]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - include/linux/security.h
UBUNTU: SAUCE: LSM: Use lsmblob in security_secid_to_secctx
[mirror_ubuntu-hirsute-kernel.git] / include / linux / security.h
1 /*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2016 Mellanox Techonologies
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23 #ifndef __LINUX_SECURITY_H
24 #define __LINUX_SECURITY_H
25
26 #include <linux/kernel_read_file.h>
27 #include <linux/key.h>
28 #include <linux/capability.h>
29 #include <linux/fs.h>
30 #include <linux/slab.h>
31 #include <linux/err.h>
32 #include <linux/string.h>
33 #include <linux/mm.h>
34
35 struct linux_binprm;
36 struct cred;
37 struct rlimit;
38 struct kernel_siginfo;
39 struct sembuf;
40 struct kern_ipc_perm;
41 struct audit_context;
42 struct super_block;
43 struct inode;
44 struct dentry;
45 struct file;
46 struct vfsmount;
47 struct path;
48 struct qstr;
49 struct iattr;
50 struct fown_struct;
51 struct file_operations;
52 struct msg_msg;
53 struct xattr;
54 struct kernfs_node;
55 struct xfrm_sec_ctx;
56 struct mm_struct;
57 struct fs_context;
58 struct fs_parameter;
59 enum fs_value_type;
60 struct watch;
61 struct watch_notification;
62
63 /* Default (no) options for the capable function */
64 #define CAP_OPT_NONE 0x0
65 /* If capable should audit the security request */
66 #define CAP_OPT_NOAUDIT BIT(1)
67 /* If capable is being called by a setid function */
68 #define CAP_OPT_INSETID BIT(2)
69
70 /* LSM Agnostic defines for fs_context::lsm_flags */
71 #define SECURITY_LSM_NATIVE_LABELS 1
72
73 struct ctl_table;
74 struct audit_krule;
75 struct user_namespace;
76 struct timezone;
77
78 enum lsm_event {
79 LSM_POLICY_CHANGE,
80 };
81
82 /*
83 * These are reasons that can be passed to the security_locked_down()
84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85 * ability for userland to modify kernel code) are placed before
86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
87 * confidentiality (ie, the ability for userland to extract
88 * information from the running kernel that would otherwise be
89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90 *
91 * LSM authors should note that the semantics of any given lockdown
92 * reason are not guaranteed to be stable - the same reason may block
93 * one set of features in one kernel release, and a slightly different
94 * set of features in a later kernel release. LSMs that seek to expose
95 * lockdown policy at any level of granularity other than "none",
96 * "integrity" or "confidentiality" are responsible for either
97 * ensuring that they expose a consistent level of functionality to
98 * userland, or ensuring that userland is aware that this is
99 * potentially a moving target. It is easy to misuse this information
100 * in a way that could break userspace. Please be careful not to do
101 * so.
102 *
103 * If you add to this, remember to extend lockdown_reasons in
104 * security/lockdown/lockdown.c.
105 */
106 enum lockdown_reason {
107 LOCKDOWN_NONE,
108 LOCKDOWN_MODULE_SIGNATURE,
109 LOCKDOWN_DEV_MEM,
110 LOCKDOWN_EFI_TEST,
111 LOCKDOWN_KEXEC,
112 LOCKDOWN_HIBERNATION,
113 LOCKDOWN_PCI_ACCESS,
114 LOCKDOWN_IOPORT,
115 LOCKDOWN_MSR,
116 LOCKDOWN_ACPI_TABLES,
117 LOCKDOWN_PCMCIA_CIS,
118 LOCKDOWN_TIOCSSERIAL,
119 LOCKDOWN_MODULE_PARAMETERS,
120 LOCKDOWN_MMIOTRACE,
121 LOCKDOWN_DEBUGFS,
122 LOCKDOWN_XMON_WR,
123 LOCKDOWN_INTEGRITY_MAX,
124 LOCKDOWN_KCORE,
125 LOCKDOWN_KPROBES,
126 LOCKDOWN_BPF_READ,
127 LOCKDOWN_PERF,
128 LOCKDOWN_TRACEFS,
129 LOCKDOWN_XMON_RW,
130 LOCKDOWN_XFRM_SECRET,
131 LOCKDOWN_CONFIDENTIALITY_MAX,
132 };
133
134 extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
135
136 /*
137 * Data exported by the security modules
138 *
139 * Any LSM that provides secid or secctx based hooks must be included.
140 */
141 #define LSMBLOB_ENTRIES ( \
142 (IS_ENABLED(CONFIG_SECURITY_SELINUX) ? 1 : 0) + \
143 (IS_ENABLED(CONFIG_SECURITY_SMACK) ? 1 : 0) + \
144 (IS_ENABLED(CONFIG_SECURITY_APPARMOR) ? 1 : 0) + \
145 (IS_ENABLED(CONFIG_BPF_LSM) ? 1 : 0))
146
147 struct lsmblob {
148 u32 secid[LSMBLOB_ENTRIES];
149 };
150
151 #define LSMBLOB_INVALID -1 /* Not a valid LSM slot number */
152 #define LSMBLOB_NEEDED -2 /* Slot requested on initialization */
153 #define LSMBLOB_NOT_NEEDED -3 /* Slot not requested */
154
155 /**
156 * lsmblob_init - initialize an lsmblob structure.
157 * @blob: Pointer to the data to initialize
158 * @secid: The initial secid value
159 *
160 * Set all secid for all modules to the specified value.
161 */
162 static inline void lsmblob_init(struct lsmblob *blob, u32 secid)
163 {
164 int i;
165
166 for (i = 0; i < LSMBLOB_ENTRIES; i++)
167 blob->secid[i] = secid;
168 }
169
170 /**
171 * lsmblob_is_set - report if there is an value in the lsmblob
172 * @blob: Pointer to the exported LSM data
173 *
174 * Returns true if there is a secid set, false otherwise
175 */
176 static inline bool lsmblob_is_set(struct lsmblob *blob)
177 {
178 struct lsmblob empty = {};
179
180 return !!memcmp(blob, &empty, sizeof(*blob));
181 }
182
183 /**
184 * lsmblob_equal - report if the two lsmblob's are equal
185 * @bloba: Pointer to one LSM data
186 * @blobb: Pointer to the other LSM data
187 *
188 * Returns true if all entries in the two are equal, false otherwise
189 */
190 static inline bool lsmblob_equal(struct lsmblob *bloba, struct lsmblob *blobb)
191 {
192 return !memcmp(bloba, blobb, sizeof(*bloba));
193 }
194
195 /**
196 * lsmblob_value - find the first non-zero value in an lsmblob structure.
197 * @blob: Pointer to the data
198 *
199 * This needs to be used with extreme caution, as the cases where
200 * it is appropriate are rare.
201 *
202 * Return the first secid value set in the lsmblob.
203 * There should only be one.
