]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - include/linux/security.h
seccomp: Add filter flag to opt-out of SSB mitigation
[mirror_ubuntu-artful-kernel.git] / include / linux / security.h
1 /*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 * Copyright (C) 2016 Mellanox Techonologies
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23 #ifndef __LINUX_SECURITY_H
24 #define __LINUX_SECURITY_H
25
26 #include <linux/key.h>
27 #include <linux/capability.h>
28 #include <linux/fs.h>
29 #include <linux/slab.h>
30 #include <linux/err.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/fs.h>
34
35 struct linux_binprm;
36 struct cred;
37 struct rlimit;
38 struct siginfo;
39 struct sem_array;
40 struct sembuf;
41 struct kern_ipc_perm;
42 struct audit_context;
43 struct super_block;
44 struct inode;
45 struct dentry;
46 struct file;
47 struct vfsmount;
48 struct path;
49 struct qstr;
50 struct iattr;
51 struct fown_struct;
52 struct file_operations;
53 struct shmid_kernel;
54 struct msg_msg;
55 struct msg_queue;
56 struct xattr;
57 struct xfrm_sec_ctx;
58 struct mm_struct;
59
60 /* If capable should audit the security request */
61 #define SECURITY_CAP_NOAUDIT 0
62 #define SECURITY_CAP_AUDIT 1
63
64 /* LSM Agnostic defines for sb_set_mnt_opts */
65 #define SECURITY_LSM_NATIVE_LABELS 1
66
67 struct ctl_table;
68 struct audit_krule;
69 struct user_namespace;
70 struct timezone;
71
72 enum lsm_event {
73 LSM_POLICY_CHANGE,
74 };
75
76 /* These functions are in security/commoncap.c */
77 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
78 int cap, int audit);
79 extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
80 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
81 extern int cap_ptrace_traceme(struct task_struct *parent);
82 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
83 extern int cap_capset(struct cred *new, const struct cred *old,
84 const kernel_cap_t *effective,
85 const kernel_cap_t *inheritable,
86 const kernel_cap_t *permitted);
87 extern int cap_bprm_set_creds(struct linux_binprm *bprm);
88 extern int cap_bprm_secureexec(struct linux_binprm *bprm);
89 extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
90 const void *value, size_t size, int flags);
91 extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
92 extern int cap_inode_need_killpriv(struct dentry *dentry);
93 extern int cap_inode_killpriv(struct dentry *dentry);
94 extern int cap_inode_getsecurity(struct inode *inode, const char *name,
95 void **buffer, bool alloc);
96 extern int cap_mmap_addr(unsigned long addr);
97 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
98 unsigned long prot, unsigned long flags);
99 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
100 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
101 unsigned long arg4, unsigned long arg5);
102 extern int cap_task_setscheduler(struct task_struct *p);
103 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
104 extern int cap_task_setnice(struct task_struct *p, int nice);
105 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
106
107 struct msghdr;
108 struct sk_buff;
109 struct sock;
110 struct sockaddr;
111 struct socket;
112 struct flowi;
113 struct dst_entry;
114 struct xfrm_selector;
115 struct xfrm_policy;
116 struct xfrm_state;
117 struct xfrm_user_sec_ctx;
118 struct seq_file;
119
120 #ifdef CONFIG_MMU
121 extern unsigned long mmap_min_addr;
122 extern unsigned long dac_mmap_min_addr;
123 #else
124 #define mmap_min_addr 0UL
125 #define dac_mmap_min_addr 0UL
126 #endif
127
128 /*
129 * Values used in the task_security_ops calls
130 */
131 /* setuid or setgid, id0 == uid or gid */
132 #define LSM_SETID_ID 1
133
134 /* setreuid or setregid, id0 == real, id1 == eff */
135 #define LSM_SETID_RE 2
136
137 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
138 #define LSM_SETID_RES 4
139
140 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
141 #define LSM_SETID_FS 8
142
143 /* Flags for security_task_prlimit(). */
144 #define LSM_PRLIMIT_READ 1
145 #define LSM_PRLIMIT_WRITE 2
146
147 /* forward declares to avoid warnings */
148 struct sched_param;
149 struct request_sock;
150
151 /* bprm->unsafe reasons */
152 #define LSM_UNSAFE_SHARE 1
153 #define LSM_UNSAFE_PTRACE 2
154 #define LSM_UNSAFE_NO_NEW_PRIVS 4
155
156 #ifdef CONFIG_MMU
157 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
158 void __user *buffer, size_t *lenp, loff_t *ppos);
159 #endif
160
161 /* security_inode_init_security callback function to write xattrs */
162 typedef int (*initxattrs) (struct inode *inode,
163 const struct xattr *xattr_array, void *fs_data);
164
165 #ifdef CONFIG_SECURITY
166
167 struct security_mnt_opts {
168 char **mnt_opts;
169 int *mnt_opts_flags;
170 int num_mnt_opts;
171 };
172
173 int call_lsm_notifier(enum lsm_event event, void *data);
174 int register_lsm_notifier(struct notifier_block *nb);
175 int unregister_lsm_notifier(struct notifier_block *nb);
176
177 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
178 {
179 opts->mnt_opts = NULL;
180 opts->mnt_opts_flags = NULL;
181 opts->num_mnt_opts = 0;
182 }
183
184 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
185 {
186 int i;
187 if (opts->mnt_opts)
188 for (i = 0; i < opts->num_mnt_opts; i++)
189 kfree(opts->mnt_opts[i]);
190 kfree(opts->mnt_opts);
191 opts->mnt_opts = NULL;
192 kfree(opts->mnt_opts_flags);
193 opts->mnt_opts_flags = NULL;
194 opts->num_mnt_opts = 0;
