]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - include/linux/security.h
x86/intel_rdt: Change closid type from int to u32
[mirror_ubuntu-artful-kernel.git] / include / linux / security.h
1 /*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2016 Mellanox Techonologies
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23 #ifndef __LINUX_SECURITY_H
24 #define __LINUX_SECURITY_H
25
26 #include <linux/key.h>
27 #include <linux/capability.h>
28 #include <linux/fs.h>
29 #include <linux/slab.h>
30 #include <linux/err.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/fs.h>
34
35 struct linux_binprm;
36 struct cred;
37 struct rlimit;
38 struct siginfo;
39 struct sem_array;
40 struct sembuf;
41 struct kern_ipc_perm;
42 struct audit_context;
43 struct super_block;
44 struct inode;
45 struct dentry;
46 struct file;
47 struct vfsmount;
48 struct path;
49 struct qstr;
50 struct iattr;
51 struct fown_struct;
52 struct file_operations;
53 struct shmid_kernel;
54 struct msg_msg;
55 struct msg_queue;
56 struct xattr;
57 struct xfrm_sec_ctx;
58 struct mm_struct;
59
60 /* If capable should audit the security request */
61 #define SECURITY_CAP_NOAUDIT 0
62 #define SECURITY_CAP_AUDIT 1
63
64 /* LSM Agnostic defines for sb_set_mnt_opts */
65 #define SECURITY_LSM_NATIVE_LABELS 1
66
67 struct ctl_table;
68 struct audit_krule;
69 struct user_namespace;
70 struct timezone;
71
72 enum lsm_event {
73 LSM_POLICY_CHANGE,
74 };
75
76 /* These functions are in security/commoncap.c */
77 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
78 int cap, int audit);
79 extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
80 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
81 extern int cap_ptrace_traceme(struct task_struct *parent);
82 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
83 extern int cap_capset(struct cred *new, const struct cred *old,
84 const kernel_cap_t *effective,
85 const kernel_cap_t *inheritable,
86 const kernel_cap_t *permitted);
87 extern int cap_bprm_set_creds(struct linux_binprm *bprm);
88 extern int cap_bprm_secureexec(struct linux_binprm *bprm);
89 extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
90 const void *value, size_t size, int flags);
91 extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
92 extern int cap_inode_need_killpriv(struct dentry *dentry);
93 extern int cap_inode_killpriv(struct dentry *dentry);
94 extern int cap_inode_getsecurity(struct inode *inode, const char *name,
95 void **buffer, bool alloc);
96 extern int cap_mmap_addr(unsigned long addr);
97 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
98 unsigned long prot, unsigned long flags);
99 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
100 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
101 unsigned long arg4, unsigned long arg5);
102 extern int cap_task_setscheduler(struct task_struct *p);
103 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
104 extern int cap_task_setnice(struct task_struct *p, int nice);
105 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
106
107 struct msghdr;
108 struct sk_buff;
109 struct sock;
110 struct sockaddr;
111 struct socket;
112 struct flowi;
113 struct dst_entry;
114 struct xfrm_selector;
115 struct xfrm_policy;
116 struct xfrm_state;
117 struct xfrm_user_sec_ctx;
118 struct seq_file;
119
120 #ifdef CONFIG_MMU
121 extern unsigned long mmap_min_addr;
122 extern unsigned long dac_mmap_min_addr;
123 #else
124 #define mmap_min_addr 0UL
125 #define dac_mmap_min_addr 0UL
126 #endif
127
128 /*
129 * Values used in the task_security_ops calls
130 */
131 /* setuid or setgid, id0 == uid or gid */
132 #define LSM_SETID_ID 1
133
134 /* setreuid or setregid, id0 == real, id1 == eff */
135 #define LSM_SETID_RE 2
136
137 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
138 #define LSM_SETID_RES 4
139
140 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
141 #define LSM_SETID_FS 8
142
143 /* Flags for security_task_prlimit(). */
144 #define LSM_PRLIMIT_READ 1
145 #define LSM_PRLIMIT_WRITE 2
146
147 /* forward declares to avoid warnings */
148 struct sched_param;
149 struct request_sock;
150
151 /* bprm->unsafe reasons */
152 #define LSM_UNSAFE_SHARE 1
153 #define LSM_UNSAFE_PTRACE 2
154 #define LSM_UNSAFE_NO_NEW_PRIVS 4
155
156 #ifdef CONFIG_MMU
157 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
158 void __user *buffer, size_t *lenp, loff_t *ppos);
159 #endif
160
161 /* security_inode_init_security callback function to write xattrs */
162 typedef int (*initxattrs) (struct inode *inode,
163 const struct xattr *xattr_array, void *fs_data);
164
165 #ifdef CONFIG_SECURITY
166
167 struct security_mnt_opts {
168 char **mnt_opts;
169 int *mnt_opts_flags;
170 int num_mnt_opts;
171 };
172
173 int call_lsm_notifier(enum lsm_event event, void *data);
174 int register_lsm_notifier(struct notifier_block *nb);
175 int unregister_lsm_notifier(struct notifier_block *nb);
176
177 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
178 {
179 opts->mnt_opts = NULL;
180 opts->mnt_opts_flags = NULL;
181 opts->num_mnt_opts = 0;
182 }
183
184 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
185 {
186 int i;
187 if (opts->mnt_opts)
188 for (i = 0; i < opts->num_mnt_opts; i++)
189 kfree(opts->mnt_opts[i]);
190 kfree(opts->mnt_opts);
191 opts->mnt_opts = NULL;
192 kfree(opts->mnt_opts_flags);
193 opts->mnt_opts_flags = NULL;
194 opts->num_mnt_opts = 0;
195 }
196
197 /* prototypes */
198 extern int security_init(void);
199
200 /* Security operations */
201 int security_binder_set_context_mgr(struct task_struct *mgr);
202 int security_binder_transaction(struct task_struct *from,
203 struct task_struct *to);
204 int security_binder_transfer_binder(struct task_struct *from,
205 struct task_struct *to);
206 int security_binder_transfer_file(struct task_struct *from,
207 struct task_struct *to, struct file *file);
208 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
209 int security_ptrace_traceme(struct task_struct *parent);
210 int security_capget(struct task_struct *target,
211 kernel_cap_t *effective,
212 kernel_cap_t *inheritable,
213 kernel_cap_t *permitted);