204 */
205 static inline u32 lsmblob_value(const struct lsmblob *blob)
206 {
207 int i;
208
209 for (i = 0; i < LSMBLOB_ENTRIES; i++)
210 if (blob->secid[i])
211 return blob->secid[i];
212
213 return 0;
214 }
215
216 /* These functions are in security/commoncap.c */
217 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
218 int cap, unsigned int opts);
219 extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
220 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
221 extern int cap_ptrace_traceme(struct task_struct *parent);
222 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
223 extern int cap_capset(struct cred *new, const struct cred *old,
224 const kernel_cap_t *effective,
225 const kernel_cap_t *inheritable,
226 const kernel_cap_t *permitted);
227 extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
228 extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
229 const void *value, size_t size, int flags);
230 extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
231 extern int cap_inode_need_killpriv(struct dentry *dentry);
232 extern int cap_inode_killpriv(struct dentry *dentry);
233 extern int cap_inode_getsecurity(struct inode *inode, const char *name,
234 void **buffer, bool alloc);
235 extern int cap_mmap_addr(unsigned long addr);
236 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
237 unsigned long prot, unsigned long flags);
238 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
239 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
240 unsigned long arg4, unsigned long arg5);
241 extern int cap_task_setscheduler(struct task_struct *p);
242 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
243 extern int cap_task_setnice(struct task_struct *p, int nice);
244 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
245
246 struct msghdr;
247 struct sk_buff;
248 struct sock;
249 struct sockaddr;
250 struct socket;
251 struct flowi_common;
252 struct dst_entry;
253 struct xfrm_selector;
254 struct xfrm_policy;
255 struct xfrm_state;
256 struct xfrm_user_sec_ctx;
257 struct seq_file;
258 struct sctp_endpoint;
259
260 #ifdef CONFIG_MMU
261 extern unsigned long mmap_min_addr;
262 extern unsigned long dac_mmap_min_addr;
263 #else
264 #define mmap_min_addr 0UL
265 #define dac_mmap_min_addr 0UL
266 #endif
267
268 /*
269 * Values used in the task_security_ops calls
270 */
271 /* setuid or setgid, id0 == uid or gid */
272 #define LSM_SETID_ID 1
273
274 /* setreuid or setregid, id0 == real, id1 == eff */
275 #define LSM_SETID_RE 2
276
277 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
278 #define LSM_SETID_RES 4
279
280 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
281 #define LSM_SETID_FS 8
282
283 /* Flags for security_task_prlimit(). */
284 #define LSM_PRLIMIT_READ 1
285 #define LSM_PRLIMIT_WRITE 2
286
287 /* forward declares to avoid warnings */
288 struct sched_param;
289 struct request_sock;
290
291 /* bprm->unsafe reasons */
292 #define LSM_UNSAFE_SHARE 1
293 #define LSM_UNSAFE_PTRACE 2
294 #define LSM_UNSAFE_NO_NEW_PRIVS 4
295
296 #ifdef CONFIG_MMU
297 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
298 void *buffer, size_t *lenp, loff_t *ppos);
299 #endif
300
301 /* security_inode_init_security callback function to write xattrs */
302 typedef int (*initxattrs) (struct inode *inode,
303 const struct xattr *xattr_array, void *fs_data);
304
305
306 /* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
307 #define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
308 #define __data_id_stringify(dummy, str) #str,
309
310 enum kernel_load_data_id {
311 __kernel_read_file_id(__data_id_enumify)
312 };
313
314 static const char * const kernel_load_data_str[] = {
315 __kernel_read_file_id(__data_id_stringify)
316 };
317
318 static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
319 {
320 if ((unsigned)id >= LOADING_MAX_ID)
321 return kernel_load_data_str[LOADING_UNKNOWN];
322
323 return kernel_load_data_str[id];
324 }
325
326 #ifdef CONFIG_SECURITY
327
328 int call_blocking_lsm_notifier(enum lsm_event event, void *data);
329 int register_blocking_lsm_notifier(struct notifier_block *nb);
330 int unregister_blocking_lsm_notifier(struct notifier_block *nb);
331
332 /* prototypes */
333 extern int security_init(void);
334 extern int early_security_init(void);
335
336 /* Security operations */
337 int security_binder_set_context_mgr(struct task_struct *mgr);
338 int security_binder_transaction(struct task_struct *from,
339 struct task_struct *to);
340 int security_binder_transfer_binder(struct task_struct *from,
341 struct task_struct *to);
342 int security_binder_transfer_file(struct task_struct *from,
343 struct task_struct *to, struct file *file);
344 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
345 int security_ptrace_traceme(struct task_struct *parent);
346 int security_capget(struct task_struct *target,
347 kernel_cap_t *effective,
348 kernel_cap_t *inheritable,
349 kernel_cap_t *permitted);
350 int security_capset(struct cred *new, const struct cred *old,
351 const kernel_cap_t *effective,
352 const kernel_cap_t *inheritable,
353 const kernel_cap_t *permitted);
354 int security_capable(const struct cred *cred,
355 struct user_namespace *ns,
356 int cap,
357 unsigned int opts);
358 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
359 int security_quota_on(struct dentry *dentry);
360 int security_syslog(int type);
361 int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
362 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
363 int security_bprm_creds_for_exec(struct linux_binprm *bprm);
364 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
365 int security_bprm_check(struct linux_binprm *bprm);
366 void security_bprm_committing_creds(struct linux_binprm *bprm);
367 void security_bprm_committed_creds(struct linux_binprm *bprm);
368 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
369 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
370 int security_sb_alloc(struct super_block *sb);
371 void security_sb_free(struct super_block *sb);
372 void security_free_mnt_opts(void **mnt_opts);
373 int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
374 int security_sb_remount(struct super_block *sb, void *mnt_opts);
375 int security_sb_kern_mount(struct super_block *sb);
376 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
377 int security_sb_statfs(struct dentry *dentry);
378 int security_sb_mount(const char *dev_name, const struct path *path,
379 const char *type, unsigned long flags, void *data);
380 int security_sb_umount(struct vfsmount *mnt, int flags);
381 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
382 int security_sb_set_mnt_opts(struct super_block *sb,
383 void *mnt_opts,
384 unsigned long kern_flags,
385 unsigned long *set_kern_flags);
386 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
387 struct super_block *newsb,
388 unsigned long kern_flags,
389 unsigned long *set_kern_flags);
390 int security_add_mnt_opt(const char *option, const char *val,
391 int len, void **mnt_opts);
392 int security_move_mount(const struct path *from_path, const struct path *to_path);
393 int security_dentry_init_security(struct dentry *dentry, int mode,
394 const struct qstr *name, void **ctx,
395 u32 *ctxlen);
396 int security_dentry_create_files_as(struct dentry *dentry, int mode,
397 struct qstr *name,
398 const struct cred *old,
399 struct cred *new);
400 int security_path_notify(const struct path *path, u64 mask,
401 unsigned int obj_type);
402 int security_inode_alloc(struct inode *inode);
403 void security_inode_free(struct inode *inode);
404 int security_inode_init_security(struct inode *inode, struct inode *dir,
405 const struct qstr *qstr,
406 initxattrs initxattrs, void *fs_data);
407 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
