]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - include/linux/security.h
UBUNTU: SAUCE: LSM: Use lsmblob in security_audit_rule_match
[mirror_ubuntu-jammy-kernel.git] / include / linux / security.h
1 /*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2016 Mellanox Techonologies
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23 #ifndef __LINUX_SECURITY_H
24 #define __LINUX_SECURITY_H
25
26 #include <linux/kernel_read_file.h>
27 #include <linux/key.h>
28 #include <linux/capability.h>
29 #include <linux/fs.h>
30 #include <linux/slab.h>
31 #include <linux/err.h>
32 #include <linux/string.h>
33 #include <linux/mm.h>
34
35 struct linux_binprm;
36 struct cred;
37 struct rlimit;
38 struct kernel_siginfo;
39 struct sembuf;
40 struct kern_ipc_perm;
41 struct audit_context;
42 struct super_block;
43 struct inode;
44 struct dentry;
45 struct file;
46 struct vfsmount;
47 struct path;
48 struct qstr;
49 struct iattr;
50 struct fown_struct;
51 struct file_operations;
52 struct msg_msg;
53 struct xattr;
54 struct kernfs_node;
55 struct xfrm_sec_ctx;
56 struct mm_struct;
57 struct fs_context;
58 struct fs_parameter;
59 enum fs_value_type;
60 struct watch;
61 struct watch_notification;
62
63 /* Default (no) options for the capable function */
64 #define CAP_OPT_NONE 0x0
65 /* If capable should audit the security request */
66 #define CAP_OPT_NOAUDIT BIT(1)
67 /* If capable is being called by a setid function */
68 #define CAP_OPT_INSETID BIT(2)
69
70 /* LSM Agnostic defines for fs_context::lsm_flags */
71 #define SECURITY_LSM_NATIVE_LABELS 1
72
73 struct ctl_table;
74 struct audit_krule;
75 struct user_namespace;
76 struct timezone;
77
78 enum lsm_event {
79 LSM_POLICY_CHANGE,
80 };
81
82 /*
83 * These are reasons that can be passed to the security_locked_down()
84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85 * ability for userland to modify kernel code) are placed before
86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
87 * confidentiality (ie, the ability for userland to extract
88 * information from the running kernel that would otherwise be
89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90 *
91 * LSM authors should note that the semantics of any given lockdown
92 * reason are not guaranteed to be stable - the same reason may block
93 * one set of features in one kernel release, and a slightly different
94 * set of features in a later kernel release. LSMs that seek to expose
95 * lockdown policy at any level of granularity other than "none",
96 * "integrity" or "confidentiality" are responsible for either
97 * ensuring that they expose a consistent level of functionality to
98 * userland, or ensuring that userland is aware that this is
99 * potentially a moving target. It is easy to misuse this information
100 * in a way that could break userspace. Please be careful not to do
101 * so.
102 *
103 * If you add to this, remember to extend lockdown_reasons in
104 * security/lockdown/lockdown.c.
105 */
106 enum lockdown_reason {
107 LOCKDOWN_NONE,
108 LOCKDOWN_MODULE_SIGNATURE,
109 LOCKDOWN_DEV_MEM,
110 LOCKDOWN_EFI_TEST,
111 LOCKDOWN_KEXEC,
112 LOCKDOWN_HIBERNATION,
113 LOCKDOWN_PCI_ACCESS,
114 LOCKDOWN_IOPORT,
115 LOCKDOWN_MSR,
116 LOCKDOWN_ACPI_TABLES,
117 LOCKDOWN_PCMCIA_CIS,
118 LOCKDOWN_TIOCSSERIAL,
119 LOCKDOWN_MODULE_PARAMETERS,
120 LOCKDOWN_MMIOTRACE,
121 LOCKDOWN_DEBUGFS,
122 LOCKDOWN_XMON_WR,
123 LOCKDOWN_BPF_WRITE_USER,
124 LOCKDOWN_INTEGRITY_MAX,
125 LOCKDOWN_KCORE,
126 LOCKDOWN_KPROBES,
127 LOCKDOWN_BPF_READ_KERNEL,
128 LOCKDOWN_PERF,
129 LOCKDOWN_TRACEFS,
130 LOCKDOWN_XMON_RW,
131 LOCKDOWN_XFRM_SECRET,
132 LOCKDOWN_CONFIDENTIALITY_MAX,
133 };
134
135 extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
136
137 /*
138 * Data exported by the security modules
139 *
140 * Any LSM that provides secid or secctx based hooks must be included.
141 */
142 #define LSMBLOB_ENTRIES ( \
143 (IS_ENABLED(CONFIG_SECURITY_SELINUX) ? 1 : 0) + \
144 (IS_ENABLED(CONFIG_SECURITY_SMACK) ? 1 : 0) + \
145 (IS_ENABLED(CONFIG_SECURITY_APPARMOR) ? 1 : 0) + \
146 (IS_ENABLED(CONFIG_BPF_LSM) ? 1 : 0))
147
148 struct lsmblob {
149 u32 secid[LSMBLOB_ENTRIES];
150 };
151
152 #define LSMBLOB_INVALID -1 /* Not a valid LSM slot number */
153 #define LSMBLOB_NEEDED -2 /* Slot requested on initialization */
154 #define LSMBLOB_NOT_NEEDED -3 /* Slot not requested */
155
156 /**
157 * lsmblob_init - initialize an lsmblob structure.
158 * @blob: Pointer to the data to initialize
159 * @secid: The initial secid value
160 *
161 * Set all secid for all modules to the specified value.