195 }
196
197 /* prototypes */
198 extern int security_init(void);
199
200 /* Security operations */
201 int security_binder_set_context_mgr(struct task_struct *mgr);
202 int security_binder_transaction(struct task_struct *from,
203 struct task_struct *to);
204 int security_binder_transfer_binder(struct task_struct *from,
205 struct task_struct *to);
206 int security_binder_transfer_file(struct task_struct *from,
207 struct task_struct *to, struct file *file);
208 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
209 int security_ptrace_traceme(struct task_struct *parent);
210 int security_capget(struct task_struct *target,
211 kernel_cap_t *effective,
212 kernel_cap_t *inheritable,
213 kernel_cap_t *permitted);
214 int security_capset(struct cred *new, const struct cred *old,
215 const kernel_cap_t *effective,
216 const kernel_cap_t *inheritable,
217 const kernel_cap_t *permitted);
218 int security_capable(const struct cred *cred, struct user_namespace *ns,
219 int cap);
220 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
221 int cap);
222 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
223 int security_quota_on(struct dentry *dentry);
224 int security_syslog(int type);
225 int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
226 static inline int security_settime(const struct timespec *ts, const struct timezone *tz)
227 {
228 struct timespec64 ts64 = timespec_to_timespec64(*ts);
229
230 return security_settime64(&ts64, tz);
231 }
232 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
233 int security_bprm_set_creds(struct linux_binprm *bprm);
234 int security_bprm_check(struct linux_binprm *bprm);
235 void security_bprm_committing_creds(struct linux_binprm *bprm);
236 void security_bprm_committed_creds(struct linux_binprm *bprm);
237 int security_bprm_secureexec(struct linux_binprm *bprm);
238 int security_sb_alloc(struct super_block *sb);
239 void security_sb_free(struct super_block *sb);
240 int security_sb_copy_data(char *orig, char *copy);
241 int security_sb_remount(struct super_block *sb, void *data);
242 int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
243 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
244 int security_sb_statfs(struct dentry *dentry);
245 int security_sb_mount(const char *dev_name, const struct path *path,
246 const char *type, unsigned long flags, void *data);
247 int security_sb_umount(struct vfsmount *mnt, int flags);
248 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
249 int security_sb_set_mnt_opts(struct super_block *sb,
250 struct security_mnt_opts *opts,
251 unsigned long kern_flags,
252 unsigned long *set_kern_flags);
253 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
254 struct super_block *newsb,
255 unsigned long kern_flags,
256 unsigned long *set_kern_flags);
257 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
258 int security_dentry_init_security(struct dentry *dentry, int mode,
259 const struct qstr *name, void **ctx,
260 u32 *ctxlen);
261 int security_dentry_create_files_as(struct dentry *dentry, int mode,
262 struct qstr *name,
263 const struct cred *old,
264 struct cred *new);
265
266 int security_inode_alloc(struct inode *inode);
267 void security_inode_free(struct inode *inode);
268 int security_inode_init_security(struct inode *inode, struct inode *dir,
269 const struct qstr *qstr,
270 initxattrs initxattrs, void *fs_data);
271 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
272 const struct qstr *qstr, const char **name,
273 void **value, size_t *len);
274 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
275 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
276 struct dentry *new_dentry);
277 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
278 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
279 const char *old_name);
280 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
281 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
282 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
283 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
284 struct inode *new_dir, struct dentry *new_dentry,
285 unsigned int flags);
286 int security_inode_readlink(struct dentry *dentry);
287 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
288 bool rcu);
289 int security_inode_permission(struct inode *inode, int mask);
290 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
291 int security_inode_getattr(const struct path *path);
292 int security_inode_setxattr(struct dentry *dentry, const char *name,
293 const void *value, size_t size, int flags);
294 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
295 const void *value, size_t size, int flags);
296 int security_inode_getxattr(struct dentry *dentry, const char *name);
297 int security_inode_listxattr(struct dentry *dentry);
298 int security_inode_removexattr(struct dentry *dentry, const char *name);
299 int security_inode_need_killpriv(struct dentry *dentry);
300 int security_inode_killpriv(struct dentry *dentry);
301 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
302 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
303 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
304 void security_inode_getsecid(struct inode *inode, u32 *secid);
305 int security_inode_copy_up(struct dentry *src, struct cred **new);
306 int security_inode_copy_up_xattr(const char *name);
307 int security_file_permission(struct file *file, int mask);