408 const struct qstr *qstr, const char **name,
409 void **value, size_t *len);
410 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
411 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
412 struct dentry *new_dentry);
413 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
414 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
415 const char *old_name);
416 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
417 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
418 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
419 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
420 struct inode *new_dir, struct dentry *new_dentry,
421 unsigned int flags);
422 int security_inode_readlink(struct dentry *dentry);
423 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
424 bool rcu);
425 int security_inode_permission(struct inode *inode, int mask);
426 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
427 int security_inode_getattr(const struct path *path);
428 int security_inode_setxattr(struct dentry *dentry, const char *name,
429 const void *value, size_t size, int flags);
430 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
431 const void *value, size_t size, int flags);
432 int security_inode_getxattr(struct dentry *dentry, const char *name);
433 int security_inode_listxattr(struct dentry *dentry);
434 int security_inode_removexattr(struct dentry *dentry, const char *name);
435 int security_inode_need_killpriv(struct dentry *dentry);
436 int security_inode_killpriv(struct dentry *dentry);
437 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
438 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
439 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
440 void security_inode_getsecid(struct inode *inode, u32 *secid);
441 int security_inode_copy_up(struct dentry *src, struct cred **new);
442 int security_inode_copy_up_xattr(const char *name);
443 int security_kernfs_init_security(struct kernfs_node *kn_dir,
444 struct kernfs_node *kn);
445 int security_file_permission(struct file *file, int mask);
446 int security_file_alloc(struct file *file);
447 void security_file_free(struct file *file);
448 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
449 int security_mmap_file(struct file *file, unsigned long prot,
450 unsigned long flags);
451 int security_mmap_addr(unsigned long addr);
452 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
453 unsigned long prot);
454 int security_file_lock(struct file *file, unsigned int cmd);
455 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
456 void security_file_set_fowner(struct file *file);
457 int security_file_send_sigiotask(struct task_struct *tsk,
458 struct fown_struct *fown, int sig);
459 int security_file_receive(struct file *file);
460 int security_file_open(struct file *file);
461 int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
462 void security_task_free(struct task_struct *task);
463 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
464 void security_cred_free(struct cred *cred);
465 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
466 void security_transfer_creds(struct cred *new, const struct cred *old);
467 void security_cred_getsecid(const struct cred *c, u32 *secid);
468 int security_kernel_act_as(struct cred *new, struct lsmblob *blob);
469 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
470 int security_kernel_module_request(char *kmod_name);
471 int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
472 int security_kernel_post_load_data(char *buf, loff_t size,
473 enum kernel_load_data_id id,
474 char *description);
475 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
476 bool contents);
477 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
478 enum kernel_read_file_id id);
479 int security_task_fix_setuid(struct cred *new, const struct cred *old,
480 int flags);
481 int security_task_fix_setgid(struct cred *new, const struct cred *old,
482 int flags);
483 int security_task_setpgid(struct task_struct *p, pid_t pgid);
484 int security_task_getpgid(struct task_struct *p);
485 int security_task_getsid(struct task_struct *p);
486 void security_task_getsecid(struct task_struct *p, u32 *secid);
487 int security_task_setnice(struct task_struct *p, int nice);
488 int security_task_setioprio(struct task_struct *p, int ioprio);
489 int security_task_getioprio(struct task_struct *p);
490 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
491 unsigned int flags);
492 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
493 struct rlimit *new_rlim);
494 int security_task_setscheduler(struct task_struct *p);
495 int security_task_getscheduler(struct task_struct *p);
496 int security_task_movememory(struct task_struct *p);
497 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
498 int sig, const struct cred *cred);
499 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
500 unsigned long arg4, unsigned long arg5);
501 void security_task_to_inode(struct task_struct *p, struct inode *inode);
502 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
503 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
504 int security_msg_msg_alloc(struct msg_msg *msg);
505 void security_msg_msg_free(struct msg_msg *msg);
506 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
507 void security_msg_queue_free(struct kern_ipc_perm *msq);
508 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
509 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
510 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
511 struct msg_msg *msg, int msqflg);
512 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
513 struct task_struct *target, long type, int mode);
514 int security_shm_alloc(struct kern_ipc_perm *shp);
515 void security_shm_free(struct kern_ipc_perm *shp);
516 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
517 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
518 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
519 int security_sem_alloc(struct kern_ipc_perm *sma);
520 void security_sem_free(struct kern_ipc_perm *sma);
521 int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
522 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
523 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
524 unsigned nsops, int alter);
525 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
526 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
527 char **value);
528 int security_setprocattr(const char *lsm, const char *name, void *value,
529 size_t size);
530 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
531 int security_ismaclabel(const char *name);
532 int security_secid_to_secctx(struct lsmblob *blob, char **secdata, u32 *seclen);
533 int security_secctx_to_secid(const char *secdata, u32 seclen,
534 struct lsmblob *blob);
535 void security_release_secctx(char *secdata, u32 seclen);
536 void security_inode_invalidate_secctx(struct inode *inode);
537 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
538 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
539 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
540 int security_locked_down(enum lockdown_reason what);
541 int security_lock_kernel_down(const char *where, enum lockdown_reason level);
542 #else /* CONFIG_SECURITY */
543
544 static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
545 {
546 return 0;
547 }
548
549 static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
550 {
551 return 0;
552 }
553
554 static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
555 {
556 return 0;
557 }
558
559 static inline void security_free_mnt_opts(void **mnt_opts)
560 {
561 }
562
563 /*
564 * This is the default capabilities functionality. Most of these functions
565 * are just stubbed out, but a few must call the proper capable code.