162 */
163 static inline void lsmblob_init(struct lsmblob *blob, u32 secid)
164 {
165 int i;
166
167 for (i = 0; i < LSMBLOB_ENTRIES; i++)
168 blob->secid[i] = secid;
169 }
170
171 /**
172 * lsmblob_is_set - report if there is an value in the lsmblob
173 * @blob: Pointer to the exported LSM data
174 *
175 * Returns true if there is a secid set, false otherwise
176 */
177 static inline bool lsmblob_is_set(struct lsmblob *blob)
178 {
179 struct lsmblob empty = {};
180
181 return !!memcmp(blob, &empty, sizeof(*blob));
182 }
183
184 /**
185 * lsmblob_equal - report if the two lsmblob's are equal
186 * @bloba: Pointer to one LSM data
187 * @blobb: Pointer to the other LSM data
188 *
189 * Returns true if all entries in the two are equal, false otherwise
190 */
191 static inline bool lsmblob_equal(struct lsmblob *bloba, struct lsmblob *blobb)
192 {
193 return !memcmp(bloba, blobb, sizeof(*bloba));
194 }
195
196 /* These functions are in security/commoncap.c */
197 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
198 int cap, unsigned int opts);
199 extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
200 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
201 extern int cap_ptrace_traceme(struct task_struct *parent);
202 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
203 extern int cap_capset(struct cred *new, const struct cred *old,
204 const kernel_cap_t *effective,
205 const kernel_cap_t *inheritable,
206 const kernel_cap_t *permitted);
207 extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
208 int cap_inode_setxattr(struct dentry *dentry, const char *name,
209 const void *value, size_t size, int flags);
210 int cap_inode_removexattr(struct user_namespace *mnt_userns,
211 struct dentry *dentry, const char *name);
212 int cap_inode_need_killpriv(struct dentry *dentry);
213 int cap_inode_killpriv(struct user_namespace *mnt_userns,
214 struct dentry *dentry);
215 int cap_inode_getsecurity(struct user_namespace *mnt_userns,
216 struct inode *inode, const char *name, void **buffer,
217 bool alloc);
218 extern int cap_mmap_addr(unsigned long addr);
219 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
220 unsigned long prot, unsigned long flags);
221 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
222 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
223 unsigned long arg4, unsigned long arg5);
224 extern int cap_task_setscheduler(struct task_struct *p);
225 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
226 extern int cap_task_setnice(struct task_struct *p, int nice);
227 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
228
229 struct msghdr;
230 struct sk_buff;
231 struct sock;
232 struct sockaddr;
233 struct socket;
234 struct flowi_common;
235 struct dst_entry;
236 struct xfrm_selector;
237 struct xfrm_policy;
238 struct xfrm_state;
239 struct xfrm_user_sec_ctx;
240 struct seq_file;
241 struct sctp_endpoint;
242
243 #ifdef CONFIG_MMU
244 extern unsigned long mmap_min_addr;
245 extern unsigned long dac_mmap_min_addr;
246 #else
247 #define mmap_min_addr 0UL
248 #define dac_mmap_min_addr 0UL
249 #endif
250
251 /*
252 * Values used in the task_security_ops calls
253 */
254 /* setuid or setgid, id0 == uid or gid */
255 #define LSM_SETID_ID 1
256
257 /* setreuid or setregid, id0 == real, id1 == eff */
258 #define LSM_SETID_RE 2
259
260 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
261 #define LSM_SETID_RES 4
262
263 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
264 #define LSM_SETID_FS 8
265
266 /* Flags for security_task_prlimit(). */
267 #define LSM_PRLIMIT_READ 1
268 #define LSM_PRLIMIT_WRITE 2
269
270 /* forward declares to avoid warnings */
271 struct sched_param;
272 struct request_sock;
273
274 /* bprm->unsafe reasons */
275 #define LSM_UNSAFE_SHARE 1
276 #define LSM_UNSAFE_PTRACE 2
277 #define LSM_UNSAFE_NO_NEW_PRIVS 4
278
279 #ifdef CONFIG_MMU
280 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
281 void *buffer, size_t *lenp, loff_t *ppos);
282 #endif
283
284 /* security_inode_init_security callback function to write xattrs */
285 typedef int (*initxattrs) (struct inode *inode,
286 const struct xattr *xattr_array, void *fs_data);
287
288
289 /* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
290 #define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
291 #define __data_id_stringify(dummy, str) #str,
292
293 enum kernel_load_data_id {
294 __kernel_read_file_id(__data_id_enumify)
295 };
296
297 static const char * const kernel_load_data_str[] = {
298 __kernel_read_file_id(__data_id_stringify)
299 };
300
301 static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
302 {
303 if ((unsigned)id >= LOADING_MAX_ID)
304 return kernel_load_data_str[LOADING_UNKNOWN];
305
306 return kernel_load_data_str[id];
307 }
308
309 #ifdef CONFIG_SECURITY
310
311 int call_blocking_lsm_notifier(enum lsm_event event, void *data);
312 int register_blocking_lsm_notifier(struct notifier_block *nb);
313 int unregister_blocking_lsm_notifier(struct notifier_block *nb);
314
315 /* prototypes */
316 extern int security_init(void);
317 extern int early_security_init(void);
318
319 /* Security operations */
320 int security_binder_set_context_mgr(struct task_struct *mgr);
321 int security_binder_transaction(struct task_struct *from,
322 struct task_struct *to);
323 int security_binder_transfer_binder(struct task_struct *from,
324 struct task_struct *to);
325 int security_binder_transfer_file(struct task_struct *from,
326 struct task_struct *to, struct file *file);
327 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
328 int security_ptrace_traceme(struct task_struct *parent);
329 int security_capget(struct task_struct *target,
330 kernel_cap_t *effective,
331 kernel_cap_t *inheritable,
332 kernel_cap_t *permitted);
333 int security_capset(struct cred *new, const struct cred *old,
334 const kernel_cap_t *effective,
335 const kernel_cap_t *inheritable,
336 const kernel_cap_t *permitted);
337 int security_capable(const struct cred *cred,
338 struct user_namespace *ns,
339 int cap,
340 unsigned int opts);
341 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
342 int security_quota_on(struct dentry *dentry);
343 int security_syslog(int type);
344 int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
345 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
346 int security_bprm_creds_for_exec(struct linux_binprm *bprm);
347 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
348 int security_bprm_check(struct linux_binprm *bprm);
349 void security_bprm_committing_creds(struct linux_binprm *bprm);
350 void security_bprm_committed_creds(struct linux_binprm *bprm);
351 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
352 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
353 int security_sb_alloc(struct super_block *sb);
354 void security_sb_delete(struct super_block *sb);
355 void security_sb_free(struct super_block *sb);
356 void security_free_mnt_opts(void **mnt_opts);
357 int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
358 int security_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts);
359 int security_sb_remount(struct super_block *sb, void *mnt_opts);
360 int security_sb_kern_mount(struct super_block *sb);
361 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
362 int security_sb_statfs(struct dentry *dentry);
363 int security_sb_mount(const char *dev_name, const struct path *path,
364 const char *type, unsigned long flags, void *data);
365 int security_sb_umount(struct vfsmount *mnt, int flags);
366 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
367 int security_sb_set_mnt_opts(struct super_block *sb,
368 void *mnt_opts,
369 unsigned long kern_flags,
370 unsigned long *set_kern_flags);
371 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
372 struct super_block *newsb,
373 unsigned long kern_flags,
374 unsigned long *set_kern_flags);
375 int security_add_mnt_opt(const char *option, const char *val,
376 int len, void **mnt_opts);
377 int security_move_mount(const struct path *from_path, const struct path *to_path);
378 int security_dentry_init_security(struct dentry *dentry, int mode,
379 const struct qstr *name, void **ctx,
380 u32 *ctxlen);
381 int security_dentry_create_files_as(struct dentry *dentry, int mode,
382 struct qstr *name,
383 const struct cred *old,
384 struct cred *new);
385 int security_path_notify(const struct path *path, u64 mask,