214 int security_capset(struct cred *new, const struct cred *old,
215 const kernel_cap_t *effective,
216 const kernel_cap_t *inheritable,
217 const kernel_cap_t *permitted);
218 int security_capable(const struct cred *cred, struct user_namespace *ns,
219 int cap);
220 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
221 int cap);
222 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
223 int security_quota_on(struct dentry *dentry);
224 int security_syslog(int type);
225 int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
226 static inline int security_settime(const struct timespec *ts, const struct timezone *tz)
227 {
228 struct timespec64 ts64 = timespec_to_timespec64(*ts);
229
230 return security_settime64(&ts64, tz);
231 }
232 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
233 int security_bprm_set_creds(struct linux_binprm *bprm);
234 int security_bprm_check(struct linux_binprm *bprm);
235 void security_bprm_committing_creds(struct linux_binprm *bprm);
236 void security_bprm_committed_creds(struct linux_binprm *bprm);
237 int security_bprm_secureexec(struct linux_binprm *bprm);
238 int security_sb_alloc(struct super_block *sb);
239 void security_sb_free(struct super_block *sb);
240 int security_sb_copy_data(char *orig, char *copy);
241 int security_sb_remount(struct super_block *sb, void *data);
242 int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
243 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
244 int security_sb_statfs(struct dentry *dentry);
245 int security_sb_mount(const char *dev_name, const struct path *path,
246 const char *type, unsigned long flags, void *data);
247 int security_sb_umount(struct vfsmount *mnt, int flags);
248 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
249 int security_sb_set_mnt_opts(struct super_block *sb,
250 struct security_mnt_opts *opts,
251 unsigned long kern_flags,
252 unsigned long *set_kern_flags);
253 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
254 struct super_block *newsb,
255 unsigned long kern_flags,
256 unsigned long *set_kern_flags);
257 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
258 int security_dentry_init_security(struct dentry *dentry, int mode,
259 const struct qstr *name, void **ctx,
260 u32 *ctxlen);
261 int security_dentry_create_files_as(struct dentry *dentry, int mode,
262 struct qstr *name,
263 const struct cred *old,
264 struct cred *new);
265
266 int security_inode_alloc(struct inode *inode);
267 void security_inode_free(struct inode *inode);
268 int security_inode_init_security(struct inode *inode, struct inode *dir,
269 const struct qstr *qstr,
270 initxattrs initxattrs, void *fs_data);
271 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
272 const struct qstr *qstr, const char **name,
273 void **value, size_t *len);
274 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
275 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
276 struct dentry *new_dentry);
277 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
278 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
279 const char *old_name);
280 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
281 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
282 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
283 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
284 struct inode *new_dir, struct dentry *new_dentry,
285 unsigned int flags);
286 int security_inode_readlink(struct dentry *dentry);
287 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
288 bool rcu);
289 int security_inode_permission(struct inode *inode, int mask);
290 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
291 int security_inode_getattr(const struct path *path);
292 int security_inode_setxattr(struct dentry *dentry, const char *name,
293 const void *value, size_t size, int flags);
294 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
295 const void *value, size_t size, int flags);
296 int security_inode_getxattr(struct dentry *dentry, const char *name);
297 int security_inode_listxattr(struct dentry *dentry);
298 int security_inode_removexattr(struct dentry *dentry, const char *name);
299 int security_inode_need_killpriv(struct dentry *dentry);
300 int security_inode_killpriv(struct dentry *dentry);
301 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
302 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
303 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
304 void security_inode_getsecid(struct inode *inode, u32 *secid);
305 int security_inode_copy_up(struct dentry *src, struct cred **new);
306 int security_inode_copy_up_xattr(const char *name);
307 int security_file_permission(struct file *file, int mask);
308 int security_file_alloc(struct file *file);
309 void security_file_free(struct file *file);
310 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
311 int security_mmap_file(struct file *file, unsigned long prot,
312 unsigned long flags);
313 int security_mmap_addr(unsigned long addr);
314 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
315 unsigned long prot);
316 int security_file_lock(struct file *file, unsigned int cmd);
317 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
318 void security_file_set_fowner(struct file *file);
319 int security_file_send_sigiotask(struct task_struct *tsk,
320 struct fown_struct *fown, int sig);
321 int security_file_receive(struct file *file);
322 int security_file_open(struct file *file, const struct cred *cred);
323 int security_task_create(unsigned long clone_flags);
324 int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
325 void security_task_free(struct task_struct *task);
326 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
327 void security_cred_free(struct cred *cred);
328 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
329 void security_transfer_creds(struct cred *new, const struct cred *old);
330 int security_kernel_act_as(struct cred *new, u32 secid);
331 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
332 int security_kernel_module_request(char *kmod_name);
333 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
334 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