566 */
567
568 static inline int security_init(void)
569 {
570 return 0;
571 }
572
573 static inline int early_security_init(void)
574 {
575 return 0;
576 }
577
578 static inline int security_binder_set_context_mgr(struct task_struct *mgr)
579 {
580 return 0;
581 }
582
583 static inline int security_binder_transaction(struct task_struct *from,
584 struct task_struct *to)
585 {
586 return 0;
587 }
588
589 static inline int security_binder_transfer_binder(struct task_struct *from,
590 struct task_struct *to)
591 {
592 return 0;
593 }
594
595 static inline int security_binder_transfer_file(struct task_struct *from,
596 struct task_struct *to,
597 struct file *file)
598 {
599 return 0;
600 }
601
602 static inline int security_ptrace_access_check(struct task_struct *child,
603 unsigned int mode)
604 {
605 return cap_ptrace_access_check(child, mode);
606 }
607
608 static inline int security_ptrace_traceme(struct task_struct *parent)
609 {
610 return cap_ptrace_traceme(parent);
611 }
612
613 static inline int security_capget(struct task_struct *target,
614 kernel_cap_t *effective,
615 kernel_cap_t *inheritable,
616 kernel_cap_t *permitted)
617 {
618 return cap_capget(target, effective, inheritable, permitted);
619 }
620
621 static inline int security_capset(struct cred *new,
622 const struct cred *old,
623 const kernel_cap_t *effective,
624 const kernel_cap_t *inheritable,
625 const kernel_cap_t *permitted)
626 {
627 return cap_capset(new, old, effective, inheritable, permitted);
628 }
629
630 static inline int security_capable(const struct cred *cred,
631 struct user_namespace *ns,
632 int cap,
633 unsigned int opts)
634 {
635 return cap_capable(cred, ns, cap, opts);
636 }
637
638 static inline int security_quotactl(int cmds, int type, int id,
639 struct super_block *sb)
640 {
641 return 0;
642 }
643
644 static inline int security_quota_on(struct dentry *dentry)
645 {
646 return 0;
647 }
648
649 static inline int security_syslog(int type)
650 {
651 return 0;
652 }
653
654 static inline int security_settime64(const struct timespec64 *ts,
655 const struct timezone *tz)
656 {
657 return cap_settime(ts, tz);
658 }
659
660 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
661 {
662 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
663 }
664
665 static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
666 {
667 return 0;
668 }
669
670 static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
671 struct file *file)
672 {
673 return cap_bprm_creds_from_file(bprm, file);
674 }
675
676 static inline int security_bprm_check(struct linux_binprm *bprm)
677 {
678 return 0;
679 }
680
681 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
682 {
683 }
684
685 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
686 {
687 }
688
689 static inline int security_fs_context_dup(struct fs_context *fc,
690 struct fs_context *src_fc)
691 {
692 return 0;
693 }
694 static inline int security_fs_context_parse_param(struct fs_context *fc,
695 struct fs_parameter *param)
696 {
697 return -ENOPARAM;
698 }
699
700 static inline int security_sb_alloc(struct super_block *sb)
701 {
702 return 0;
703 }
704
705 static inline void security_sb_free(struct super_block *sb)
706 { }
707
708 static inline int security_sb_eat_lsm_opts(char *options,
709 void **mnt_opts)
710 {
711 return 0;
712 }
713
714 static inline int security_sb_remount(struct super_block *sb,
715 void *mnt_opts)
716 {
717 return 0;
718 }
719
720 static inline int security_sb_kern_mount(struct super_block *sb)
721 {
722 return 0;
723 }
724
725 static inline int security_sb_show_options(struct seq_file *m,
726 struct super_block *sb)
727 {
728 return 0;
729 }
730
731 static inline int security_sb_statfs(struct dentry *dentry)
732 {
733 return 0;
734 }
735
736 static inline int security_sb_mount(const char *dev_name, const struct path *path,
737 const char *type, unsigned long flags,
738 void *data)
739 {
740 return 0;
741 }
742
743 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
744 {
745 return 0;
746 }
747
748 static inline int security_sb_pivotroot(const struct path *old_path,
749 const struct path *new_path)
750 {
751 return 0;
752 }
753
754 static inline int security_sb_set_mnt_opts(struct super_block *sb,
755 void *mnt_opts,
756 unsigned long kern_flags,
757 unsigned long *set_kern_flags)
758 {
759 return 0;
760 }
761
762 static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
763 struct super_block *newsb,
764 unsigned long kern_flags,
765 unsigned long *set_kern_flags)
766 {
767 return 0;
768 }
769
770 static inline int security_add_mnt_opt(const char *option, const char *val,
771 int len, void **mnt_opts)
772 {
773 return 0;
774 }
775
776 static inline int security_move_mount(const struct path *from_path,
777 const struct path *to_path)
778 {
779 return 0;
780 }
781
782 static inline int security_path_notify(const struct path *path, u64 mask,
783 unsigned int obj_type)
784 {
785 return 0;
786 }
787
788 static inline int security_inode_alloc(struct inode *inode)
789 {
790 return 0;
791 }
792
793 static inline void security_inode_free(struct inode *inode)
794 { }
795
796 static inline int security_dentry_init_security(struct dentry *dentry,
797 int mode,
798 const struct qstr *name,
799 void **ctx,
800 u32 *ctxlen)
801 {
802 return -EOPNOTSUPP;
803 }
804
805 static inline int security_dentry_create_files_as(struct dentry *dentry,
806 int mode, struct qstr *name,
807 const struct cred *old,
808 struct cred *new)
809 {
810 return 0;
811 }
812
813
814 static inline int security_inode_init_security(struct inode *inode,
815 struct inode *dir,
816 const struct qstr *qstr,
817 const initxattrs xattrs,
818 void *fs_data)
819 {
820 return 0;
821 }
822
823 static inline int security_old_inode_init_security(struct inode *inode,
824 struct inode *dir,
825 const struct qstr *qstr,
826 const char **name,
827 void **value, size_t *len)
828 {
829 return -EOPNOTSUPP;
830 }
831
832 static inline int security_inode_create(struct inode *dir,
833 struct dentry *dentry,
834 umode_t mode)
835 {
836 return 0;
837 }
838
839 static inline int security_inode_link(struct dentry *old_dentry,
840 struct inode *dir,
841 struct dentry *new_dentry)
842 {
843 return 0;
844 }
845
846 static inline int security_inode_unlink(struct inode *dir,
847 struct dentry *dentry)
848 {
849 return 0;
850 }
851
852 static inline int security_inode_symlink(struct inode *dir,
853 struct dentry *dentry,
854 const char *old_name)
855 {
856 return 0;
857 }
858
859 static inline int security_inode_mkdir(struct inode *dir,
860 struct dentry *dentry,
861 int mode)
862 {
863 return 0;
864 }
865
866 static inline int security_inode_rmdir(struct inode *dir,
867 struct dentry *dentry)
868 {
869 return 0;
870 }
871
872 static inline int security_inode_mknod(struct inode *dir,
873 struct dentry *dentry,
874 int mode, dev_t dev)
875 {
876 return 0;
877 }
878
879 static inline int security_inode_rename(struct inode *old_dir,
880 struct dentry *old_dentry,
881 struct inode *new_dir,
882 struct dentry *new_dentry,
883 unsigned int flags)
884 {
885 return 0;
886 }
887
888 static inline int security_inode_readlink(struct dentry *dentry)
889 {
890 return 0;
891 }
892
893 static inline int security_inode_follow_link(struct dentry *dentry,
894 struct inode *inode,
895 bool rcu)
896 {
897 return 0;
898 }
899
900 static inline int security_inode_permission(struct inode *inode, int mask)
901 {
902 return 0;
903 }
904
905 static inline int security_inode_setattr(struct dentry *dentry,
906 struct iattr *attr)
907 {
908 return 0;