386 unsigned int obj_type);
387 int security_inode_alloc(struct inode *inode);
388 void security_inode_free(struct inode *inode);
389 int security_inode_init_security(struct inode *inode, struct inode *dir,
390 const struct qstr *qstr,
391 initxattrs initxattrs, void *fs_data);
392 int security_inode_init_security_anon(struct inode *inode,
393 const struct qstr *name,
394 const struct inode *context_inode);
395 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
396 const struct qstr *qstr, const char **name,
397 void **value, size_t *len);
398 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
399 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
400 struct dentry *new_dentry);
401 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
402 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
403 const char *old_name);
404 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
405 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
406 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
407 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
408 struct inode *new_dir, struct dentry *new_dentry,
409 unsigned int flags);
410 int security_inode_readlink(struct dentry *dentry);
411 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
412 bool rcu);
413 int security_inode_permission(struct inode *inode, int mask);
414 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
415 int security_inode_getattr(const struct path *path);
416 int security_inode_setxattr(struct user_namespace *mnt_userns,
417 struct dentry *dentry, const char *name,
418 const void *value, size_t size, int flags);
419 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
420 const void *value, size_t size, int flags);
421 int security_inode_getxattr(struct dentry *dentry, const char *name);
422 int security_inode_listxattr(struct dentry *dentry);
423 int security_inode_removexattr(struct user_namespace *mnt_userns,
424 struct dentry *dentry, const char *name);
425 int security_inode_need_killpriv(struct dentry *dentry);
426 int security_inode_killpriv(struct user_namespace *mnt_userns,
427 struct dentry *dentry);
428 int security_inode_getsecurity(struct user_namespace *mnt_userns,
429 struct inode *inode, const char *name,
430 void **buffer, bool alloc);
431 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
432 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
433 void security_inode_getsecid(struct inode *inode, u32 *secid);
434 int security_inode_copy_up(struct dentry *src, struct cred **new);
435 int security_inode_copy_up_xattr(const char *name);
436 int security_kernfs_init_security(struct kernfs_node *kn_dir,
437 struct kernfs_node *kn);
438 int security_file_permission(struct file *file, int mask);
439 int security_file_alloc(struct file *file);
440 void security_file_free(struct file *file);
441 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
442 int security_mmap_file(struct file *file, unsigned long prot,
443 unsigned long flags);
444 int security_mmap_addr(unsigned long addr);
445 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
446 unsigned long prot);
447 int security_file_lock(struct file *file, unsigned int cmd);
448 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
449 void security_file_set_fowner(struct file *file);
450 int security_file_send_sigiotask(struct task_struct *tsk,
451 struct fown_struct *fown, int sig);
452 int security_file_receive(struct file *file);
453 int security_file_open(struct file *file);
454 int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
455 void security_task_free(struct task_struct *task);
456 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
457 void security_cred_free(struct cred *cred);
458 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
459 void security_transfer_creds(struct cred *new, const struct cred *old);
460 void security_cred_getsecid(const struct cred *c, u32 *secid);
461 int security_kernel_act_as(struct cred *new, u32 secid);
462 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
463 int security_kernel_module_request(char *kmod_name);
464 int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
465 int security_kernel_post_load_data(char *buf, loff_t size,
466 enum kernel_load_data_id id,
467 char *description);
468 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
469 bool contents);
470 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
471 enum kernel_read_file_id id);
472 int security_task_fix_setuid(struct cred *new, const struct cred *old,
473 int flags);
474 int security_task_fix_setgid(struct cred *new, const struct cred *old,
475 int flags);
476 int security_task_setpgid(struct task_struct *p, pid_t pgid);
477 int security_task_getpgid(struct task_struct *p);
478 int security_task_getsid(struct task_struct *p);
479 void security_task_getsecid_subj(struct task_struct *p, u32 *secid);
480 void security_task_getsecid_obj(struct task_struct *p, u32 *secid);
481 int security_task_setnice(struct task_struct *p, int nice);
482 int security_task_setioprio(struct task_struct *p, int ioprio);
483 int security_task_getioprio(struct task_struct *p);
484 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
485 unsigned int flags);
486 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
487 struct rlimit *new_rlim);
488 int security_task_setscheduler(struct task_struct *p);
489 int security_task_getscheduler(struct task_struct *p);
490 int security_task_movememory(struct task_struct *p);
491 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
492 int sig, const struct cred *cred);
493 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
494 unsigned long arg4, unsigned long arg5);
495 void security_task_to_inode(struct task_struct *p, struct inode *inode);
496 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
497 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
498 int security_msg_msg_alloc(struct msg_msg *msg);
499 void security_msg_msg_free(struct msg_msg *msg);
500 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
501 void security_msg_queue_free(struct kern_ipc_perm *msq);
502 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
503 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
504 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
505 struct msg_msg *msg, int msqflg);
506 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
507 struct task_struct *target, long type, int mode);
508 int security_shm_alloc(struct kern_ipc_perm *shp);
509 void security_shm_free(struct kern_ipc_perm *shp);
510 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
511 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
512 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
513 int security_sem_alloc(struct kern_ipc_perm *sma);
514 void security_sem_free(struct kern_ipc_perm *sma);
515 int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
516 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
517 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
518 unsigned nsops, int alter);
519 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
520 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
521 char **value);
522 int security_setprocattr(const char *lsm, const char *name, void *value,
523 size_t size);
524 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
525 int security_ismaclabel(const char *name);
526 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
527 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
528 void security_release_secctx(char *secdata, u32 seclen);
529 void security_inode_invalidate_secctx(struct inode *inode);
530 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
531 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
532 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
533 int security_locked_down(enum lockdown_reason what);
534 #else /* CONFIG_SECURITY */
535
536 static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
537 {
538 return 0;
539 }
540
541 static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
542 {
543 return 0;
544 }
545
546 static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
547 {
548 return 0;
549 }
550
551 static inline void security_free_mnt_opts(void **mnt_opts)
552 {
553 }
554
555 /*
556 * This is the default capabilities functionality. Most of these functions
557 * are just stubbed out, but a few must call the proper capable code.