335 enum kernel_read_file_id id);
336 int security_task_fix_setuid(struct cred *new, const struct cred *old,
337 int flags);
338 int security_task_setpgid(struct task_struct *p, pid_t pgid);
339 int security_task_getpgid(struct task_struct *p);
340 int security_task_getsid(struct task_struct *p);
341 void security_task_getsecid(struct task_struct *p, u32 *secid);
342 int security_task_setnice(struct task_struct *p, int nice);
343 int security_task_setioprio(struct task_struct *p, int ioprio);
344 int security_task_getioprio(struct task_struct *p);
345 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
346 unsigned int flags);
347 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
348 struct rlimit *new_rlim);
349 int security_task_setscheduler(struct task_struct *p);
350 int security_task_getscheduler(struct task_struct *p);
351 int security_task_movememory(struct task_struct *p);
352 int security_task_kill(struct task_struct *p, struct siginfo *info,
353 int sig, u32 secid);
354 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
355 unsigned long arg4, unsigned long arg5);
356 void security_task_to_inode(struct task_struct *p, struct inode *inode);
357 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
358 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
359 int security_msg_msg_alloc(struct msg_msg *msg);
360 void security_msg_msg_free(struct msg_msg *msg);
361 int security_msg_queue_alloc(struct msg_queue *msq);
362 void security_msg_queue_free(struct msg_queue *msq);
363 int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
364 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
365 int security_msg_queue_msgsnd(struct msg_queue *msq,
366 struct msg_msg *msg, int msqflg);
367 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
368 struct task_struct *target, long type, int mode);
369 int security_shm_alloc(struct shmid_kernel *shp);
370 void security_shm_free(struct shmid_kernel *shp);
371 int security_shm_associate(struct shmid_kernel *shp, int shmflg);
372 int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
373 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
374 int security_sem_alloc(struct sem_array *sma);
375 void security_sem_free(struct sem_array *sma);
376 int security_sem_associate(struct sem_array *sma, int semflg);
377 int security_sem_semctl(struct sem_array *sma, int cmd);
378 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
379 unsigned nsops, int alter);
380 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
381 int security_getprocattr(struct task_struct *p, char *name, char **value);
382 int security_setprocattr(const char *name, void *value, size_t size);
383 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
384 int security_ismaclabel(const char *name);
385 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
386 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
387 void security_release_secctx(char *secdata, u32 seclen);
388
389 void security_inode_invalidate_secctx(struct inode *inode);
390 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
391 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
392 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
393 #else /* CONFIG_SECURITY */
394 struct security_mnt_opts {
395 };
396
397 static inline int call_lsm_notifier(enum lsm_event event, void *data)
398 {
399 return 0;
400 }
401
402 static inline int register_lsm_notifier(struct notifier_block *nb)
403 {
404 return 0;
405 }
406
407 static inline int unregister_lsm_notifier(struct notifier_block *nb)
408 {
409 return 0;
410 }
411
412 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
413 {
414 }
415
416 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
417 {
418 }
419
420 /*
421 * This is the default capabilities functionality. Most of these functions
422 * are just stubbed out, but a few must call the proper capable code.
423 */
424
425 static inline int security_init(void)
426 {
427 return 0;
428 }
429
430 static inline int security_binder_set_context_mgr(struct task_struct *mgr)
431 {
432 return 0;
433 }
434
435 static inline int security_binder_transaction(struct task_struct *from,
436 struct task_struct *to)
437 {
438 return 0;
439 }
440
441 static inline int security_binder_transfer_binder(struct task_struct *from,
442 struct task_struct *to)
443 {
444 return 0;
445 }
446
447 static inline int security_binder_transfer_file(struct task_struct *from,
448 struct task_struct *to,
449 struct file *file)
450 {
451 return 0;
452 }
453
454 static inline int security_ptrace_access_check(struct task_struct *child,
455 unsigned int mode)
456 {
457 return cap_ptrace_access_check(child, mode);
458 }
459
460 static inline int security_ptrace_traceme(struct task_struct *parent)
461 {
462 return cap_ptrace_traceme(parent);
463 }
464
465 static inline int security_capget(struct task_struct *target,
466 kernel_cap_t *effective,
467 kernel_cap_t *inheritable,
468 kernel_cap_t *permitted)
469 {
470 return cap_capget(target, effective, inheritable, permitted);
471 }
472
473 static inline int security_capset(struct cred *new,
474 const struct cred *old,
475 const kernel_cap_t *effective,
476 const kernel_cap_t *inheritable,
477 const kernel_cap_t *permitted)
478 {
479 return cap_capset(new, old, effective, inheritable, permitted);
480 }
481
482 static inline int security_capable(const struct cred *cred,
483 struct user_namespace *ns, int cap)
484 {
485 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
486 }
487
488 static inline int security_capable_noaudit(const struct cred *cred,
489 struct user_namespace *ns, int cap) {
490 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
491 }
492
493 static inline int security_quotactl(int cmds, int type, int id,
494 struct super_block *sb)
495 {
496 return 0;
497 }
498
499 static inline int security_quota_on(struct dentry *dentry)
500 {
501 return 0;
502 }
503
504 static inline int security_syslog(int type)
505 {
506 return 0;
507 }
508
509 static inline int security_settime64(const struct timespec64 *ts,
510 const struct timezone *tz)
511 {
512 return cap_settime(ts, tz);
513 }
514