909 }
910
911 static inline int security_inode_getattr(const struct path *path)
912 {
913 return 0;
914 }
915
916 static inline int security_inode_setxattr(struct dentry *dentry,
917 const char *name, const void *value, size_t size, int flags)
918 {
919 return cap_inode_setxattr(dentry, name, value, size, flags);
920 }
921
922 static inline void security_inode_post_setxattr(struct dentry *dentry,
923 const char *name, const void *value, size_t size, int flags)
924 { }
925
926 static inline int security_inode_getxattr(struct dentry *dentry,
927 const char *name)
928 {
929 return 0;
930 }
931
932 static inline int security_inode_listxattr(struct dentry *dentry)
933 {
934 return 0;
935 }
936
937 static inline int security_inode_removexattr(struct dentry *dentry,
938 const char *name)
939 {
940 return cap_inode_removexattr(dentry, name);
941 }
942
943 static inline int security_inode_need_killpriv(struct dentry *dentry)
944 {
945 return cap_inode_need_killpriv(dentry);
946 }
947
948 static inline int security_inode_killpriv(struct dentry *dentry)
949 {
950 return cap_inode_killpriv(dentry);
951 }
952
953 static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
954 {
955 return cap_inode_getsecurity(inode, name, buffer, alloc);
956 }
957
958 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
959 {
960 return -EOPNOTSUPP;
961 }
962
963 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
964 {
965 return 0;
966 }
967
968 static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
969 {
970 *secid = 0;
971 }
972
973 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
974 {
975 return 0;
976 }
977
978 static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
979 struct kernfs_node *kn)
980 {
981 return 0;
982 }
983
984 static inline int security_inode_copy_up_xattr(const char *name)
985 {
986 return -EOPNOTSUPP;
987 }
988
989 static inline int security_file_permission(struct file *file, int mask)
990 {
991 return 0;
992 }
993
994 static inline int security_file_alloc(struct file *file)
995 {
996 return 0;
997 }
998
999 static inline void security_file_free(struct file *file)
1000 { }
1001
1002 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
1003 unsigned long arg)
1004 {
1005 return 0;
1006 }
1007
1008 static inline int security_mmap_file(struct file *file, unsigned long prot,
1009 unsigned long flags)
1010 {
1011 return 0;
1012 }
1013
1014 static inline int security_mmap_addr(unsigned long addr)
1015 {
1016 return cap_mmap_addr(addr);
1017 }
1018
1019 static inline int security_file_mprotect(struct vm_area_struct *vma,
1020 unsigned long reqprot,
1021 unsigned long prot)
1022 {
1023 return 0;
1024 }
1025
1026 static inline int security_file_lock(struct file *file, unsigned int cmd)
1027 {
1028 return 0;
1029 }
1030
1031 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
1032 unsigned long arg)
1033 {
1034 return 0;
1035 }
1036
1037 static inline void security_file_set_fowner(struct file *file)
1038 {
1039 return;
1040 }
1041
1042 static inline int security_file_send_sigiotask(struct task_struct *tsk,
1043 struct fown_struct *fown,
1044 int sig)
1045 {
1046 return 0;
1047 }
1048
1049 static inline int security_file_receive(struct file *file)
1050 {
1051 return 0;
1052 }
1053
1054 static inline int security_file_open(struct file *file)
1055 {
1056 return 0;
1057 }
1058
1059 static inline int security_task_alloc(struct task_struct *task,
1060 unsigned long clone_flags)
1061 {
1062 return 0;
1063 }
1064
1065 static inline void security_task_free(struct task_struct *task)
1066 { }
1067
1068 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1069 {
1070 return 0;
1071 }
1072
1073 static inline void security_cred_free(struct cred *cred)
1074 { }
1075
1076 static inline int security_prepare_creds(struct cred *new,
1077 const struct cred *old,
1078 gfp_t gfp)
1079 {
1080 return 0;
1081 }
1082
1083 static inline void security_transfer_creds(struct cred *new,
1084 const struct cred *old)
1085 {
1086 }
1087
1088 static inline int security_kernel_act_as(struct cred *cred,
1089 struct lsmblob *blob)
1090 {
1091 return 0;
1092 }
1093
1094 static inline int security_kernel_create_files_as(struct cred *cred,
1095 struct inode *inode)
1096 {
1097 return 0;
1098 }
1099
1100 static inline int security_kernel_module_request(char *kmod_name)
1101 {
1102 return 0;
1103 }
1104
1105 static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1106 {
1107 return 0;
1108 }
1109
1110 static inline int security_kernel_post_load_data(char *buf, loff_t size,
1111 enum kernel_load_data_id id,
1112 char *description)
1113 {
1114 return 0;
1115 }
1116
1117 static inline int security_kernel_read_file(struct file *file,
1118 enum kernel_read_file_id id,
1119 bool contents)
1120 {
1121 return 0;
1122 }
1123
1124 static inline int security_kernel_post_read_file(struct file *file,
1125 char *buf, loff_t size,
1126 enum kernel_read_file_id id)
1127 {
1128 return 0;
1129 }
1130
1131 static inline int security_task_fix_setuid(struct cred *new,
1132 const struct cred *old,
1133 int flags)
1134 {
1135 return cap_task_fix_setuid(new, old, flags);
1136 }
1137
1138 static inline int security_task_fix_setgid(struct cred *new,
1139 const struct cred *old,
1140 int flags)
1141 {
1142 return 0;
1143 }
1144
1145 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1146 {
1147 return 0;
1148 }
1149
1150 static inline int security_task_getpgid(struct task_struct *p)
1151 {
1152 return 0;
1153 }
1154
1155 static inline int security_task_getsid(struct task_struct *p)
1156 {
1157 return 0;
1158 }
1159
1160 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
1161 {
1162 *secid = 0;
1163 }
1164
1165 static inline int security_task_setnice(struct task_struct *p, int nice)
1166 {
1167 return cap_task_setnice(p, nice);
1168 }
1169
1170 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
1171 {
1172 return cap_task_setioprio(p, ioprio);
1173 }
1174
1175 static inline int security_task_getioprio(struct task_struct *p)
1176 {
1177 return 0;
1178 }
1179
1180 static inline int security_task_prlimit(const struct cred *cred,
1181 const struct cred *tcred,
1182 unsigned int flags)
1183 {
1184 return 0;
1185 }
1186
1187 static inline int security_task_setrlimit(struct task_struct *p,
1188 unsigned int resource,
1189 struct rlimit *new_rlim)
1190 {
1191 return 0;
1192 }
1193
1194 static inline int security_task_setscheduler(struct task_struct *p)
1195 {
1196 return cap_task_setscheduler(p);
1197 }
1198
1199 static inline int security_task_getscheduler(struct task_struct *p)
1200 {
1201 return 0;
1202 }
1203
1204 static inline int security_task_movememory(struct task_struct *p)
1205 {
1206 return 0;
1207 }
1208
1209 static inline int security_task_kill(struct task_struct *p,
1210 struct kernel_siginfo *info, int sig,
1211 const struct cred *cred)
1212 {
1213 return 0;
1214 }
1215
1216 static inline int security_task_prctl(int option, unsigned long arg2,
1217 unsigned long arg3,
1218 unsigned long arg4,
1219 unsigned long arg5)
1220 {
1221 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1222 }
1223
1224 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1225 { }
1226
1227 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1228 short flag)
1229 {
1230 return 0;
1231 }
1232
1233 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1234 {
1235 *secid = 0;
1236 }
1237
1238 static inline int security_msg_msg_alloc(struct msg_msg *msg)
1239 {
1240 return 0;
1241 }
1242
1243 static inline void security_msg_msg_free(struct msg_msg *msg)
1244 { }
1245