308 int security_file_alloc(struct file *file);
309 void security_file_free(struct file *file);
310 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
311 int security_mmap_file(struct file *file, unsigned long prot,
312 unsigned long flags);
313 int security_mmap_addr(unsigned long addr);
314 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
315 unsigned long prot);
316 int security_file_lock(struct file *file, unsigned int cmd);
317 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
318 void security_file_set_fowner(struct file *file);
319 int security_file_send_sigiotask(struct task_struct *tsk,
320 struct fown_struct *fown, int sig);
321 int security_file_receive(struct file *file);
322 int security_file_open(struct file *file, const struct cred *cred);
323 int security_task_create(unsigned long clone_flags);
324 int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
325 void security_task_free(struct task_struct *task);
326 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
327 void security_cred_free(struct cred *cred);
328 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
329 void security_transfer_creds(struct cred *new, const struct cred *old);
330 int security_kernel_act_as(struct cred *new, u32 secid);
331 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
332 int security_kernel_module_request(char *kmod_name);
333 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
334 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
335 enum kernel_read_file_id id);
336 int security_task_fix_setuid(struct cred *new, const struct cred *old,
337 int flags);
338 int security_task_setpgid(struct task_struct *p, pid_t pgid);
339 int security_task_getpgid(struct task_struct *p);
340 int security_task_getsid(struct task_struct *p);
341 void security_task_getsecid(struct task_struct *p, u32 *secid);
342 int security_task_setnice(struct task_struct *p, int nice);
343 int security_task_setioprio(struct task_struct *p, int ioprio);
344 int security_task_getioprio(struct task_struct *p);
345 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
346 unsigned int flags);
347 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
348 struct rlimit *new_rlim);
349 int security_task_setscheduler(struct task_struct *p);
350 int security_task_getscheduler(struct task_struct *p);
351 int security_task_movememory(struct task_struct *p);
352 int security_task_kill(struct task_struct *p, struct siginfo *info,
353 int sig, u32 secid);
354 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
355 unsigned long arg4, unsigned long arg5);
356 void security_task_to_inode(struct task_struct *p, struct inode *inode);
357 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
358 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
359 int security_msg_msg_alloc(struct msg_msg *msg);
360 void security_msg_msg_free(struct msg_msg *msg);
361 int security_msg_queue_alloc(struct msg_queue *msq);
362 void security_msg_queue_free(struct msg_queue *msq);
363 int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
364 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
365 int security_msg_queue_msgsnd(struct msg_queue *msq,
366 struct msg_msg *msg, int msqflg);
367 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
368 struct task_struct *target, long type, int mode);
369 int security_shm_alloc(struct shmid_kernel *shp);
370 void security_shm_free(struct shmid_kernel *shp);
371 int security_shm_associate(struct shmid_kernel *shp, int shmflg);
372 int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
373 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
374 int security_sem_alloc(struct sem_array *sma);
375 void security_sem_free(struct sem_array *sma);
376 int security_sem_associate(struct sem_array *sma, int semflg);
377 int security_sem_semctl(struct sem_array *sma, int cmd);
378 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
379 unsigned nsops, int alter);
380 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
381 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
382 char **value);
383 int security_setprocattr(const char *lsm, const char *name, void *value,
384 size_t size);
385 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
386 int security_ismaclabel(const char *name);
387 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
388 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
389 void security_release_secctx(char *secdata, u32 seclen);
390
391 void security_inode_invalidate_secctx(struct inode *inode);
392 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
393 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
394 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
395 #else /* CONFIG_SECURITY */
396 struct security_mnt_opts {
397 };
398
399 static inline int call_lsm_notifier(enum lsm_event event, void *data)
400 {
401 return 0;
402 }
403
404 static inline int register_lsm_notifier(struct notifier_block *nb)
405 {
406 return 0;
407 }
408
409 static inline int unregister_lsm_notifier(struct notifier_block *nb)
410 {
411 return 0;
412 }
413
414 static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
415 {
416 }
417
418 static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
419 {
420 }
421
422 /*
423 * This is the default capabilities functionality. Most of these functions
424 * are just stubbed out, but a few must call the proper capable code.