515 static inline int security_settime(const struct timespec *ts,
516 const struct timezone *tz)
517 {
518 struct timespec64 ts64 = timespec_to_timespec64(*ts);
519
520 return cap_settime(&ts64, tz);
521 }
522
523 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
524 {
525 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
526 }
527
528 static inline int security_bprm_set_creds(struct linux_binprm *bprm)
529 {
530 return cap_bprm_set_creds(bprm);
531 }
532
533 static inline int security_bprm_check(struct linux_binprm *bprm)
534 {
535 return 0;
536 }
537
538 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
539 {
540 }
541
542 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
543 {
544 }
545
546 static inline int security_bprm_secureexec(struct linux_binprm *bprm)
547 {
548 return cap_bprm_secureexec(bprm);
549 }
550
551 static inline int security_sb_alloc(struct super_block *sb)
552 {
553 return 0;
554 }
555
556 static inline void security_sb_free(struct super_block *sb)
557 { }
558
559 static inline int security_sb_copy_data(char *orig, char *copy)
560 {
561 return 0;
562 }
563
564 static inline int security_sb_remount(struct super_block *sb, void *data)
565 {
566 return 0;
567 }
568
569 static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
570 {
571 return 0;
572 }
573
574 static inline int security_sb_show_options(struct seq_file *m,
575 struct super_block *sb)
576 {
577 return 0;
578 }
579
580 static inline int security_sb_statfs(struct dentry *dentry)
581 {
582 return 0;
583 }
584
585 static inline int security_sb_mount(const char *dev_name, const struct path *path,
586 const char *type, unsigned long flags,
587 void *data)
588 {
589 return 0;
590 }
591
592 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
593 {
594 return 0;
595 }
596
597 static inline int security_sb_pivotroot(const struct path *old_path,
598 const struct path *new_path)
599 {
600 return 0;
601 }
602
603 static inline int security_sb_set_mnt_opts(struct super_block *sb,
604 struct security_mnt_opts *opts,
605 unsigned long kern_flags,
606 unsigned long *set_kern_flags)
607 {
608 return 0;
609 }
610
611 static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
612 struct super_block *newsb,
613 unsigned long kern_flags,
614 unsigned long *set_kern_flags)
615 {
616 return 0;
617 }
618
619 static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
620 {
621 return 0;
622 }
623
624 static inline int security_inode_alloc(struct inode *inode)
625 {
626 return 0;
627 }
628
629 static inline void security_inode_free(struct inode *inode)
630 { }
631
632 static inline int security_dentry_init_security(struct dentry *dentry,
633 int mode,
634 const struct qstr *name,
635 void **ctx,
636 u32 *ctxlen)
637 {
638 return -EOPNOTSUPP;
639 }
640
641 static inline int security_dentry_create_files_as(struct dentry *dentry,
642 int mode, struct qstr *name,
643 const struct cred *old,
644 struct cred *new)
645 {
646 return 0;
647 }
648
649
650 static inline int security_inode_init_security(struct inode *inode,
651 struct inode *dir,
652 const struct qstr *qstr,
653 const initxattrs xattrs,
654 void *fs_data)
655 {
656 return 0;
657 }
658
659 static inline int security_old_inode_init_security(struct inode *inode,
660 struct inode *dir,
661 const struct qstr *qstr,
662 const char **name,
663 void **value, size_t *len)
664 {
665 return -EOPNOTSUPP;
666 }
667
668 static inline int security_inode_create(struct inode *dir,
669 struct dentry *dentry,
670 umode_t mode)
671 {
672 return 0;
673 }
674
675 static inline int security_inode_link(struct dentry *old_dentry,
676 struct inode *dir,
677 struct dentry *new_dentry)
678 {
679 return 0;
680 }
681
682 static inline int security_inode_unlink(struct inode *dir,
683 struct dentry *dentry)
684 {
685 return 0;
686 }
687
688 static inline int security_inode_symlink(struct inode *dir,
689 struct dentry *dentry,
690 const char *old_name)
691 {
692 return 0;
693 }
694
695 static inline int security_inode_mkdir(struct inode *dir,
696 struct dentry *dentry,
697 int mode)
698 {
699 return 0;
700 }
701
702 static inline int security_inode_rmdir(struct inode *dir,
703 struct dentry *dentry)
704 {
705 return 0;
706 }
707
708 static inline int security_inode_mknod(struct inode *dir,
709 struct dentry *dentry,
710 int mode, dev_t dev)
711 {
712 return 0;
713 }
714
715 static inline int security_inode_rename(struct inode *old_dir,
716 struct dentry *old_dentry,
717 struct inode *new_dir,
718 struct dentry *new_dentry,
719 unsigned int flags)
720 {
721 return 0;
722 }
723
724 static inline int security_inode_readlink(struct dentry *dentry)
725 {
726 return 0;
727 }
728
729 static inline int security_inode_follow_link(struct dentry *dentry,
730 struct inode *inode,
731 bool rcu)
732 {
733 return 0;
734 }
735
736 static inline int security_inode_permission(struct inode *inode, int mask)
737 {
738 return 0;
739 }
740
741 static inline int security_inode_setattr(struct dentry *dentry,
742 struct iattr *attr)
743 {
744 return 0;
745 }
746
747 static inline int security_inode_getattr(const struct path *path)
748 {
749 return 0;
750 }
751
752 static inline int security_inode_setxattr(struct dentry *dentry,
753 const char *name, const void *value, size_t size, int flags)
754 {
755 return cap_inode_setxattr(dentry, name, value, size, flags);
756 }
757
758 static inline void security_inode_post_setxattr(struct dentry *dentry,
759 const char *name, const void *value, size_t size, int flags)
760 { }
761
762 static inline int security_inode_getxattr(struct dentry *dentry,
763 const char *name)
764 {
765 return 0;
766 }
767
768 static inline int security_inode_listxattr(struct dentry *dentry)
769 {
770 return 0;
771 }
772
773 static inline int security_inode_removexattr(struct dentry *dentry,
774 const char *name)
775 {
776 return cap_inode_removexattr(dentry, name);
777 }
778
779 static inline int security_inode_need_killpriv(struct dentry *dentry)
780 {
781 return cap_inode_need_killpriv(dentry);
782 }
783
784 static inline int security_inode_killpriv(struct dentry *dentry)
785 {
786 return cap_inode_killpriv(dentry);
787 }
788