558 */
559
560 static inline int security_init(void)
561 {
562 return 0;
563 }
564
565 static inline int early_security_init(void)
566 {
567 return 0;
568 }
569
570 static inline int security_binder_set_context_mgr(struct task_struct *mgr)
571 {
572 return 0;
573 }
574
575 static inline int security_binder_transaction(struct task_struct *from,
576 struct task_struct *to)
577 {
578 return 0;
579 }
580
581 static inline int security_binder_transfer_binder(struct task_struct *from,
582 struct task_struct *to)
583 {
584 return 0;
585 }
586
587 static inline int security_binder_transfer_file(struct task_struct *from,
588 struct task_struct *to,
589 struct file *file)
590 {
591 return 0;
592 }
593
594 static inline int security_ptrace_access_check(struct task_struct *child,
595 unsigned int mode)
596 {
597 return cap_ptrace_access_check(child, mode);
598 }
599
600 static inline int security_ptrace_traceme(struct task_struct *parent)
601 {
602 return cap_ptrace_traceme(parent);
603 }
604
605 static inline int security_capget(struct task_struct *target,
606 kernel_cap_t *effective,
607 kernel_cap_t *inheritable,
608 kernel_cap_t *permitted)
609 {
610 return cap_capget(target, effective, inheritable, permitted);
611 }
612
613 static inline int security_capset(struct cred *new,
614 const struct cred *old,
615 const kernel_cap_t *effective,
616 const kernel_cap_t *inheritable,
617 const kernel_cap_t *permitted)
618 {
619 return cap_capset(new, old, effective, inheritable, permitted);
620 }
621
622 static inline int security_capable(const struct cred *cred,
623 struct user_namespace *ns,
624 int cap,
625 unsigned int opts)
626 {
627 return cap_capable(cred, ns, cap, opts);
628 }
629
630 static inline int security_quotactl(int cmds, int type, int id,
631 struct super_block *sb)
632 {
633 return 0;
634 }
635
636 static inline int security_quota_on(struct dentry *dentry)
637 {
638 return 0;
639 }
640
641 static inline int security_syslog(int type)
642 {
643 return 0;
644 }
645
646 static inline int security_settime64(const struct timespec64 *ts,
647 const struct timezone *tz)
648 {
649 return cap_settime(ts, tz);
650 }
651
652 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
653 {
654 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
655 }
656
657 static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
658 {
659 return 0;
660 }
661
662 static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
663 struct file *file)
664 {
665 return cap_bprm_creds_from_file(bprm, file);
666 }
667
668 static inline int security_bprm_check(struct linux_binprm *bprm)
669 {
670 return 0;
671 }
672
673 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
674 {
675 }
676
677 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
678 {
679 }
680
681 static inline int security_fs_context_dup(struct fs_context *fc,
682 struct fs_context *src_fc)
683 {
684 return 0;
685 }
686 static inline int security_fs_context_parse_param(struct fs_context *fc,
687 struct fs_parameter *param)
688 {
689 return -ENOPARAM;
690 }
691
692 static inline int security_sb_alloc(struct super_block *sb)
693 {
694 return 0;
695 }
696
697 static inline void security_sb_delete(struct super_block *sb)
698 { }
699
700 static inline void security_sb_free(struct super_block *sb)
701 { }
702
703 static inline int security_sb_eat_lsm_opts(char *options,
704 void **mnt_opts)
705 {
706 return 0;
707 }
708
709 static inline int security_sb_remount(struct super_block *sb,
710 void *mnt_opts)
711 {
712 return 0;
713 }
714
715 static inline int security_sb_mnt_opts_compat(struct super_block *sb,
716 void *mnt_opts)
717 {
718 return 0;
719 }
720
721
722 static inline int security_sb_kern_mount(struct super_block *sb)
723 {
724 return 0;
725 }
726
727 static inline int security_sb_show_options(struct seq_file *m,
728 struct super_block *sb)
729 {
730 return 0;
731 }
732
733 static inline int security_sb_statfs(struct dentry *dentry)
734 {
735 return 0;
736 }
737
738 static inline int security_sb_mount(const char *dev_name, const struct path *path,
739 const char *type, unsigned long flags,
740 void *data)
741 {
742 return 0;
743 }
744
745 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
746 {
747 return 0;
748 }
749
750 static inline int security_sb_pivotroot(const struct path *old_path,
751 const struct path *new_path)
752 {
753 return 0;
754 }
755
756 static inline int security_sb_set_mnt_opts(struct super_block *sb,
757 void *mnt_opts,
758 unsigned long kern_flags,
759 unsigned long *set_kern_flags)
760 {
761 return 0;
762 }
763
764 static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
765 struct super_block *newsb,
766 unsigned long kern_flags,
767 unsigned long *set_kern_flags)
768 {
769 return 0;
770 }
771
772 static inline int security_add_mnt_opt(const char *option, const char *val,
773 int len, void **mnt_opts)
774 {
775 return 0;
776 }
777
778 static inline int security_move_mount(const struct path *from_path,
779 const struct path *to_path)
780 {
781 return 0;
782 }
783
784 static inline int security_path_notify(const struct path *path, u64 mask,
785 unsigned int obj_type)
786 {
787 return 0;
788 }
789
790 static inline int security_inode_alloc(struct inode *inode)
791 {
792 return 0;
793 }
794
795 static inline void security_inode_free(struct inode *inode)
796 { }
797
798 static inline int security_dentry_init_security(struct dentry *dentry,
799 int mode,
800 const struct qstr *name,
801 void **ctx,
802 u32 *ctxlen)
803 {
804 return -EOPNOTSUPP;
805 }
806
807 static inline int security_dentry_create_files_as(struct dentry *dentry,
808 int mode, struct qstr *name,
809 const struct cred *old,
810 struct cred *new)
811 {
812 return 0;
813 }
814
815
816 static inline int security_inode_init_security(struct inode *inode,
817 struct inode *dir,
818 const struct qstr *qstr,
819 const initxattrs xattrs,
820 void *fs_data)
821 {
822 return 0;
823 }
824
825 static inline int security_inode_init_security_anon(struct inode *inode,
826 const struct qstr *name,
827 const struct inode *context_inode)
828 {
829 return 0;
830 }
831
832 static inline int security_old_inode_init_security(struct inode *inode,
833 struct inode *dir,
834 const struct qstr *qstr,
835 const char **name,
836 void **value, size_t *len)
837 {
838 return -EOPNOTSUPP;
839 }
840
841 static inline int security_inode_create(struct inode *dir,
842 struct dentry *dentry,
843 umode_t mode)
844 {
845 return 0;
846 }
847
848 static inline int security_inode_link(struct dentry *old_dentry,
849 struct inode *dir,
850 struct dentry *new_dentry)
851 {
852 return 0;
853 }
854
855 static inline int security_inode_unlink(struct inode *dir,
856 struct dentry *dentry)
857 {
858 return 0;
859 }
860
861 static inline int security_inode_symlink(struct inode *dir,
862 struct dentry *dentry,
863 const char *old_name)
864 {
865 return 0;
866 }
867
868 static inline int security_inode_mkdir(struct inode *dir,
869 struct dentry *dentry,
870 int mode)
871 {
872 return 0;
873 }
874
875 static inline int security_inode_rmdir(struct inode *dir,
876 struct dentry *dentry)
877 {
878 return 0;
879 }
880
881 static inline int security_inode_mknod(struct inode *dir,
882 struct dentry *dentry,
883 int mode, dev_t dev)
884 {
885 return 0;
886 }
887
888 static inline int security_inode_rename(struct inode *old_dir,
889 struct dentry *old_dentry,
890 struct inode *new_dir,
891 struct dentry *new_dentry,
892 unsigned int flags)
893 {
894 return 0;
895 }
896
897 static inline int security_inode_readlink(struct dentry *dentry)
898 {
899 return 0;
900 }
901
902 static inline int security_inode_follow_link(struct dentry *dentry,