425 */
426
427 static inline int security_init(void)
428 {
429 return 0;
430 }
431
432 static inline int security_binder_set_context_mgr(struct task_struct *mgr)
433 {
434 return 0;
435 }
436
437 static inline int security_binder_transaction(struct task_struct *from,
438 struct task_struct *to)
439 {
440 return 0;
441 }
442
443 static inline int security_binder_transfer_binder(struct task_struct *from,
444 struct task_struct *to)
445 {
446 return 0;
447 }
448
449 static inline int security_binder_transfer_file(struct task_struct *from,
450 struct task_struct *to,
451 struct file *file)
452 {
453 return 0;
454 }
455
456 static inline int security_ptrace_access_check(struct task_struct *child,
457 unsigned int mode)
458 {
459 return cap_ptrace_access_check(child, mode);
460 }
461
462 static inline int security_ptrace_traceme(struct task_struct *parent)
463 {
464 return cap_ptrace_traceme(parent);
465 }
466
467 static inline int security_capget(struct task_struct *target,
468 kernel_cap_t *effective,
469 kernel_cap_t *inheritable,
470 kernel_cap_t *permitted)
471 {
472 return cap_capget(target, effective, inheritable, permitted);
473 }
474
475 static inline int security_capset(struct cred *new,
476 const struct cred *old,
477 const kernel_cap_t *effective,
478 const kernel_cap_t *inheritable,
479 const kernel_cap_t *permitted)
480 {
481 return cap_capset(new, old, effective, inheritable, permitted);
482 }
483
484 static inline int security_capable(const struct cred *cred,
485 struct user_namespace *ns, int cap)
486 {
487 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
488 }
489
490 static inline int security_capable_noaudit(const struct cred *cred,
491 struct user_namespace *ns, int cap) {
492 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
493 }
494
495 static inline int security_quotactl(int cmds, int type, int id,
496 struct super_block *sb)
497 {
498 return 0;
499 }
500
501 static inline int security_quota_on(struct dentry *dentry)
502 {
503 return 0;
504 }
505
506 static inline int security_syslog(int type)
507 {
508 return 0;
509 }
510
511 static inline int security_settime64(const struct timespec64 *ts,
512 const struct timezone *tz)
513 {
514 return cap_settime(ts, tz);
515 }
516
517 static inline int security_settime(const struct timespec *ts,
518 const struct timezone *tz)
519 {
520 struct timespec64 ts64 = timespec_to_timespec64(*ts);
521
522 return cap_settime(&ts64, tz);
523 }
524
525 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
526 {
527 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
528 }
529
530 static inline int security_bprm_set_creds(struct linux_binprm *bprm)
531 {
532 return cap_bprm_set_creds(bprm);
533 }
534
535 static inline int security_bprm_check(struct linux_binprm *bprm)
536 {
537 return 0;
538 }
539
540 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
541 {
542 }
543
544 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
545 {
546 }
547
548 static inline int security_bprm_secureexec(struct linux_binprm *bprm)
549 {
550 return cap_bprm_secureexec(bprm);
551 }
552
553 static inline int security_sb_alloc(struct super_block *sb)
554 {
555 return 0;
556 }
557
558 static inline void security_sb_free(struct super_block *sb)
559 { }
560
561 static inline int security_sb_copy_data(char *orig, char *copy)
562 {
563 return 0;
564 }
565
566 static inline int security_sb_remount(struct super_block *sb, void *data)
567 {
568 return 0;
569 }
570
571 static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
572 {
573 return 0;
574 }
575
576 static inline int security_sb_show_options(struct seq_file *m,
577 struct super_block *sb)
578 {
579 return 0;
580 }
581
582 static inline int security_sb_statfs(struct dentry *dentry)
583 {
584 return 0;
585 }
586
587 static inline int security_sb_mount(const char *dev_name, const struct path *path,
588 const char *type, unsigned long flags,
589 void *data)
590 {
591 return 0;
592 }
593
594 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
595 {
596 return 0;
597 }
598
599 static inline int security_sb_pivotroot(const struct path *old_path,