789 static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
790 {
791 return -EOPNOTSUPP;
792 }
793
794 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
795 {
796 return -EOPNOTSUPP;
797 }
798
799 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
800 {
801 return 0;
802 }
803
804 static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
805 {
806 *secid = 0;
807 }
808
809 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
810 {
811 return 0;
812 }
813
814 static inline int security_inode_copy_up_xattr(const char *name)
815 {
816 return -EOPNOTSUPP;
817 }
818
819 static inline int security_file_permission(struct file *file, int mask)
820 {
821 return 0;
822 }
823
824 static inline int security_file_alloc(struct file *file)
825 {
826 return 0;
827 }
828
829 static inline void security_file_free(struct file *file)
830 { }
831
832 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
833 unsigned long arg)
834 {
835 return 0;
836 }
837
838 static inline int security_mmap_file(struct file *file, unsigned long prot,
839 unsigned long flags)
840 {
841 return 0;
842 }
843
844 static inline int security_mmap_addr(unsigned long addr)
845 {
846 return cap_mmap_addr(addr);
847 }
848
849 static inline int security_file_mprotect(struct vm_area_struct *vma,
850 unsigned long reqprot,
851 unsigned long prot)
852 {
853 return 0;
854 }
855
856 static inline int security_file_lock(struct file *file, unsigned int cmd)
857 {
858 return 0;
859 }
860
861 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
862 unsigned long arg)
863 {
864 return 0;
865 }
866
867 static inline void security_file_set_fowner(struct file *file)
868 {
869 return;
870 }
871
872 static inline int security_file_send_sigiotask(struct task_struct *tsk,
873 struct fown_struct *fown,
874 int sig)
875 {
876 return 0;
877 }
878
879 static inline int security_file_receive(struct file *file)
880 {
881 return 0;
882 }
883
884 static inline int security_file_open(struct file *file,
885 const struct cred *cred)
886 {
887 return 0;
888 }
889
890 static inline int security_task_create(unsigned long clone_flags)
891 {
892 return 0;
893 }
894
895 static inline int security_task_alloc(struct task_struct *task,
896 unsigned long clone_flags)
897 {
898 return 0;
899 }
900
901 static inline void security_task_free(struct task_struct *task)
902 { }
903
904 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
905 {
906 return 0;
907 }
908
909 static inline void security_cred_free(struct cred *cred)
910 { }
911
912 static inline int security_prepare_creds(struct cred *new,
913 const struct cred *old,
914 gfp_t gfp)
915 {
916 return 0;
917 }
918
919 static inline void security_transfer_creds(struct cred *new,
920 const struct cred *old)
921 {
922 }
923
924 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
925 {
926 return 0;
927 }
928
929 static inline int security_kernel_create_files_as(struct cred *cred,
930 struct inode *inode)
931 {
932 return 0;
933 }
934
935 static inline int security_kernel_module_request(char *kmod_name)
936 {
937 return 0;
938 }
939
940 static inline int security_kernel_read_file(struct file *file,
941 enum kernel_read_file_id id)
942 {
943 return 0;
944 }
945
946 static inline int security_kernel_post_read_file(struct file *file,
947 char *buf, loff_t size,
948 enum kernel_read_file_id id)
949 {
950 return 0;
951 }
952
953 static inline int security_task_fix_setuid(struct cred *new,
954 const struct cred *old,
955 int flags)
956 {
957 return cap_task_fix_setuid(new, old, flags);
958 }
959
960 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
961 {
962 return 0;
963 }
964
965 static inline int security_task_getpgid(struct task_struct *p)
966 {
967 return 0;
968 }
969
970 static inline int security_task_getsid(struct task_struct *p)
971 {
972 return 0;
973 }
974
975 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
976 {
977 *secid = 0;
978 }
979
980 static inline int security_task_setnice(struct task_struct *p, int nice)
981 {
982 return cap_task_setnice(p, nice);
983 }
984
985 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
986 {
987 return cap_task_setioprio(p, ioprio);
988 }
989
990 static inline int security_task_getioprio(struct task_struct *p)
991 {
992 return 0;
993 }
994
995 static inline int security_task_prlimit(const struct cred *cred,
996 const struct cred *tcred,
997 unsigned int flags)
998 {
999 return 0;
1000 }
1001
1002 static inline int security_task_setrlimit(struct task_struct *p,
1003 unsigned int resource,
1004 struct rlimit *new_rlim)
1005 {
1006 return 0;
1007 }
1008
1009 static inline int security_task_setscheduler(struct task_struct *p)
1010 {
1011 return cap_task_setscheduler(p);
1012 }
1013
1014 static inline int security_task_getscheduler(struct task_struct *p)
1015 {
1016 return 0;
1017 }
1018
1019 static inline int security_task_movememory(struct task_struct *p)
1020 {
1021 return 0;
1022 }
1023
1024 static inline int security_task_kill(struct task_struct *p,
1025 struct siginfo *info, int sig,
1026 u32 secid)
1027 {
1028 return 0;
1029 }
1030
1031 static inline int security_task_prctl(int option, unsigned long arg2,
1032 unsigned long arg3,
1033 unsigned long arg4,
1034 unsigned long arg5)
1035 {
1036 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1037 }
1038
1039 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1040 { }
1041
1042 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1043 short flag)
1044 {
1045 return 0;
1046 }
1047
1048 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1049 {
1050 *secid = 0;
1051 }
1052
1053 static inline int security_msg_msg_alloc(struct msg_msg *msg)
1054 {
1055 return 0;
1056 }
1057
1058 static inline void security_msg_msg_free(struct msg_msg *msg)
1059 { }
1060
1061 static inline int security_msg_queue_alloc(struct msg_queue *msq)
1062 {
1063 return 0;
1064 }
1065
1066 static inline void security_msg_queue_free(struct msg_queue *msq)
1067 { }
1068
1069 static inline int security_msg_queue_associate(struct msg_queue *msq,
1070 int msqflg)
1071 {
1072 return 0;
1073 }
1074
1075 static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1076 {
1077 return 0;
1078 }
1079