1246 static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1247 {
1248 return 0;
1249 }
1250
1251 static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1252 { }
1253
1254 static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1255 int msqflg)
1256 {
1257 return 0;
1258 }
1259
1260 static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1261 {
1262 return 0;
1263 }
1264
1265 static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1266 struct msg_msg *msg, int msqflg)
1267 {
1268 return 0;
1269 }
1270
1271 static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1272 struct msg_msg *msg,
1273 struct task_struct *target,
1274 long type, int mode)
1275 {
1276 return 0;
1277 }
1278
1279 static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1280 {
1281 return 0;
1282 }
1283
1284 static inline void security_shm_free(struct kern_ipc_perm *shp)
1285 { }
1286
1287 static inline int security_shm_associate(struct kern_ipc_perm *shp,
1288 int shmflg)
1289 {
1290 return 0;
1291 }
1292
1293 static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1294 {
1295 return 0;
1296 }
1297
1298 static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1299 char __user *shmaddr, int shmflg)
1300 {
1301 return 0;
1302 }
1303
1304 static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1305 {
1306 return 0;
1307 }
1308
1309 static inline void security_sem_free(struct kern_ipc_perm *sma)
1310 { }
1311
1312 static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1313 {
1314 return 0;
1315 }
1316
1317 static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1318 {
1319 return 0;
1320 }
1321
1322 static inline int security_sem_semop(struct kern_ipc_perm *sma,
1323 struct sembuf *sops, unsigned nsops,
1324 int alter)
1325 {
1326 return 0;
1327 }
1328
1329 static inline void security_d_instantiate(struct dentry *dentry,
1330 struct inode *inode)
1331 { }
1332
1333 static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1334 char *name, char **value)
1335 {
1336 return -EINVAL;
1337 }
1338
1339 static inline int security_setprocattr(const char *lsm, char *name,
1340 void *value, size_t size)
1341 {
1342 return -EINVAL;
1343 }
1344
1345 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1346 {
1347 return 0;
1348 }
1349
1350 static inline int security_ismaclabel(const char *name)
1351 {
1352 return 0;
1353 }
1354
1355 static inline int security_secid_to_secctx(struct lsmblob *blob,
1356 char **secdata, u32 *seclen)
1357 {
1358 return -EOPNOTSUPP;
1359 }
1360
1361 static inline int security_secctx_to_secid(const char *secdata,
1362 u32 seclen,
1363 struct lsmblob *blob)
1364 {
1365 return -EOPNOTSUPP;
1366 }
1367
1368 static inline void security_release_secctx(char *secdata, u32 seclen)
1369 {
1370 }
1371
1372 static inline void security_inode_invalidate_secctx(struct inode *inode)
1373 {
1374 }
1375
1376 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1377 {
1378 return -EOPNOTSUPP;
1379 }
1380 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1381 {
1382 return -EOPNOTSUPP;
1383 }
1384 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1385 {
1386 return -EOPNOTSUPP;
1387 }
1388 static inline int security_locked_down(enum lockdown_reason what)
1389 {
1390 return 0;
1391 }
1392 static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
1393 {
1394 return 0;
1395 }
1396 #endif /* CONFIG_SECURITY */
1397
1398 #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1399 int security_post_notification(const struct cred *w_cred,
1400 const struct cred *cred,
1401 struct watch_notification *n);
1402 #else
1403 static inline int security_post_notification(const struct cred *w_cred,
1404 const struct cred *cred,
1405 struct watch_notification *n)
1406 {
1407 return 0;
1408 }
1409 #endif
1410
1411 #if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1412 int security_watch_key(struct key *key);
1413 #else
1414 static inline int security_watch_key(struct key *key)
1415 {
1416 return 0;
1417 }
1418 #endif
1419
1420 #ifdef CONFIG_SECURITY_NETWORK
1421
1422 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1423 int security_unix_may_send(struct socket *sock, struct socket *other);
1424 int security_socket_create(int family, int type, int protocol, int kern);
1425 int security_socket_post_create(struct socket *sock, int family,
1426 int type, int protocol, int kern);
1427 int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1428 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1429 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1430 int security_socket_listen(struct socket *sock, int backlog);
1431 int security_socket_accept(struct socket *sock, struct socket *newsock);
1432 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1433 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1434 int size, int flags);
1435 int security_socket_getsockname(struct socket *sock);
1436 int security_socket_getpeername(struct socket *sock);
1437 int security_socket_getsockopt(struct socket *sock, int level, int optname);
1438 int security_socket_setsockopt(struct socket *sock, int level, int optname);
1439 int security_socket_shutdown(struct socket *sock, int how);
1440 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1441 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1442 int __user *optlen, unsigned len);
1443 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
1444 struct lsmblob *blob);
1445 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1446 void security_sk_free(struct sock *sk);
1447 void security_sk_clone(const struct sock *sk, struct sock *newsk);
1448 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic);
1449 void security_req_classify_flow(const struct request_sock *req,
1450 struct flowi_common *flic);
1451 void security_sock_graft(struct sock*sk, struct socket *parent);
1452 int security_inet_conn_request(const struct sock *sk,
1453 struct sk_buff *skb, struct request_sock *req);
1454 void security_inet_csk_clone(struct sock *newsk,
1455 const struct request_sock *req);
1456 void security_inet_conn_established(struct sock *sk,
1457 struct sk_buff *skb);
1458 int security_secmark_relabel_packet(struct lsmblob *blob);
1459 void security_secmark_refcount_inc(void);
1460 void security_secmark_refcount_dec(void);
1461 int security_tun_dev_alloc_security(void **security);
1462 void security_tun_dev_free_security(void *security);
1463 int security_tun_dev_create(void);
1464 int security_tun_dev_attach_queue(void *security);
1465 int security_tun_dev_attach(struct sock *sk, void *security);
1466 int security_tun_dev_open(void *security);
1467 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1468 int security_sctp_bind_connect(struct sock *sk, int optname,
1469 struct sockaddr *address, int addrlen);
1470 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1471 struct sock *newsk);
1472
1473 #else /* CONFIG_SECURITY_NETWORK */
1474 static inline int security_unix_stream_connect(struct sock *sock,
1475 struct sock *other,
1476 struct sock *newsk)
1477 {
1478 return 0;
1479 }
1480
1481 static inline int security_unix_may_send(struct socket *sock,
1482 struct socket *other)
1483 {
1484 return 0;
1485 }
1486
1487 static inline int security_socket_create(int family, int type,
1488 int protocol, int kern)
1489 {
1490 return 0;
1491 }
1492
1493 static inline int security_socket_post_create(struct socket *sock,
1494 int family,
1495 int type,
1496 int protocol, int kern)
1497 {
1498 return 0;
1499 }
1500
1501 static inline int security_socket_socketpair(struct socket *socka,