600 const struct path *new_path)
601 {
602 return 0;
603 }
604
605 static inline int security_sb_set_mnt_opts(struct super_block *sb,
606 struct security_mnt_opts *opts,
607 unsigned long kern_flags,
608 unsigned long *set_kern_flags)
609 {
610 return 0;
611 }
612
613 static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
614 struct super_block *newsb,
615 unsigned long kern_flags,
616 unsigned long *set_kern_flags)
617 {
618 return 0;
619 }
620
621 static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
622 {
623 return 0;
624 }
625
626 static inline int security_inode_alloc(struct inode *inode)
627 {
628 return 0;
629 }
630
631 static inline void security_inode_free(struct inode *inode)
632 { }
633
634 static inline int security_dentry_init_security(struct dentry *dentry,
635 int mode,
636 const struct qstr *name,
637 void **ctx,
638 u32 *ctxlen)
639 {
640 return -EOPNOTSUPP;
641 }
642
643 static inline int security_dentry_create_files_as(struct dentry *dentry,
644 int mode, struct qstr *name,
645 const struct cred *old,
646 struct cred *new)
647 {
648 return 0;
649 }
650
651
652 static inline int security_inode_init_security(struct inode *inode,
653 struct inode *dir,
654 const struct qstr *qstr,
655 const initxattrs xattrs,
656 void *fs_data)
657 {
658 return 0;
659 }
660
661 static inline int security_old_inode_init_security(struct inode *inode,
662 struct inode *dir,
663 const struct qstr *qstr,
664 const char **name,
665 void **value, size_t *len)
666 {
667 return -EOPNOTSUPP;
668 }
669
670 static inline int security_inode_create(struct inode *dir,
671 struct dentry *dentry,
672 umode_t mode)
673 {
674 return 0;
675 }
676
677 static inline int security_inode_link(struct dentry *old_dentry,
678 struct inode *dir,
679 struct dentry *new_dentry)
680 {
681 return 0;
682 }
683
684 static inline int security_inode_unlink(struct inode *dir,
685 struct dentry *dentry)
686 {
687 return 0;
688 }
689
690 static inline int security_inode_symlink(struct inode *dir,
691 struct dentry *dentry,
692 const char *old_name)
693 {
694 return 0;
695 }
696
697 static inline int security_inode_mkdir(struct inode *dir,
698 struct dentry *dentry,
699 int mode)
700 {
701 return 0;
702 }
703
704 static inline int security_inode_rmdir(struct inode *dir,
705 struct dentry *dentry)
706 {
707 return 0;
708 }
709
710 static inline int security_inode_mknod(struct inode *dir,
711 struct dentry *dentry,
712 int mode, dev_t dev)
713 {
714 return 0;
715 }
716
717 static inline int security_inode_rename(struct inode *old_dir,
718 struct dentry *old_dentry,
719 struct inode *new_dir,
720 struct dentry *new_dentry,
721 unsigned int flags)
722 {
723 return 0;
724 }
725
726 static inline int security_inode_readlink(struct dentry *dentry)
727 {
728 return 0;
729 }
730
731 static inline int security_inode_follow_link(struct dentry *dentry,
732 struct inode *inode,
733 bool rcu)
734 {
735 return 0;
736 }
737
738 static inline int security_inode_permission(struct inode *inode, int mask)
739 {
740 return 0;
741 }
742
743 static inline int security_inode_setattr(struct dentry *dentry,
744 struct iattr *attr)
745 {
746 return 0;
747 }
748
749 static inline int security_inode_getattr(const struct path *path)
750 {
751 return 0;
752 }
753
754 static inline int security_inode_setxattr(struct dentry *dentry,
755 const char *name, const void *value, size_t size, int flags)
756 {
757 return cap_inode_setxattr(dentry, name, value, size, flags);
758 }
759
760 static inline void security_inode_post_setxattr(struct dentry *dentry,
761 const char *name, const void *value, size_t size, int flags)
762 { }
763
764 static inline int security_inode_getxattr(struct dentry *dentry,
765 const char *name)
766 {
767 return 0;
768 }
769
770 static inline int security_inode_listxattr(struct dentry *dentry)
771 {
772 return 0;
773 }
774
775 static inline int security_inode_removexattr(struct dentry *dentry,
776 const char *name)
777 {
778 return cap_inode_removexattr(dentry, name);
779 }
780
781 static inline int security_inode_need_killpriv(struct dentry *dentry)