1080 static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
1081 struct msg_msg *msg, int msqflg)
1082 {
1083 return 0;
1084 }
1085
1086 static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
1087 struct msg_msg *msg,
1088 struct task_struct *target,
1089 long type, int mode)
1090 {
1091 return 0;
1092 }
1093
1094 static inline int security_shm_alloc(struct shmid_kernel *shp)
1095 {
1096 return 0;
1097 }
1098
1099 static inline void security_shm_free(struct shmid_kernel *shp)
1100 { }
1101
1102 static inline int security_shm_associate(struct shmid_kernel *shp,
1103 int shmflg)
1104 {
1105 return 0;
1106 }
1107
1108 static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1109 {
1110 return 0;
1111 }
1112
1113 static inline int security_shm_shmat(struct shmid_kernel *shp,
1114 char __user *shmaddr, int shmflg)
1115 {
1116 return 0;
1117 }
1118
1119 static inline int security_sem_alloc(struct sem_array *sma)
1120 {
1121 return 0;
1122 }
1123
1124 static inline void security_sem_free(struct sem_array *sma)
1125 { }
1126
1127 static inline int security_sem_associate(struct sem_array *sma, int semflg)
1128 {
1129 return 0;
1130 }
1131
1132 static inline int security_sem_semctl(struct sem_array *sma, int cmd)
1133 {
1134 return 0;
1135 }
1136
1137 static inline int security_sem_semop(struct sem_array *sma,
1138 struct sembuf *sops, unsigned nsops,
1139 int alter)
1140 {
1141 return 0;
1142 }
1143
1144 static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1145 { }
1146
1147 static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
1148 {
1149 return -EINVAL;
1150 }
1151
1152 static inline int security_setprocattr(char *name, void *value, size_t size)
1153 {
1154 return -EINVAL;
1155 }
1156
1157 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1158 {
1159 return 0;
1160 }
1161
1162 static inline int security_ismaclabel(const char *name)
1163 {
1164 return 0;
1165 }
1166
1167 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1168 {
1169 return -EOPNOTSUPP;
1170 }
1171
1172 static inline int security_secctx_to_secid(const char *secdata,
1173 u32 seclen,
1174 u32 *secid)
1175 {
1176 return -EOPNOTSUPP;
1177 }
1178
1179 static inline void security_release_secctx(char *secdata, u32 seclen)
1180 {
1181 }
1182
1183 static inline void security_inode_invalidate_secctx(struct inode *inode)
1184 {
1185 }
1186
1187 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1188 {
1189 return -EOPNOTSUPP;
1190 }
1191 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1192 {
1193 return -EOPNOTSUPP;
1194 }
1195 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1196 {
1197 return -EOPNOTSUPP;
1198 }
1199 #endif /* CONFIG_SECURITY */
1200
1201 #ifdef CONFIG_SECURITY_NETWORK
1202
1203 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1204 int security_unix_may_send(struct socket *sock, struct socket *other);
1205 int security_socket_create(int family, int type, int protocol, int kern);
1206 int security_socket_post_create(struct socket *sock, int family,
1207 int type, int protocol, int kern);
1208 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1209 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1210 int security_socket_listen(struct socket *sock, int backlog);
1211 int security_socket_accept(struct socket *sock, struct socket *newsock);
1212 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1213 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1214 int size, int flags);
1215 int security_socket_getsockname(struct socket *sock);
1216 int security_socket_getpeername(struct socket *sock);
1217 int security_socket_getsockopt(struct socket *sock, int level, int optname);
1218 int security_socket_setsockopt(struct socket *sock, int level, int optname);
1219 int security_socket_shutdown(struct socket *sock, int how);
1220 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1221 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1222 int __user *optlen, unsigned len);
1223 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1224 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1225 void security_sk_free(struct sock *sk);
1226 void security_sk_clone(const struct sock *sk, struct sock *newsk);
1227 void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1228 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1229 void security_sock_graft(struct sock*sk, struct socket *parent);
1230 int security_inet_conn_request(struct sock *sk,
1231 struct sk_buff *skb, struct request_sock *req);
1232 void security_inet_csk_clone(struct sock *newsk,
1233 const struct request_sock *req);
1234 void security_inet_conn_established(struct sock *sk,
1235 struct sk_buff *skb);
1236 int security_secmark_relabel_packet(u32 secid);
1237 void security_secmark_refcount_inc(void);
1238 void security_secmark_refcount_dec(void);
1239 int security_tun_dev_alloc_security(void **security);
1240 void security_tun_dev_free_security(void *security);
1241 int security_tun_dev_create(void);
1242 int security_tun_dev_attach_queue(void *security);
1243 int security_tun_dev_attach(struct sock *sk, void *security);
1244 int security_tun_dev_open(void *security);
1245
1246 #else /* CONFIG_SECURITY_NETWORK */
1247 static inline int security_unix_stream_connect(struct sock *sock,
1248 struct sock *other,
1249 struct sock *newsk)
1250 {
1251 return 0;
1252 }
1253
1254 static inline int security_unix_may_send(struct socket *sock,
1255 struct socket *other)
1256 {
1257 return 0;
1258 }
1259
1260 static inline int security_socket_create(int family, int type,
1261 int protocol, int kern)
1262 {
1263 return 0;
1264 }
1265
1266 static inline int security_socket_post_create(struct socket *sock,
1267 int family,
1268 int type,
1269 int protocol, int kern)
1270 {
1271 return 0;
1272 }
1273
1274 static inline int security_socket_bind(struct socket *sock,
1275 struct sockaddr *address,
1276 int addrlen)
1277 {
1278 return 0;
1279 }
1280
1281 static inline int security_socket_connect(struct socket *sock,
1282 struct sockaddr *address,
1283 int addrlen)
1284 {
1285 return 0;
1286 }
1287
1288 static inline int security_socket_listen(struct socket *sock, int backlog)