903 struct inode *inode,
904 bool rcu)
905 {
906 return 0;
907 }
908
909 static inline int security_inode_permission(struct inode *inode, int mask)
910 {
911 return 0;
912 }
913
914 static inline int security_inode_setattr(struct dentry *dentry,
915 struct iattr *attr)
916 {
917 return 0;
918 }
919
920 static inline int security_inode_getattr(const struct path *path)
921 {
922 return 0;
923 }
924
925 static inline int security_inode_setxattr(struct user_namespace *mnt_userns,
926 struct dentry *dentry, const char *name, const void *value,
927 size_t size, int flags)
928 {
929 return cap_inode_setxattr(dentry, name, value, size, flags);
930 }
931
932 static inline void security_inode_post_setxattr(struct dentry *dentry,
933 const char *name, const void *value, size_t size, int flags)
934 { }
935
936 static inline int security_inode_getxattr(struct dentry *dentry,
937 const char *name)
938 {
939 return 0;
940 }
941
942 static inline int security_inode_listxattr(struct dentry *dentry)
943 {
944 return 0;
945 }
946
947 static inline int security_inode_removexattr(struct user_namespace *mnt_userns,
948 struct dentry *dentry,
949 const char *name)
950 {
951 return cap_inode_removexattr(mnt_userns, dentry, name);
952 }
953
954 static inline int security_inode_need_killpriv(struct dentry *dentry)
955 {
956 return cap_inode_need_killpriv(dentry);
957 }
958
959 static inline int security_inode_killpriv(struct user_namespace *mnt_userns,
960 struct dentry *dentry)
961 {
962 return cap_inode_killpriv(mnt_userns, dentry);
963 }
964
965 static inline int security_inode_getsecurity(struct user_namespace *mnt_userns,
966 struct inode *inode,
967 const char *name, void **buffer,
968 bool alloc)
969 {
970 return cap_inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
971 }
972
973 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
974 {
975 return -EOPNOTSUPP;
976 }
977
978 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
979 {
980 return 0;
981 }
982
983 static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
984 {
985 *secid = 0;
986 }
987
988 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
989 {
990 return 0;
991 }
992
993 static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
994 struct kernfs_node *kn)
995 {
996 return 0;
997 }
998
999 static inline int security_inode_copy_up_xattr(const char *name)
1000 {
1001 return -EOPNOTSUPP;
1002 }
1003
1004 static inline int security_file_permission(struct file *file, int mask)
1005 {
1006 return 0;
1007 }
1008
1009 static inline int security_file_alloc(struct file *file)
1010 {
1011 return 0;
1012 }
1013
1014 static inline void security_file_free(struct file *file)
1015 { }
1016
1017 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
1018 unsigned long arg)
1019 {
1020 return 0;
1021 }
1022
1023 static inline int security_mmap_file(struct file *file, unsigned long prot,
1024 unsigned long flags)
1025 {
1026 return 0;
1027 }
1028
1029 static inline int security_mmap_addr(unsigned long addr)
1030 {
1031 return cap_mmap_addr(addr);
1032 }
1033
1034 static inline int security_file_mprotect(struct vm_area_struct *vma,
1035 unsigned long reqprot,
1036 unsigned long prot)
1037 {
1038 return 0;
1039 }
1040
1041 static inline int security_file_lock(struct file *file, unsigned int cmd)
1042 {
1043 return 0;
1044 }
1045
1046 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
1047 unsigned long arg)
1048 {
1049 return 0;
1050 }
1051
1052 static inline void security_file_set_fowner(struct file *file)
1053 {
1054 return;
1055 }
1056
1057 static inline int security_file_send_sigiotask(struct task_struct *tsk,
1058 struct fown_struct *fown,
1059 int sig)
1060 {
1061 return 0;
1062 }
1063
1064 static inline int security_file_receive(struct file *file)
1065 {
1066 return 0;
1067 }
1068
1069 static inline int security_file_open(struct file *file)
1070 {
1071 return 0;
1072 }
1073
1074 static inline int security_task_alloc(struct task_struct *task,
1075 unsigned long clone_flags)
1076 {
1077 return 0;
1078 }
1079
1080 static inline void security_task_free(struct task_struct *task)
1081 { }
1082
1083 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1084 {
1085 return 0;
1086 }
1087
1088 static inline void security_cred_free(struct cred *cred)
1089 { }
1090
1091 static inline int security_prepare_creds(struct cred *new,
1092 const struct cred *old,
1093 gfp_t gfp)
1094 {
1095 return 0;
1096 }
1097
1098 static inline void security_transfer_creds(struct cred *new,
1099 const struct cred *old)
1100 {
1101 }
1102
1103 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1104 {
1105 return 0;
1106 }
1107
1108 static inline int security_kernel_create_files_as(struct cred *cred,
1109 struct inode *inode)
1110 {
1111 return 0;
1112 }
1113
1114 static inline int security_kernel_module_request(char *kmod_name)
1115 {
1116 return 0;
1117 }
1118
1119 static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1120 {
1121 return 0;
1122 }
1123
1124 static inline int security_kernel_post_load_data(char *buf, loff_t size,
1125 enum kernel_load_data_id id,
1126 char *description)
1127 {
1128 return 0;
1129 }
1130
1131 static inline int security_kernel_read_file(struct file *file,
1132 enum kernel_read_file_id id,
1133 bool contents)
1134 {
1135 return 0;
1136 }
1137
1138 static inline int security_kernel_post_read_file(struct file *file,
1139 char *buf, loff_t size,
1140 enum kernel_read_file_id id)
1141 {
1142 return 0;
1143 }
1144
1145 static inline int security_task_fix_setuid(struct cred *new,
1146 const struct cred *old,
1147 int flags)
1148 {
1149 return cap_task_fix_setuid(new, old, flags);
1150 }
1151
1152 static inline int security_task_fix_setgid(struct cred *new,
1153 const struct cred *old,
1154 int flags)
1155 {
1156 return 0;
1157 }
1158
1159 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1160 {
1161 return 0;
1162 }
1163
1164 static inline int security_task_getpgid(struct task_struct *p)
1165 {
1166 return 0;
1167 }
1168
1169 static inline int security_task_getsid(struct task_struct *p)
1170 {
1171 return 0;
1172 }
1173
1174 static inline void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1175 {
1176 *secid = 0;
1177 }
1178
1179 static inline void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1180 {
1181 *secid = 0;
1182 }
1183
1184 static inline int security_task_setnice(struct task_struct *p, int nice)
1185 {
1186 return cap_task_setnice(p, nice);
1187 }
1188
1189 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
1190 {
1191 return cap_task_setioprio(p, ioprio);
1192 }
1193
1194 static inline int security_task_getioprio(struct task_struct *p)
1195 {
1196 return 0;
1197 }
1198
1199 static inline int security_task_prlimit(const struct cred *cred,
1200 const struct cred *tcred,
1201 unsigned int flags)
1202 {
1203 return 0;
1204 }
1205
1206 static inline int security_task_setrlimit(struct task_struct *p,
1207 unsigned int resource,
1208 struct rlimit *new_rlim)
1209 {
1210 return 0;
1211 }
1212
1213 static inline int security_task_setscheduler(struct task_struct *p)
1214 {
1215 return cap_task_setscheduler(p);
1216 }
1217
1218 static inline int security_task_getscheduler(struct task_struct *p)
1219 {
1220 return 0;
1221 }
1222
1223 static inline int security_task_movememory(struct task_struct *p)
1224 {
1225 return 0;
1226 }
1227
1228 static inline int security_task_kill(struct task_struct *p,
1229 struct kernel_siginfo *info, int sig,
1230 const struct cred *cred)
1231 {
1232 return 0;
1233 }
1234
1235 static inline int security_task_prctl(int option, unsigned long arg2,
1236 unsigned long arg3,
1237 unsigned long arg4,