782 {
783 return cap_inode_need_killpriv(dentry);
784 }
785
786 static inline int security_inode_killpriv(struct dentry *dentry)
787 {
788 return cap_inode_killpriv(dentry);
789 }
790
791 static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
792 {
793 return -EOPNOTSUPP;
794 }
795
796 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
797 {
798 return -EOPNOTSUPP;
799 }
800
801 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
802 {
803 return 0;
804 }
805
806 static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
807 {
808 *secid = 0;
809 }
810
811 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
812 {
813 return 0;
814 }
815
816 static inline int security_inode_copy_up_xattr(const char *name)
817 {
818 return -EOPNOTSUPP;
819 }
820
821 static inline int security_file_permission(struct file *file, int mask)
822 {
823 return 0;
824 }
825
826 static inline int security_file_alloc(struct file *file)
827 {
828 return 0;
829 }
830
831 static inline void security_file_free(struct file *file)
832 { }
833
834 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
835 unsigned long arg)
836 {
837 return 0;
838 }
839
840 static inline int security_mmap_file(struct file *file, unsigned long prot,
841 unsigned long flags)
842 {
843 return 0;
844 }
845
846 static inline int security_mmap_addr(unsigned long addr)
847 {
848 return cap_mmap_addr(addr);
849 }
850
851 static inline int security_file_mprotect(struct vm_area_struct *vma,
852 unsigned long reqprot,
853 unsigned long prot)
854 {
855 return 0;
856 }
857
858 static inline int security_file_lock(struct file *file, unsigned int cmd)
859 {
860 return 0;
861 }
862
863 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
864 unsigned long arg)
865 {
866 return 0;
867 }
868
869 static inline void security_file_set_fowner(struct file *file)
870 {
871 return;
872 }
873
874 static inline int security_file_send_sigiotask(struct task_struct *tsk,
875 struct fown_struct *fown,
876 int sig)
877 {
878 return 0;
879 }
880
881 static inline int security_file_receive(struct file *file)
882 {
883 return 0;
884 }
885
886 static inline int security_file_open(struct file *file,
887 const struct cred *cred)
888 {
889 return 0;
890 }
891
892 static inline int security_task_create(unsigned long clone_flags)
893 {
894 return 0;
895 }
896
897 static inline int security_task_alloc(struct task_struct *task,
898 unsigned long clone_flags)
899 {
900 return 0;
901 }
902
903 static inline void security_task_free(struct task_struct *task)
904 { }
905
906 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
907 {
908 return 0;
909 }
910
911 static inline void security_cred_free(struct cred *cred)
912 { }
913
914 static inline int security_prepare_creds(struct cred *new,
915 const struct cred *old,
916 gfp_t gfp)
917 {
918 return 0;
919 }
920
921 static inline void security_transfer_creds(struct cred *new,
922 const struct cred *old)
923 {
924 }
925
926 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
927 {
928 return 0;
929 }
930
931 static inline int security_kernel_create_files_as(struct cred *cred,
932 struct inode *inode)
933 {
934 return 0;
935 }
936
937 static inline int security_kernel_module_request(char *kmod_name)
938 {
939 return 0;
940 }
941
942 static inline int security_kernel_read_file(struct file *file,
943 enum kernel_read_file_id id)
944 {
945 return 0;
946 }
947
948 static inline int security_kernel_post_read_file(struct file *file,
949 char *buf, loff_t size,
950 enum kernel_read_file_id id)
951 {
952 return 0;
953 }
954
955 static inline int security_task_fix_setuid(struct cred *new,
956 const struct cred *old,
957 int flags)
958 {
959 return cap_task_fix_setuid(new, old, flags);
960 }
961
962 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
963 {
964 return 0;
965 }
966
967 static inline int security_task_getpgid(struct task_struct *p)
968 {
969 return 0;
970 }
971
972 static inline int security_task_getsid(struct task_struct *p)
973 {
974 return 0;
975 }
976
977 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
978 {
