,
1313 struct msghdr *msg, int size)
1314{
1315 return 0;
1316}
1317
1318static inline int security_socket_recvmsg(struct socket *sock,
1319 struct msghdr *msg, int size,
1320 int flags)
1321{
1322 return 0;
1323}
1324
1325static inline int security_socket_getsockname(struct socket *sock)
1326{
1327 return 0;
1328}
1329
1330static inline int security_socket_getpeername(struct socket *sock)
1331{
1332 return 0;
1333}
1334
1335static inline int security_socket_getsockopt(struct socket *sock,
1336 int level, int optname)
1337{
1338 return 0;
1339}
1340
1341static inline int security_socket_setsockopt(struct socket *sock,
1342 int level, int optname)
1343{
1344 return 0;
1345}
1346
1347static inline int security_socket_shutdown(struct socket *sock, int how)
1348{
1349 return 0;
1350}
1351static inline int security_sock_rcv_skb(struct sock *sk,
1352 struct sk_buff *skb)
1353{
1354 return 0;
1355}
1356
1357static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1358 int __user *optlen, unsigned len)
1359{
1360 return -ENOPROTOOPT;
1361}
1362
1363static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1364{
1365 return -ENOPROTOOPT;
1366}
1367
1368static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1369{
1370 return 0;
1371}
1372
1373static inline void security_sk_free(struct sock *sk)
1374{
1375}
1376
1377static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1378{
1379}
1380
1381static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1382{
1383}
1384
1385static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1386{
1387}
1388
1389static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1390{
1391}
1392
1393static inline int security_inet_conn_request(struct sock *sk,
1394 struct sk_buff *skb, struct request_sock *req)
1395{
1396 return 0;
1397}
1398
1399static inline void security_inet_csk_clone(struct sock *newsk,
1400 const struct request_sock *req)
1401{
1402}
1403
1404static inline void security_inet_conn_established(struct sock *sk,
1405 struct sk_buff *skb)
1406{
1407}
1408
1409static inline int security_secmark_relabel_packet(u32 secid)
1410{
1411 return 0;
1412}
1413
1414static inline void security_secmark_refcount_inc(void)
1415{
1416}
1417
1418static inline void security_secmark_refcount_dec(void)
1419{
1420}
1421
1422static inline int security_tun_dev_alloc_security(void **security)
1423{
1424 return 0;
1425}
1426
1427static inline void security_tun_dev_free_security(void *security)
1428{
1429}
1430
1431static inline int security_tun_dev_create(void)
1432{
1433 return 0;
1434}
1435
1436static inline int security_tun_dev_attach_queue(void *security)
1437{
1438 return 0;
1439}
1440
1441static inline int security_tun_dev_attach(struct sock *sk, void *security)
1442{
1443 return 0;
1444}
1445
1446static inline int security_tun_dev_open(void *security)
1447{
1448 return 0;
1449}
1450
1451static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1452 struct sk_buff *skb)
1453{
1454 return 0;
1455}
1456
1457static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1458 struct sockaddr *address,
1459 int addrlen)
1460{
1461 return 0;
1462}
1463
1464static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1465 struct sock *sk,
1466 struct sock *newsk)
1467{
1468}
1469#endif /* CONFIG_SECURITY_NETWORK */
1470
1471#ifdef CONFIG_SECURITY_INFINIBAND
1472int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1473int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1474int security_ib_alloc_security(void **sec);
1475void security_ib_free_security(void *sec);
1476#else /* CONFIG_SECURITY_INFINIBAND */
1477static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1478{
1479 return 0;
1480}
1481
1482static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1483{
1484 return 0;
1485}
1486
1487static inline int security_ib_alloc_security(void **sec)
1488{
1489 return 0;
1490}
1491
1492static inline void security_ib_free_security(void *sec)
1493{
1494}
1495#endif /* CONFIG_SECURITY_INFINIBAND */
1496
1497#ifdef CONFIG_SECURITY_NETWORK_XFRM
1498
1499int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1500 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1501int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1502void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1503int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1504int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1505int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1506 struct xfrm_sec_ctx *polsec, u32 secid);