1238 unsigned long arg5)
1239 {
1240 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1241 }
1242
1243 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1244 { }
1245
1246 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1247 short flag)
1248 {
1249 return 0;
1250 }
1251
1252 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1253 {
1254 *secid = 0;
1255 }
1256
1257 static inline int security_msg_msg_alloc(struct msg_msg *msg)
1258 {
1259 return 0;
1260 }
1261
1262 static inline void security_msg_msg_free(struct msg_msg *msg)
1263 { }
1264
1265 static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1266 {
1267 return 0;
1268 }
1269
1270 static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1271 { }
1272
1273 static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1274 int msqflg)
1275 {
1276 return 0;
1277 }
1278
1279 static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1280 {
1281 return 0;
1282 }
1283
1284 static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1285 struct msg_msg *msg, int msqflg)
1286 {
1287 return 0;
1288 }
1289
1290 static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1291 struct msg_msg *msg,
1292 struct task_struct *target,
1293 long type, int mode)
1294 {
1295 return 0;
1296 }
1297
1298 static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1299 {
1300 return 0;
1301 }
1302
1303 static inline void security_shm_free(struct kern_ipc_perm *shp)
1304 { }
1305
1306 static inline int security_shm_associate(struct kern_ipc_perm *shp,
1307 int shmflg)
1308 {
1309 return 0;
1310 }
1311
1312 static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1313 {
1314 return 0;
1315 }
1316
1317 static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1318 char __user *shmaddr, int shmflg)
1319 {
1320 return 0;
1321 }
1322
1323 static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1324 {
1325 return 0;
1326 }
1327
1328 static inline void security_sem_free(struct kern_ipc_perm *sma)
1329 { }
1330
1331 static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1332 {
1333 return 0;
1334 }
1335
1336 static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1337 {
1338 return 0;
1339 }
1340
1341 static inline int security_sem_semop(struct kern_ipc_perm *sma,
1342 struct sembuf *sops, unsigned nsops,
1343 int alter)
1344 {
1345 return 0;
1346 }
1347
1348 static inline void security_d_instantiate(struct dentry *dentry,
1349 struct inode *inode)
1350 { }
1351
1352 static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1353 char *name, char **value)
1354 {
1355 return -EINVAL;
1356 }
1357
1358 static inline int security_setprocattr(const char *lsm, char *name,
1359 void *value, size_t size)
1360 {
1361 return -EINVAL;
1362 }
1363
1364 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1365 {
1366 return 0;
1367 }
1368
1369 static inline int security_ismaclabel(const char *name)
1370 {
1371 return 0;
1372 }
1373
1374 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1375 {
1376 return -EOPNOTSUPP;
1377 }
1378
1379 static inline int security_secctx_to_secid(const char *secdata,
1380 u32 seclen,
1381 u32 *secid)
1382 {
1383 return -EOPNOTSUPP;
1384 }
1385
1386 static inline void security_release_secctx(char *secdata, u32 seclen)
1387 {
1388 }
1389
1390 static inline void security_inode_invalidate_secctx(struct inode *inode)
1391 {
1392 }
1393
1394 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1395 {
1396 return -EOPNOTSUPP;
1397 }
1398 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1399 {
1400 return -EOPNOTSUPP;
1401 }
1402 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1403 {
1404 return -EOPNOTSUPP;
1405 }
1406 static inline int security_locked_down(enum lockdown_reason what)
1407 {
1408 return 0;
1409 }
1410 #endif /* CONFIG_SECURITY */
1411
1412 #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1413 int security_post_notification(const struct cred *w_cred,
1414 const struct cred *cred,
1415 struct watch_notification *n);
1416 #else
1417 static inline int security_post_notification(const struct cred *w_cred,
1418 const struct cred *cred,
1419 struct watch_notification *n)
1420 {
1421 return 0;
1422 }
1423 #endif
1424
1425 #if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1426 int security_watch_key(struct key *key);
1427 #else
1428 static inline int security_watch_key(struct key *key)
1429 {
1430 return 0;
1431 }
1432 #endif
1433
1434 #ifdef CONFIG_SECURITY_NETWORK
1435
1436 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1437 int security_unix_may_send(struct socket *sock, struct socket *other);
1438 int security_socket_create(int family, int type, int protocol, int kern);
1439 int security_socket_post_create(struct socket *sock, int family,
1440 int type, int protocol, int kern);
1441 int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1442 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1443 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1444 int security_socket_listen(struct socket *sock, int backlog);
1445 int security_socket_accept(struct socket *sock, struct socket *newsock);
1446 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1447 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1448 int size, int flags);
1449 int security_socket_getsockname(struct socket *sock);
1450 int security_socket_getpeername(struct socket *sock);
1451 int security_socket_getsockopt(struct socket *sock, int level, int optname);
1452 int security_socket_setsockopt(struct socket *sock, int level, int optname);
1453 int security_socket_shutdown(struct socket *sock, int how);
1454 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1455 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1456 int __user *optlen, unsigned len);
1457 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1458 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1459 void security_sk_free(struct sock *sk);
1460 void security_sk_clone(const struct sock *sk, struct sock *newsk);
1461 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic);
1462 void security_req_classify_flow(const struct request_sock *req,
1463 struct flowi_common *flic);
1464 void security_sock_graft(struct sock*sk, struct socket *parent);
1465 int security_inet_conn_request(const struct sock *sk,
1466 struct sk_buff *skb, struct request_sock *req);
1467 void security_inet_csk_clone(struct sock *newsk,
1468 const struct request_sock *req);
1469 void security_inet_conn_established(struct sock *sk,
1470 struct sk_buff *skb);
1471 int security_secmark_relabel_packet(u32 secid);
1472 void security_secmark_refcount_inc(void);
1473 void security_secmark_refcount_dec(void);
1474 int security_tun_dev_alloc_security(void **security);
1475 void security_tun_dev_free_security(void *security);
1476 int security_tun_dev_create(void);
1477 int security_tun_dev_attach_queue(void *security);
1478 int security_tun_dev_attach(struct sock *sk, void *security);
1479 int security_tun_dev_open(void *security);
1480 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1481 int security_sctp_bind_connect(struct sock *sk, int optname,
1482 struct sockaddr *address, int addrlen);
1483 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1484 struct sock *newsk);
1485
1486 #else /* CONFIG_SECURITY_NETWORK */
1487 static inline int security_unix_stream_connect(struct sock *sock,
1488 struct sock *other,
1489 struct sock *newsk)
1490 {
1491 return 0;
1492 }
1493
1494 static inline int security_unix_may_send(struct socket *sock,
1495 struct socket *other)
1496 {
1497 return 0;
1498 }
1499
1500 static inline int security_socket_create(int family, int type,
1501 int protocol, int kern)
1502 {