1502 struct socket *sockb)
1503 {
1504 return 0;
1505 }
1506
1507 static inline int security_socket_bind(struct socket *sock,
1508 struct sockaddr *address,
1509 int addrlen)
1510 {
1511 return 0;
1512 }
1513
1514 static inline int security_socket_connect(struct socket *sock,
1515 struct sockaddr *address,
1516 int addrlen)
1517 {
1518 return 0;
1519 }
1520
1521 static inline int security_socket_listen(struct socket *sock, int backlog)
1522 {
1523 return 0;
1524 }
1525
1526 static inline int security_socket_accept(struct socket *sock,
1527 struct socket *newsock)
1528 {
1529 return 0;
1530 }
1531
1532 static inline int security_socket_sendmsg(struct socket *sock,
1533 struct msghdr *msg, int size)
1534 {
1535 return 0;
1536 }
1537
1538 static inline int security_socket_recvmsg(struct socket *sock,
1539 struct msghdr *msg, int size,
1540 int flags)
1541 {
1542 return 0;
1543 }
1544
1545 static inline int security_socket_getsockname(struct socket *sock)
1546 {
1547 return 0;
1548 }
1549
1550 static inline int security_socket_getpeername(struct socket *sock)
1551 {
1552 return 0;
1553 }
1554
1555 static inline int security_socket_getsockopt(struct socket *sock,
1556 int level, int optname)
1557 {
1558 return 0;
1559 }
1560
1561 static inline int security_socket_setsockopt(struct socket *sock,
1562 int level, int optname)
1563 {
1564 return 0;
1565 }
1566
1567 static inline int security_socket_shutdown(struct socket *sock, int how)
1568 {
1569 return 0;
1570 }
1571 static inline int security_sock_rcv_skb(struct sock *sk,
1572 struct sk_buff *skb)
1573 {
1574 return 0;
1575 }
1576
1577 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1578 int __user *optlen, unsigned len)
1579 {
1580 return -ENOPROTOOPT;
1581 }
1582
1583 static inline int security_socket_getpeersec_dgram(struct socket *sock,
1584 struct sk_buff *skb,
1585 struct lsmblob *blob)
1586 {
1587 return -ENOPROTOOPT;
1588 }
1589
1590 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1591 {
1592 return 0;
1593 }
1594
1595 static inline void security_sk_free(struct sock *sk)
1596 {
1597 }
1598
1599 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1600 {
1601 }
1602
1603 static inline void security_sk_classify_flow(struct sock *sk,
1604 struct flowi_common *flic)
1605 {
1606 }
1607
1608 static inline void security_req_classify_flow(const struct request_sock *req,
1609 struct flowi_common *flic)
1610 {
1611 }
1612
1613 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1614 {
1615 }
1616
1617 static inline int security_inet_conn_request(const struct sock *sk,
1618 struct sk_buff *skb, struct request_sock *req)
1619 {
1620 return 0;
1621 }
1622
1623 static inline void security_inet_csk_clone(struct sock *newsk,
1624 const struct request_sock *req)
1625 {
1626 }
1627
1628 static inline void security_inet_conn_established(struct sock *sk,
1629 struct sk_buff *skb)
1630 {
1631 }
1632
1633 static inline int security_secmark_relabel_packet(struct lsmblob *blob)
1634 {
1635 return 0;
1636 }
1637
1638 static inline void security_secmark_refcount_inc(void)
1639 {
1640 }
1641
1642 static inline void security_secmark_refcount_dec(void)
1643 {
1644 }
1645
1646 static inline int security_tun_dev_alloc_security(void **security)
1647 {
1648 return 0;
1649 }
1650
1651 static inline void security_tun_dev_free_security(void *security)
1652 {
1653 }
1654
1655 static inline int security_tun_dev_create(void)
1656 {
1657 return 0;
1658 }
1659
1660 static inline int security_tun_dev_attach_queue(void *security)
1661 {
1662 return 0;
1663 }
1664
1665 static inline int security_tun_dev_attach(struct sock *sk, void *security)
1666 {
1667 return 0;
1668 }
1669
1670 static inline int security_tun_dev_open(void *security)
1671 {
1672 return 0;
1673 }
1674
1675 static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1676 struct sk_buff *skb)
1677 {
1678 return 0;
1679 }
1680
1681 static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1682 struct sockaddr *address,
1683 int addrlen)
1684 {
1685 return 0;
1686 }
1687
1688 static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1689 struct sock *sk,
1690 struct sock *newsk)
1691 {
1692 }
1693 #endif /* CONFIG_SECURITY_NETWORK */
1694
1695 #ifdef CONFIG_SECURITY_INFINIBAND
1696 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1697 int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1698 int security_ib_alloc_security(void **sec);
1699 void security_ib_free_security(void *sec);
1700 #else /* CONFIG_SECURITY_INFINIBAND */
1701 static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1702 {
1703 return 0;
1704 }
1705
1706 static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1707 {
1708 return 0;
1709 }
1710
1711 static inline int security_ib_alloc_security(void **sec)
1712 {
1713 return 0;
1714 }
1715
1716 static inline void security_ib_free_security(void *sec)
1717 {
1718 }
1719 #endif /* CONFIG_SECURITY_INFINIBAND */
1720
1721 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1722
1723 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1724 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1725 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1726 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1727 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1728 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1729 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1730 struct xfrm_sec_ctx *polsec, u32 secid);
1731 int security_xfrm_state_delete(struct xfrm_state *x);
1732 void security_xfrm_state_free(struct xfrm_state *x);
1733 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1734 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1735 struct xfrm_policy *xp,
1736 const struct flowi_common *flic);
1737 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1738 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic);
1739
1740 #else /* CONFIG_SECURITY_NETWORK_XFRM */
1741
1742 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1743 struct xfrm_user_sec_ctx *sec_ctx,
1744 gfp_t gfp)
1745 {
1746 return 0;
1747 }
1748
1749 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1750 {
1751 return 0;
1752 }
1753
1754 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1755 {
1756 }
1757
1758 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1759 {
1760 return 0;
1761 }
1762
1763 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1764 struct xfrm_user_sec_ctx *sec_ctx)
1765 {
1766 return 0;
1767 }
1768
1769 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1770 struct xfrm_sec_ctx *polsec, u32 secid)
1771 {
1772 return 0;
1773 }
1774
1775 static inline void security_xfrm_state_free(struct xfrm_state *x)
1776 {
1777 }
1778
1779 static inline int security_xfrm_state_delete(struct xfrm_state *x)
1780 {
1781 return 0;
1782 }
1783
1784 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1785 {
1786 return 0;
1787 }
1788
1789 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1790 struct xfrm_policy *xp,
1791 const struct flowi_common *flic)
1792 {
1793 return 1;
1794 }
1795
1796 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1797 {
1798 return 0;
1799 }
1800
1801 static inline void security_skb_classify_flow(struct sk_buff *skb,
1802 struct flowi_common *flic)
1803 {
1804 }
1805
1806 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1807
1808 #ifdef CONFIG_SECURITY_PATH
1809 int security_path_unlink(const struct path *dir, struct dentry *dentry);
1810 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1811 int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1812 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1813 unsigned int dev);