1507int security_xfrm_state_delete(struct xfrm_state *x);
1508void security_xfrm_state_free(struct xfrm_state *x);
1509int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1510int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1511 struct xfrm_policy *xp,
1512 const struct flowi *fl);
1513int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1514void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
1515
1516#else /* CONFIG_SECURITY_NETWORK_XFRM */
1517
1518static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1519 struct xfrm_user_sec_ctx *sec_ctx,
1520 gfp_t gfp)
1521{
1522 return 0;
1523}
1524
1525static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1526{
1527 return 0;
1528}
1529
1530static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1531{
1532}
1533
1534static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1535{
1536 return 0;
1537}
1538
1539static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1540 struct xfrm_user_sec_ctx *sec_ctx)
1541{
1542 return 0;
1543}
1544
1545static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1546 struct xfrm_sec_ctx *polsec, u32 secid)
1547{
1548 return 0;
1549}
1550
1551static inline void security_xfrm_state_free(struct xfrm_state *x)
1552{
1553}
1554
1555static inline int security_xfrm_state_delete(struct xfrm_state *x)
1556{
1557 return 0;
1558}
1559
1560static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1561{
1562 return 0;
1563}
1564
1565static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1566 struct xfrm_policy *xp, const struct flowi *fl)
1567{
1568 return 1;
1569}
1570
1571static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1572{
1573 return 0;
1574}
1575
1576static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1577{
1578}
1579
1580#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1581
1582#ifdef CONFIG_SECURITY_PATH
1583int security_path_unlink(const struct path *dir, struct dentry *dentry);
1584int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1585int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1586int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1587 unsigned int dev);
1588int security_path_truncate(const struct path *path);
1589int security_path_symlink(const struct path *dir, struct dentry *dentry,
1590 const char *old_name);
1591int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1592 struct dentry *new_dentry);
1593int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1594 const struct path *new_dir, struct dentry *new_dentry,
1595 unsigned int flags);
1596int security_path_chmod(const struct path *path, umode_t mode);
1597int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1598int security_path_chroot(const struct path *path);
1599#else /* CONFIG_SECURITY_PATH */
1600static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1601{
1602 return 0;
1603}
1604
1605static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1606 umode_t mode)
1607{
1608 return 0;
1609}
1610
1611static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1612{
1613 return 0;
1614}
1615
1616static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1617 umode_t mode, unsigned int dev)
1618{
1619 return 0;
1620}
1621
1622static inline int security_path_truncate(const struct path *path)
1623{
1624 return 0;
1625}
1626
1627static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1628 const char *old_name)
1629{
1630 return 0;
1631}
1632
1633static inline int security_path_link(struct dentry *old_dentry,
1634 const struct path *new_dir,
1635 struct dentry *new_dentry)
1636{
1637 return 0;
1638}
1639
1640static inline int security_path_rename(const struct path *old_dir,
1641 struct dentry *old_dentry,
1642 const struct path *new_dir,
1643 struct dentry *new_dentry,
1644 unsigned int flags)
1645{
1646 return 0;
1647}
1648
1649static inline int security_path_chmod(const struct path *path, umode_t mode)
1650{
1651 return 0;
1652}
1653
1654static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1655{
1656 return 0;
1657}
1658
1659static inline int security_path_chroot(const struct path *path)