1503 return 0;
1504 }
1505
1506 static inline int security_socket_post_create(struct socket *sock,
1507 int family,
1508 int type,
1509 int protocol, int kern)
1510 {
1511 return 0;
1512 }
1513
1514 static inline int security_socket_socketpair(struct socket *socka,
1515 struct socket *sockb)
1516 {
1517 return 0;
1518 }
1519
1520 static inline int security_socket_bind(struct socket *sock,
1521 struct sockaddr *address,
1522 int addrlen)
1523 {
1524 return 0;
1525 }
1526
1527 static inline int security_socket_connect(struct socket *sock,
1528 struct sockaddr *address,
1529 int addrlen)
1530 {
1531 return 0;
1532 }
1533
1534 static inline int security_socket_listen(struct socket *sock, int backlog)
1535 {
1536 return 0;
1537 }
1538
1539 static inline int security_socket_accept(struct socket *sock,
1540 struct socket *newsock)
1541 {
1542 return 0;
1543 }
1544
1545 static inline int security_socket_sendmsg(struct socket *sock,
1546 struct msghdr *msg, int size)
1547 {
1548 return 0;
1549 }
1550
1551 static inline int security_socket_recvmsg(struct socket *sock,
1552 struct msghdr *msg, int size,
1553 int flags)
1554 {
1555 return 0;
1556 }
1557
1558 static inline int security_socket_getsockname(struct socket *sock)
1559 {
1560 return 0;
1561 }
1562
1563 static inline int security_socket_getpeername(struct socket *sock)
1564 {
1565 return 0;
1566 }
1567
1568 static inline int security_socket_getsockopt(struct socket *sock,
1569 int level, int optname)
1570 {
1571 return 0;
1572 }
1573
1574 static inline int security_socket_setsockopt(struct socket *sock,
1575 int level, int optname)
1576 {
1577 return 0;
1578 }
1579
1580 static inline int security_socket_shutdown(struct socket *sock, int how)
1581 {
1582 return 0;
1583 }
1584 static inline int security_sock_rcv_skb(struct sock *sk,
1585 struct sk_buff *skb)
1586 {
1587 return 0;
1588 }
1589
1590 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1591 int __user *optlen, unsigned len)
1592 {
1593 return -ENOPROTOOPT;
1594 }
1595
1596 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1597 {
1598 return -ENOPROTOOPT;
1599 }
1600
1601 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1602 {
1603 return 0;
1604 }
1605
1606 static inline void security_sk_free(struct sock *sk)
1607 {
1608 }
1609
1610 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1611 {
1612 }
1613
1614 static inline void security_sk_classify_flow(struct sock *sk,
1615 struct flowi_common *flic)
1616 {
1617 }
1618
1619 static inline void security_req_classify_flow(const struct request_sock *req,
1620 struct flowi_common *flic)
1621 {
1622 }
1623
1624 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1625 {
1626 }
1627
1628 static inline int security_inet_conn_request(const struct sock *sk,
1629 struct sk_buff *skb, struct request_sock *req)
1630 {
1631 return 0;
1632 }
1633
1634 static inline void security_inet_csk_clone(struct sock *newsk,
1635 const struct request_sock *req)
1636 {
1637 }
1638
1639 static inline void security_inet_conn_established(struct sock *sk,
1640 struct sk_buff *skb)
1641 {
1642 }
1643
1644 static inline int security_secmark_relabel_packet(u32 secid)
1645 {
1646 return 0;
1647 }
1648
1649 static inline void security_secmark_refcount_inc(void)
1650 {
1651 }
1652
1653 static inline void security_secmark_refcount_dec(void)
1654 {
1655 }
1656
1657 static inline int security_tun_dev_alloc_security(void **security)
1658 {
1659 return 0;
1660 }
1661
1662 static inline void security_tun_dev_free_security(void *security)
1663 {
1664 }
1665
1666 static inline int security_tun_dev_create(void)
1667 {
1668 return 0;
1669 }
1670
1671 static inline int security_tun_dev_attach_queue(void *security)
1672 {
1673 return 0;
1674 }
1675
1676 static inline int security_tun_dev_attach(struct sock *sk, void *security)
1677 {
1678 return 0;
1679 }
1680
1681 static inline int security_tun_dev_open(void *security)
1682 {
1683 return 0;
1684 }
1685
1686 static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1687 struct sk_buff *skb)
1688 {
1689 return 0;
1690 }
1691
1692 static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1693 struct sockaddr *address,
1694 int addrlen)
1695 {
1696 return 0;
1697 }
1698
1699 static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1700 struct sock *sk,
1701 struct sock *newsk)
1702 {
1703 }
1704 #endif /* CONFIG_SECURITY_NETWORK */
1705
1706 #ifdef CONFIG_SECURITY_INFINIBAND
1707 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1708 int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1709 int security_ib_alloc_security(void **sec);
1710 void security_ib_free_security(void *sec);
1711 #else /* CONFIG_SECURITY_INFINIBAND */
1712 static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1713 {
1714 return 0;
1715 }
1716
1717 static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1718 {
1719 return 0;
1720 }
1721
1722 static inline int security_ib_alloc_security(void **sec)
1723 {
1724 return 0;
1725 }
1726
1727 static inline void security_ib_free_security(void *sec)
1728 {
1729 }
1730 #endif /* CONFIG_SECURITY_INFINIBAND */
1731
1732 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1733
1734 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1735 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1736 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1737 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1738 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1739 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1740 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1741 struct xfrm_sec_ctx *polsec, u32 secid);
1742 int security_xfrm_state_delete(struct xfrm_state *x);
1743 void security_xfrm_state_free(struct xfrm_state *x);
1744 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid);
1745 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1746 struct xfrm_policy *xp,
1747 const struct flowi_common *flic);
1748 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1749 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic);
1750
1751 #else /* CONFIG_SECURITY_NETWORK_XFRM */
1752
1753 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1754 struct xfrm_user_sec_ctx *sec_ctx,
1755 gfp_t gfp)
1756 {
1757 return 0;
1758 }
1759
1760 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1761 {
1762 return 0;
1763 }
1764
1765 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1766 {
1767 }
1768
1769 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1770 {
1771 return 0;
1772 }
1773
1774 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1775 struct xfrm_user_sec_ctx *sec_ctx)
1776 {
1777 return 0;
1778 }
1779
1780 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1781 struct xfrm_sec_ctx *polsec, u32 secid)
1782 {
1783 return 0;
1784 }
1785
1786 static inline void security_xfrm_state_free(struct xfrm_state *x)
1787 {
1788 }
1789
1790 static inline int security_xfrm_state_delete(struct xfrm_state *x)
1791 {
1792 return 0;
1793 }
1794
1795 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
1796 {
1797 return 0;
1798 }
1799
1800 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1801 struct xfrm_policy *xp,
1802 const struct flowi_common *flic)
1803 {
1804 return 1;
1805 }
1806
1807 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1808 {
1809 return 0;
1810 }
1811
1812 static inline void security_skb_classify_flow(struct sk_buff *skb,
1813 struct flowi_common *flic)
1814 {
1815 }
1816
1817 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1818
1819 #ifdef CONFIG_SECURITY_PATH
1820 int security_path_unlink(const struct path *dir, struct dentry *dentry);