979 *secid = 0;
980 }
981
982 static inline int security_task_setnice(struct task_struct *p, int nice)
983 {
984 return cap_task_setnice(p, nice);
985 }
986
987 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
988 {
989 return cap_task_setioprio(p, ioprio);
990 }
991
992 static inline int security_task_getioprio(struct task_struct *p)
993 {
994 return 0;
995 }
996
997 static inline int security_task_prlimit(const struct cred *cred,
998 const struct cred *tcred,
999 unsigned int flags)
1000 {
1001 return 0;
1002 }
1003
1004 static inline int security_task_setrlimit(struct task_struct *p,
1005 unsigned int resource,
1006 struct rlimit *new_rlim)
1007 {
1008 return 0;
1009 }
1010
1011 static inline int security_task_setscheduler(struct task_struct *p)
1012 {
1013 return cap_task_setscheduler(p);
1014 }
1015
1016 static inline int security_task_getscheduler(struct task_struct *p)
1017 {
1018 return 0;
1019 }
1020
1021 static inline int security_task_movememory(struct task_struct *p)
1022 {
1023 return 0;
1024 }
1025
1026 static inline int security_task_kill(struct task_struct *p,
1027 struct siginfo *info, int sig,
1028 u32 secid)
1029 {
1030 return 0;
1031 }
1032
1033 static inline int security_task_prctl(int option, unsigned long arg2,
1034 unsigned long arg3,
1035 unsigned long arg4,
1036 unsigned long arg5)
1037 {
1038 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1039 }
1040
1041 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1042 { }
1043
1044 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1045 short flag)
1046 {
1047 return 0;
1048 }
1049
1050 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1051 {
1052 *secid = 0;
1053 }
1054
1055 static inline int security_msg_msg_alloc(struct msg_msg *msg)
1056 {
1057 return 0;
1058 }
1059
1060 static inline void security_msg_msg_free(struct msg_msg *msg)
1061 { }
1062
1063 static inline int security_msg_queue_alloc(struct msg_queue *msq)
1064 {
1065 return 0;
1066 }
1067
1068 static inline void security_msg_queue_free(struct msg_queue *msq)
1069 { }
1070
1071 static inline int security_msg_queue_associate(struct msg_queue *msq,
1072 int msqflg)
1073 {
1074 return 0;
1075 }
1076
1077 static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1078 {
1079 return 0;
1080 }
1081
1082 static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
1083 struct msg_msg *msg, int msqflg)
1084 {
1085 return 0;
1086 }
1087
1088 static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
1089 struct msg_msg *msg,
1090 struct task_struct *target,
1091 long type, int mode)
1092 {
1093 return 0;
1094 }
1095
1096 static inline int security_shm_alloc(struct shmid_kernel *shp)
1097 {
1098 return 0;
1099 }
1100
1101 static inline void security_shm_free(struct shmid_kernel *shp)
1102 { }
1103
1104 static inline int security_shm_associate(struct shmid_kernel *shp,
1105 int shmflg)
1106 {
1107 return 0;
1108 }
1109
1110 static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1111 {
1112 return 0;
1113 }
1114
1115 static inline int security_shm_shmat(struct shmid_kernel *shp,
1116 char __user *shmaddr, int shmflg)
1117 {
1118 return 0;
1119 }
1120
1121 static inline int security_sem_alloc(struct sem_array *sma)
1122 {
1123 return 0;
1124 }
1125
1126 static inline void security_sem_free(struct sem_array *sma)
1127 { }
1128
1129 static inline int security_sem_associate(struct sem_array *sma, int semflg)
1130 {
1131 return 0;
1132 }
1133
1134 static inline int security_sem_semctl(struct sem_array *sma, int cmd)
1135 {
1136 return 0;
1137 }
1138
1139 static inline int security_sem_semop(struct sem_array *sma,
1140 struct sembuf *sops, unsigned nsops,
1141 int alter)
1142 {
1143 return 0;
1144 }
1145
1146 static inline void security_d_instantiate(struct dentry *dentry,
1147 struct inode *inode)
1148 { }
1149
1150 static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1151 char *name, char **value)
1152 {
1153 return -EINVAL;
1154 }
1155
1156 static inline int security_setprocattr(const char *lsm, char *name,
1157 void *value, size_t size)
1158 {
1159 return -EINVAL;