1289 {
1290 return 0;
1291 }
1292
1293 static inline int security_socket_accept(struct socket *sock,
1294 struct socket *newsock)
1295 {
1296 return 0;
1297 }
1298
1299 static inline int security_socket_sendmsg(struct socket *sock,
1300 struct msghdr *msg, int size)
1301 {
1302 return 0;
1303 }
1304
1305 static inline int security_socket_recvmsg(struct socket *sock,
1306 struct msghdr *msg, int size,
1307 int flags)
1308 {
1309 return 0;
1310 }
1311
1312 static inline int security_socket_getsockname(struct socket *sock)
1313 {
1314 return 0;
1315 }
1316
1317 static inline int security_socket_getpeername(struct socket *sock)
1318 {
1319 return 0;
1320 }
1321
1322 static inline int security_socket_getsockopt(struct socket *sock,
1323 int level, int optname)
1324 {
1325 return 0;
1326 }
1327
1328 static inline int security_socket_setsockopt(struct socket *sock,
1329 int level, int optname)
1330 {
1331 return 0;
1332 }
1333
1334 static inline int security_socket_shutdown(struct socket *sock, int how)
1335 {
1336 return 0;
1337 }
1338 static inline int security_sock_rcv_skb(struct sock *sk,
1339 struct sk_buff *skb)
1340 {
1341 return 0;
1342 }
1343
1344 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1345 int __user *optlen, unsigned len)
1346 {
1347 return -ENOPROTOOPT;
1348 }
1349
1350 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1351 {
1352 return -ENOPROTOOPT;
1353 }
1354
1355 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1356 {
1357 return 0;
1358 }
1359
1360 static inline void security_sk_free(struct sock *sk)
1361 {
1362 }
1363
1364 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1365 {
1366 }
1367
1368 static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1369 {
1370 }
1371
1372 static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1373 {
1374 }
1375
1376 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1377 {
1378 }
1379
1380 static inline int security_inet_conn_request(struct sock *sk,
1381 struct sk_buff *skb, struct request_sock *req)
1382 {
1383 return 0;
1384 }
1385
1386 static inline void security_inet_csk_clone(struct sock *newsk,
1387 const struct request_sock *req)
1388 {
1389 }
1390
1391 static inline void security_inet_conn_established(struct sock *sk,
1392 struct sk_buff *skb)
1393 {
1394 }
1395
1396 static inline int security_secmark_relabel_packet(u32 secid)
1397 {
1398 return 0;
1399 }
1400
1401 static inline void security_secmark_refcount_inc(void)
1402 {
1403 }
1404
1405 static inline void security_secmark_refcount_dec(void)
1406 {
1407 }
1408
1409 static inline int security_tun_dev_alloc_security(void **security)
1410 {
1411 return 0;
1412 }
1413
1414 static inline void security_tun_dev_free_security(void *security)
1415 {
1416 }
1417
1418 static inline int security_tun_dev_create(void)
1419 {
1420 return 0;
1421 }
1422
1423 static inline int security_tun_dev_attach_queue(void *security)
1424 {
1425 return 0;
1426 }
1427
1428 static inline int security_tun_dev_attach(struct sock *sk, void *security)
1429 {
1430 return 0;
1431 }
1432
1433 static inline int security_tun_dev_open(void *security)
1434 {
1435 return 0;
1436 }
1437 #endif /* CONFIG_SECURITY_NETWORK */
1438
1439 #ifdef CONFIG_SECURITY_INFINIBAND
1440 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1441 int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1442 int security_ib_alloc_security(void **sec);
1443 void security_ib_free_security(void *sec);
1444 #else /* CONFIG_SECURITY_INFINIBAND */
1445 static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1446 {
1447 return 0;
1448 }
1449
1450 static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1451 {
1452 return 0;
1453 }
1454
1455 static inline int security_ib_alloc_security(void **sec)
1456 {
1457 return 0;
1458 }
1459
1460 static inline void security_ib_free_security(void *sec)
1461 {
1462 }
1463 #endif /* CONFIG_SECURITY_INFINIBAND */
1464
1465 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1466
1467 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1468 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1469 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1470 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1471 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1472 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1473 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1474 struct xfrm_sec_ctx *polsec, u32 secid);
1475 int security_xfrm_state_delete(struct xfrm_state *x);
1476 void security_xfrm_state_free(struct xfrm_state *x);
1477 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1478 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1479 struct xfrm_policy *xp,
1480 const struct flowi *fl);
1481 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1482 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
1483
1484 #else /* CONFIG_SECURITY_NETWORK_XFRM */
1485
1486 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1487 struct xfrm_user_sec_ctx *sec_ctx,
1488 gfp_t gfp)
1489 {
1490 return 0;
1491 }
1492
1493 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1494 {
1495 return 0;
1496 }
1497
1498 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1499 {
1500 }
1501
1502 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1503 {
1504 return 0;
1505 }
1506
1507 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1508 struct xfrm_user_sec_ctx *sec_ctx)
1509 {
1510 return 0;
1511 }
1512
1513 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1514 struct xfrm_sec_ctx *polsec, u32 secid)
1515 {
1516 return 0;
1517 }
1518
1519 static inline void security_xfrm_state_free(struct xfrm_state *x)
1520 {
1521 }
1522
1523 static inline int security_xfrm_state_delete(struct xfrm_state *x)
1524 {
1525 return 0;
1526 }
1527
1528 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1529 {
1530 return 0;
1531 }
1532
1533 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1534 struct xfrm_policy *xp, const struct flowi *fl)
1535 {
1536 return 1;
1537 }
1538
1539 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1540 {
1541 return 0;
1542 }
1543
1544 static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1545 {