1821 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1822 int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1823 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1824 unsigned int dev);
1825 int security_path_truncate(const struct path *path);
1826 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1827 const char *old_name);
1828 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1829 struct dentry *new_dentry);
1830 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1831 const struct path *new_dir, struct dentry *new_dentry,
1832 unsigned int flags);
1833 int security_path_chmod(const struct path *path, umode_t mode);
1834 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1835 int security_path_chroot(const struct path *path);
1836 #else /* CONFIG_SECURITY_PATH */
1837 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1838 {
1839 return 0;
1840 }
1841
1842 static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1843 umode_t mode)
1844 {
1845 return 0;
1846 }
1847
1848 static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1849 {
1850 return 0;
1851 }
1852
1853 static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1854 umode_t mode, unsigned int dev)
1855 {
1856 return 0;
1857 }
1858
1859 static inline int security_path_truncate(const struct path *path)
1860 {
1861 return 0;
1862 }
1863
1864 static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1865 const char *old_name)
1866 {
1867 return 0;
1868 }
1869
1870 static inline int security_path_link(struct dentry *old_dentry,
1871 const struct path *new_dir,
1872 struct dentry *new_dentry)
1873 {
1874 return 0;
1875 }
1876
1877 static inline int security_path_rename(const struct path *old_dir,
1878 struct dentry *old_dentry,
1879 const struct path *new_dir,
1880 struct dentry *new_dentry,
1881 unsigned int flags)
1882 {
1883 return 0;
1884 }
1885
1886 static inline int security_path_chmod(const struct path *path, umode_t mode)
1887 {
1888 return 0;
1889 }
1890
1891 static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1892 {
1893 return 0;
1894 }
1895
1896 static inline int security_path_chroot(const struct path *path)
1897 {
1898 return 0;
1899 }
1900 #endif /* CONFIG_SECURITY_PATH */
1901
1902 #ifdef CONFIG_KEYS
1903 #ifdef CONFIG_SECURITY
1904
1905 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1906 void security_key_free(struct key *key);
1907 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1908 enum key_need_perm need_perm);
1909 int security_key_getsecurity(struct key *key, char **_buffer);
1910
1911 #else
1912
1913 static inline int security_key_alloc(struct key *key,
1914 const struct cred *cred,
1915 unsigned long flags)
1916 {
1917 return 0;
1918 }
1919
1920 static inline void security_key_free(struct key *key)
1921 {
1922 }
1923
1924 static inline int security_key_permission(key_ref_t key_ref,
1925 const struct cred *cred,
1926 enum key_need_perm need_perm)
1927 {
1928 return 0;
1929 }
1930
1931 static inline int security_key_getsecurity(struct key *key, char **_buffer)
1932 {
1933 *_buffer = NULL;
1934 return 0;
1935 }
1936
1937 #endif
1938 #endif /* CONFIG_KEYS */
1939
1940 #ifdef CONFIG_AUDIT
1941 #ifdef CONFIG_SECURITY
1942 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1943 int security_audit_rule_known(struct audit_krule *krule);
1944 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
1945 void **lsmrule);
1946 void security_audit_rule_free(void **lsmrule);
1947
1948 #else
1949
1950 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1951 void **lsmrule)
1952 {
1953 return 0;
1954 }
1955
1956 static inline int security_audit_rule_known(struct audit_krule *krule)
1957 {
1958 return 0;
1959 }
1960
1961 static inline int security_audit_rule_match(struct lsmblob *blob, u32 field,
1962 u32 op, void **lsmrule)
1963 {
1964 return 0;
1965 }
1966
1967 static inline void security_audit_rule_free(void **lsmrule)
1968 { }
1969
1970 #endif /* CONFIG_SECURITY */
1971 #endif /* CONFIG_AUDIT */
1972
1973 #ifdef CONFIG_SECURITYFS
1974
1975 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1976 struct dentry *parent, void *data,
1977 const struct file_operations *fops);
1978 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1979 struct dentry *securityfs_create_symlink(const char *name,
1980 struct dentry *parent,
1981 const char *target,
1982 const struct inode_operations *iops);
1983 extern void securityfs_remove(struct dentry *dentry);
1984
1985 #else /* CONFIG_SECURITYFS */
1986
1987 static inline struct dentry *securityfs_create_dir(const char *name,
1988 struct dentry *parent)
1989 {
1990 return ERR_PTR(-ENODEV);
1991 }
1992
1993 static inline struct dentry *securityfs_create_file(const char *name,
1994 umode_t mode,
1995 struct dentry *parent,
1996 void *data,
1997 const struct file_operations *fops)
1998 {
1999 return ERR_PTR(-ENODEV);
2000 }
2001
2002 static inline struct dentry *securityfs_create_symlink(const char *name,
2003 struct dentry *parent,
2004 const char *target,
2005 const struct inode_operations *iops)
2006 {
2007 return ERR_PTR(-ENODEV);
2008 }
2009
2010 static inline void securityfs_remove(struct dentry *dentry)
2011 {}
2012
2013 #endif
2014
2015 #ifdef CONFIG_BPF_SYSCALL
2016 union bpf_attr;
2017 struct bpf_map;
2018 struct bpf_prog;
2019 struct bpf_prog_aux;
2020 #ifdef CONFIG_SECURITY
2021 extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
2022 extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
2023 extern int security_bpf_prog(struct bpf_prog *prog);
2024 extern int security_bpf_map_alloc(struct bpf_map *map);
2025 extern void security_bpf_map_free(struct bpf_map *map);
2026 extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
2027 extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
2028 #else
2029 static inline int security_bpf(int cmd, union bpf_attr *attr,
2030 unsigned int size)
2031 {
2032 return 0;
2033 }
2034
2035 static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2036 {
2037 return 0;
2038 }
2039
2040 static inline int security_bpf_prog(struct bpf_prog *prog)
2041 {
2042 return 0;
2043 }
2044
2045 static inline int security_bpf_map_alloc(struct bpf_map *map)
2046 {
2047 return 0;
2048 }
2049
2050 static inline void security_bpf_map_free(struct bpf_map *map)
2051 { }
2052
2053 static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2054 {
2055 return 0;
2056 }
2057
2058 static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
2059 { }
2060 #endif /* CONFIG_SECURITY */
2061 #endif /* CONFIG_BPF_SYSCALL */
2062
2063 #ifdef CONFIG_PERF_EVENTS
2064 struct perf_event_attr;
2065 struct perf_event;
2066
2067 #ifdef CONFIG_SECURITY
2068 extern int security_perf_event_open(struct perf_event_attr *attr, int type);
2069 extern int security_perf_event_alloc(struct perf_event *event);
2070 extern void security_perf_event_free(struct perf_event *event);
2071 extern int security_perf_event_read(struct perf_event *event);
2072 extern int security_perf_event_write(struct perf_event *event);
2073 #else
2074 static inline int security_perf_event_open(struct perf_event_attr *attr,
2075 int type)
2076 {
2077 return 0;
2078 }
2079
2080 static inline int security_perf_event_alloc(struct perf_event *event)
2081 {
2082 return 0;
2083 }
2084
2085 static inline void security_perf_event_free(struct perf_event *event)
2086 {
2087 }
2088
2089 static inline int security_perf_event_read(struct perf_event *event)
2090 {
2091 return 0;
2092 }
2093
2094 static inline int security_perf_event_write(struct perf_event *event)
2095 {
2096 return 0;
2097 }
2098 #endif /* CONFIG_SECURITY */
2099 #endif /* CONFIG_PERF_EVENTS */
2100
2101 #endif /* ! __LINUX_SECURITY_H */