1814 int security_path_truncate(const struct path *path);
1815 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1816 const char *old_name);
1817 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1818 struct dentry *new_dentry);
1819 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1820 const struct path *new_dir, struct dentry *new_dentry,
1821 unsigned int flags);
1822 int security_path_chmod(const struct path *path, umode_t mode);
1823 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1824 int security_path_chroot(const struct path *path);
1825 #else /* CONFIG_SECURITY_PATH */
1826 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1827 {
1828 return 0;
1829 }
1830
1831 static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1832 umode_t mode)
1833 {
1834 return 0;
1835 }
1836
1837 static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1838 {
1839 return 0;
1840 }
1841
1842 static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1843 umode_t mode, unsigned int dev)
1844 {
1845 return 0;
1846 }
1847
1848 static inline int security_path_truncate(const struct path *path)
1849 {
1850 return 0;
1851 }
1852
1853 static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1854 const char *old_name)
1855 {
1856 return 0;
1857 }
1858
1859 static inline int security_path_link(struct dentry *old_dentry,
1860 const struct path *new_dir,
1861 struct dentry *new_dentry)
1862 {
1863 return 0;
1864 }
1865
1866 static inline int security_path_rename(const struct path *old_dir,
1867 struct dentry *old_dentry,
1868 const struct path *new_dir,
1869 struct dentry *new_dentry,
1870 unsigned int flags)
1871 {
1872 return 0;
1873 }
1874
1875 static inline int security_path_chmod(const struct path *path, umode_t mode)
1876 {
1877 return 0;
1878 }
1879
1880 static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1881 {
1882 return 0;
1883 }
1884
1885 static inline int security_path_chroot(const struct path *path)
1886 {
1887 return 0;
1888 }
1889 #endif /* CONFIG_SECURITY_PATH */
1890
1891 #ifdef CONFIG_KEYS
1892 #ifdef CONFIG_SECURITY
1893
1894 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1895 void security_key_free(struct key *key);
1896 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1897 enum key_need_perm need_perm);
1898 int security_key_getsecurity(struct key *key, char **_buffer);
1899
1900 #else
1901
1902 static inline int security_key_alloc(struct key *key,
1903 const struct cred *cred,
1904 unsigned long flags)
1905 {
1906 return 0;
1907 }
1908
1909 static inline void security_key_free(struct key *key)
1910 {
1911 }
1912
1913 static inline int security_key_permission(key_ref_t key_ref,
1914 const struct cred *cred,
1915 enum key_need_perm need_perm)
1916 {
1917 return 0;
1918 }
1919
1920 static inline int security_key_getsecurity(struct key *key, char **_buffer)
1921 {
1922 *_buffer = NULL;
1923 return 0;
1924 }
1925
1926 #endif
1927 #endif /* CONFIG_KEYS */
1928
1929 #ifdef CONFIG_AUDIT
1930 #ifdef CONFIG_SECURITY
1931 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1932 int security_audit_rule_known(struct audit_krule *krule);
1933 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
1934 void **lsmrule);
1935 void security_audit_rule_free(void **lsmrule);
1936
1937 #else
1938
1939 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1940 void **lsmrule)
1941 {
1942 return 0;
1943 }
1944
1945 static inline int security_audit_rule_known(struct audit_krule *krule)
1946 {
1947 return 0;
1948 }
1949
1950 static inline int security_audit_rule_match(struct lsmblob *blob, u32 field,
1951 u32 op, void **lsmrule)
1952 {
1953 return 0;
1954 }
1955
1956 static inline void security_audit_rule_free(void **lsmrule)
1957 { }
1958
1959 #endif /* CONFIG_SECURITY */
1960 #endif /* CONFIG_AUDIT */
1961
1962 #ifdef CONFIG_SECURITYFS
1963
1964 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1965 struct dentry *parent, void *data,
1966 const struct file_operations *fops);
1967 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1968 struct dentry *securityfs_create_symlink(const char *name,
1969 struct dentry *parent,
1970 const char *target,
1971 const struct inode_operations *iops);
1972 extern void securityfs_remove(struct dentry *dentry);
1973
1974 #else /* CONFIG_SECURITYFS */
1975
1976 static inline struct dentry *securityfs_create_dir(const char *name,
1977 struct dentry *parent)
1978 {
1979 return ERR_PTR(-ENODEV);
1980 }
1981
1982 static inline struct dentry *securityfs_create_file(const char *name,
1983 umode_t mode,
1984 struct dentry *parent,
1985 void *data,
1986 const struct file_operations *fops)
1987 {
1988 return ERR_PTR(-ENODEV);
1989 }
1990
1991 static inline struct dentry *securityfs_create_symlink(const char *name,
1992 struct dentry *parent,
1993 const char *target,
1994 const struct inode_operations *iops)
1995 {
1996 return ERR_PTR(-ENODEV);
1997 }
1998
1999 static inline void securityfs_remove(struct dentry *dentry)
2000 {}
2001
2002 #endif
2003
2004 #ifdef CONFIG_BPF_SYSCALL
2005 union bpf_attr;
2006 struct bpf_map;
2007 struct bpf_prog;
2008 struct bpf_prog_aux;
2009 #ifdef CONFIG_SECURITY
2010 extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
2011 extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
2012 extern int security_bpf_prog(struct bpf_prog *prog);
2013 extern int security_bpf_map_alloc(struct bpf_map *map);
2014 extern void security_bpf_map_free(struct bpf_map *map);
2015 extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
2016 extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
2017 #else
2018 static inline int security_bpf(int cmd, union bpf_attr *attr,
2019 unsigned int size)
2020 {
2021 return 0;
2022 }
2023
2024 static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2025 {
2026 return 0;
2027 }
2028
2029 static inline int security_bpf_prog(struct bpf_prog *prog)
2030 {
2031 return 0;
2032 }
2033
2034 static inline int security_bpf_map_alloc(struct bpf_map *map)
2035 {
2036 return 0;
2037 }
2038
2039 static inline void security_bpf_map_free(struct bpf_map *map)
2040 { }
2041
2042 static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2043 {
2044 return 0;
2045 }
2046
2047 static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
2048 { }
2049 #endif /* CONFIG_SECURITY */
2050 #endif /* CONFIG_BPF_SYSCALL */
2051
2052 #ifdef CONFIG_PERF_EVENTS
2053 struct perf_event_attr;
2054 struct perf_event;
2055
2056 #ifdef CONFIG_SECURITY
2057 extern int security_perf_event_open(struct perf_event_attr *attr, int type);
2058 extern int security_perf_event_alloc(struct perf_event *event);
2059 extern void security_perf_event_free(struct perf_event *event);
2060 extern int security_perf_event_read(struct perf_event *event);
2061 extern int security_perf_event_write(struct perf_event *event);
2062 #else
2063 static inline int security_perf_event_open(struct perf_event_attr *attr,
2064 int type)
2065 {
2066 return 0;
2067 }
2068
2069 static inline int security_perf_event_alloc(struct perf_event *event)
2070 {
2071 return 0;
2072 }
2073
2074 static inline void security_perf_event_free(struct perf_event *event)
2075 {
2076 }
2077
2078 static inline int security_perf_event_read(struct perf_event *event)
2079 {
2080 return 0;
2081 }
2082
2083 static inline int security_perf_event_write(struct perf_event *event)
2084 {
2085 return 0;
2086 }
2087 #endif /* CONFIG_SECURITY */
2088 #endif /* CONFIG_PERF_EVENTS */
2089
2090 #endif /* ! __LINUX_SECURITY_H */