1546 }
1547
1548 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1549
1550 #ifdef CONFIG_SECURITY_PATH
1551 int security_path_unlink(const struct path *dir, struct dentry *dentry);
1552 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1553 int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1554 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1555 unsigned int dev);
1556 int security_path_truncate(const struct path *path);
1557 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1558 const char *old_name);
1559 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1560 struct dentry *new_dentry);
1561 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1562 const struct path *new_dir, struct dentry *new_dentry,
1563 unsigned int flags);
1564 int security_path_chmod(const struct path *path, umode_t mode);
1565 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1566 int security_path_chroot(const struct path *path);
1567 #else /* CONFIG_SECURITY_PATH */
1568 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1569 {
1570 return 0;
1571 }
1572
1573 static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1574 umode_t mode)
1575 {
1576 return 0;
1577 }
1578
1579 static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1580 {
1581 return 0;
1582 }
1583
1584 static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1585 umode_t mode, unsigned int dev)
1586 {
1587 return 0;
1588 }
1589
1590 static inline int security_path_truncate(const struct path *path)
1591 {
1592 return 0;
1593 }
1594
1595 static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1596 const char *old_name)
1597 {
1598 return 0;
1599 }
1600
1601 static inline int security_path_link(struct dentry *old_dentry,
1602 const struct path *new_dir,
1603 struct dentry *new_dentry)
1604 {
1605 return 0;
1606 }
1607
1608 static inline int security_path_rename(const struct path *old_dir,
1609 struct dentry *old_dentry,
1610 const struct path *new_dir,
1611 struct dentry *new_dentry,
1612 unsigned int flags)
1613 {
1614 return 0;
1615 }
1616
1617 static inline int security_path_chmod(const struct path *path, umode_t mode)
1618 {
1619 return 0;
1620 }
1621
1622 static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1623 {
1624 return 0;
1625 }
1626
1627 static inline int security_path_chroot(const struct path *path)
1628 {
1629 return 0;
1630 }
1631 #endif /* CONFIG_SECURITY_PATH */
1632
1633 #ifdef CONFIG_KEYS
1634 #ifdef CONFIG_SECURITY
1635
1636 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1637 void security_key_free(struct key *key);
1638 int security_key_permission(key_ref_t key_ref,
1639 const struct cred *cred, unsigned perm);
1640 int security_key_getsecurity(struct key *key, char **_buffer);
1641
1642 #else
1643
1644 static inline int security_key_alloc(struct key *key,
1645 const struct cred *cred,
1646 unsigned long flags)
1647 {
1648 return 0;
1649 }
1650
1651 static inline void security_key_free(struct key *key)
1652 {
1653 }
1654
1655 static inline int security_key_permission(key_ref_t key_ref,
1656 const struct cred *cred,
1657 unsigned perm)
1658 {
1659 return 0;
1660 }
1661
1662 static inline int security_key_getsecurity(struct key *key, char **_buffer)
1663 {
1664 *_buffer = NULL;
1665 return 0;
1666 }
1667
1668 #endif
1669 #endif /* CONFIG_KEYS */
1670
1671 #ifdef CONFIG_AUDIT
1672 #ifdef CONFIG_SECURITY
1673 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1674 int security_audit_rule_known(struct audit_krule *krule);
1675 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1676 struct audit_context *actx);
1677 void security_audit_rule_free(void *lsmrule);
1678
1679 #else
1680
1681 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1682 void **lsmrule)
1683 {
1684 return 0;
1685 }
1686
1687 static inline int security_audit_rule_known(struct audit_krule *krule)
1688 {
1689 return 0;
1690 }
1691
1692 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1693 void *lsmrule, struct audit_context *actx)
1694 {
1695 return 0;
1696 }
1697
1698 static inline void security_audit_rule_free(void *lsmrule)
1699 { }
1700
1701 #endif /* CONFIG_SECURITY */
1702 #endif /* CONFIG_AUDIT */
1703
1704 #ifdef CONFIG_SECURITYFS
1705
1706 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1707 struct dentry *parent, void *data,
1708 const struct file_operations *fops);
1709 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1710 struct dentry *securityfs_create_symlink(const char *name,
1711 struct dentry *parent,
1712 const char *target,
1713 const struct inode_operations *iops);
1714 extern void securityfs_remove(struct dentry *dentry);
1715
1716 #else /* CONFIG_SECURITYFS */
1717
1718 static inline struct dentry *securityfs_create_dir(const char *name,
1719 struct dentry *parent)
1720 {
1721 return ERR_PTR(-ENODEV);
1722 }
1723
1724 static inline struct dentry *securityfs_create_file(const char *name,
1725 umode_t mode,
1726 struct dentry *parent,
1727 void *data,
1728 const struct file_operations *fops)
1729 {
1730 return ERR_PTR(-ENODEV);
1731 }
1732
1733 static inline struct dentry *securityfs_create_symlink(const char *name,
1734 struct dentry *parent,
1735 const char *target,
1736 const struct inode_operations *iops)
1737 {
1738 return ERR_PTR(-ENODEV);
1739 }
1740
1741 static inline void securityfs_remove(struct dentry *dentry)
1742 {}
1743
1744 #endif
1745
1746 #ifdef CONFIG_SECURITY
1747
1748 static inline char *alloc_secdata(void)
1749 {
1750 return (char *)get_zeroed_page(GFP_KERNEL);
1751 }
1752
1753 static inline void free_secdata(void *secdata)
1754 {
1755 free_page((unsigned long)secdata);
1756 }
1757
1758 #else
1759
1760 static inline char *alloc_secdata(void)
1761 {
1762 return (char *)1;
1763 }
1764
1765 static inline void free_secdata(void *secdata)
1766 { }
1767 #endif /* CONFIG_SECURITY */
1768
1769 #ifdef CONFIG_LOCK_DOWN_KERNEL
1770 extern void lock_kernel_down(void);
1771 #ifdef CONFIG_ALLOW_LOCKDOWN_LIFT
1772 extern void lift_kernel_lockdown(void);
1773 #endif
1774 #else
1775 static inline void lock_kernel_down(void)
1776 {
1777 }
1778 #endif
1779
1780 #endif /* ! __LINUX_SECURITY_H */
1781