1660{
1661 return 0;
1662}
1663#endif /* CONFIG_SECURITY_PATH */
1664
1665#ifdef CONFIG_KEYS
1666#ifdef CONFIG_SECURITY
1667
1668int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1669void security_key_free(struct key *key);
1670int security_key_permission(key_ref_t key_ref,
1671 const struct cred *cred, unsigned perm);
1672int security_key_getsecurity(struct key *key, char **_buffer);
1673
1674#else
1675
1676static inline int security_key_alloc(struct key *key,
1677 const struct cred *cred,
1678 unsigned long flags)
1679{
1680 return 0;
1681}
1682
1683static inline void security_key_free(struct key *key)
1684{
1685}
1686
1687static inline int security_key_permission(key_ref_t key_ref,
1688 const struct cred *cred,
1689 unsigned perm)
1690{
1691 return 0;
1692}
1693
1694static inline int security_key_getsecurity(struct key *key, char **_buffer)
1695{
1696 *_buffer = NULL;
1697 return 0;
1698}
1699
1700#endif
1701#endif /* CONFIG_KEYS */
1702
1703#ifdef CONFIG_AUDIT
1704#ifdef CONFIG_SECURITY
1705int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1706int security_audit_rule_known(struct audit_krule *krule);
1707int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
1708void security_audit_rule_free(void *lsmrule);
1709
1710#else
1711
1712static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1713 void **lsmrule)
1714{
1715 return 0;
1716}
1717
1718static inline int security_audit_rule_known(struct audit_krule *krule)
1719{
1720 return 0;
1721}
1722
1723static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1724 void *lsmrule)
1725{
1726 return 0;
1727}
1728
1729static inline void security_audit_rule_free(void *lsmrule)
1730{ }
1731
1732#endif /* CONFIG_SECURITY */
1733#endif /* CONFIG_AUDIT */
1734
1735#ifdef CONFIG_SECURITYFS
1736
1737extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1738 struct dentry *parent, void *data,
1739 const struct file_operations *fops);
1740extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1741struct dentry *securityfs_create_symlink(const char *name,
1742 struct dentry *parent,
1743 const char *target,
1744 const struct inode_operations *iops);
1745extern void securityfs_remove(struct dentry *dentry);
1746
1747#else /* CONFIG_SECURITYFS */
1748
1749static inline struct dentry *securityfs_create_dir(const char *name,
1750 struct dentry *parent)
1751{
1752 return ERR_PTR(-ENODEV);
1753}
1754
1755static inline struct dentry *securityfs_create_file(const char *name,
1756 umode_t mode,
1757 struct dentry *parent,
1758 void *data,
1759 const struct file_operations *fops)
1760{
1761 return ERR_PTR(-ENODEV);
1762}
1763
1764static inline struct dentry *securityfs_create_symlink(const char *name,
1765 struct dentry *parent,
1766 const char *target,
1767 const struct inode_operations *iops)
1768{
1769 return ERR_PTR(-ENODEV);
1770}
1771
1772static inline void securityfs_remove(struct dentry *dentry)
1773{}
1774
1775#endif
1776
1777#ifdef CONFIG_BPF_SYSCALL
1778union bpf_attr;
1779struct bpf_map;
1780struct bpf_prog;
1781struct bpf_prog_aux;
1782#ifdef CONFIG_SECURITY
1783extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1784extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1785extern int security_bpf_prog(struct bpf_prog *prog);
1786extern int security_bpf_map_alloc(struct bpf_map *map);
1787extern void security_bpf_map_free(struct bpf_map *map);
1788extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1789extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1790#else
1791static inline int security_bpf(int cmd, union bpf_attr *attr,
1792 unsigned int size)
1793{
1794 return 0;
1795}
1796
1797static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1798{
1799 return 0;
1800}
1801
1802static inline int security_bpf_prog(struct bpf_prog *prog)
1803{
1804 return 0;
1805}
1806
1807static inline int security_bpf_map_alloc(struct bpf_map *map)
1808{
1809 return 0;
1810}
1811
1812static inline void security_bpf_map_free(struct bpf_map *map)
1813{ }
1814
1815static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1816{
1817 return 0;
1818}
1819
1820static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1821{ }
1822#endif /* CONFIG_SECURITY */
1823#endif /* CONFIG_BPF_SYSCALL */
1824
1825#endif /* ! __LINUX_SECURITY_H */
1826