1160 }
1161
1162 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1163 {
1164 return 0;
1165 }
1166
1167 static inline int security_ismaclabel(const char *name)
1168 {
1169 return 0;
1170 }
1171
1172 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1173 {
1174 return -EOPNOTSUPP;
1175 }
1176
1177 static inline int security_secctx_to_secid(const char *secdata,
1178 u32 seclen,
1179 u32 *secid)
1180 {
1181 return -EOPNOTSUPP;
1182 }
1183
1184 static inline void security_release_secctx(char *secdata, u32 seclen)
1185 {
1186 }
1187
1188 static inline void security_inode_invalidate_secctx(struct inode *inode)
1189 {
1190 }
1191
1192 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1193 {
1194 return -EOPNOTSUPP;
1195 }
1196 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1197 {
1198 return -EOPNOTSUPP;
1199 }
1200 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1201 {
1202 return -EOPNOTSUPP;
1203 }
1204 #endif /* CONFIG_SECURITY */
1205
1206 #ifdef CONFIG_SECURITY_NETWORK
1207
1208 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1209 int security_unix_may_send(struct socket *sock, struct socket *other);
1210 int security_socket_create(int family, int type, int protocol, int kern);
1211 int security_socket_post_create(struct socket *sock, int family,
1212 int type, int protocol, int kern);
1213 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1214 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1215 int security_socket_listen(struct socket *sock, int backlog);
1216 int security_socket_accept(struct socket *sock, struct socket *newsock);
1217 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1218 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1219 int size, int flags);
1220 int security_socket_getsockname(struct socket *sock);
1221 int security_socket_getpeername(struct socket *sock);
1222 int security_socket_getsockopt(struct socket *sock, int level, int optname);
1223 int security_socket_setsockopt(struct socket *sock, int level, int optname);
1224 int security_socket_shutdown(struct socket *sock, int how);
1225 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1226 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1227 int __user *optlen, unsigned len);
1228 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1229 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1230 void security_sk_free(struct sock *sk);
1231 void security_sk_clone(const struct sock *sk, struct sock *newsk);
1232 void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1233 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1234 void security_sock_graft(struct sock*sk, struct socket *parent);
1235 int security_inet_conn_request(struct sock *sk,
1236 struct sk_buff *skb, struct request_sock *req);
1237 void security_inet_csk_clone(struct sock *newsk,
1238 const struct request_sock *req);
1239 void security_inet_conn_established(struct sock *sk,
1240 struct sk_buff *skb);
1241 int security_secmark_relabel_packet(u32 secid);
1242 void security_secmark_refcount_inc(void);
1243 void security_secmark_refcount_dec(void);
1244 int security_tun_dev_alloc_security(void **security);
1245 void security_tun_dev_free_security(void *security);
1246 int security_tun_dev_create(void);
1247 int security_tun_dev_attach_queue(void *security);
1248 int security_tun_dev_attach(struct sock *sk, void *security);
1249 int security_tun_dev_open(void *security);
1250
1251 #else /* CONFIG_SECURITY_NETWORK */
1252 static inline int security_unix_stream_connect(struct sock *sock,
1253 struct sock *other,
1254 struct sock *newsk)
1255 {
1256 return 0;
1257 }
1258
1259 static inline int security_unix_may_send(struct socket *sock,
1260 struct socket *other)
1261 {
1262 return 0;
1263 }
1264
1265 static inline int security_socket_create(int family, int type,
1266 int protocol, int kern)
1267 {
1268 return 0;
1269 }
1270
1271 static inline int security_socket_post_create(struct socket *sock,
1272 int family,
1273 int type,
1274 int protocol, int kern)
1275 {
1276 return 0;
1277 }
1278
1279 static inline int security_socket_bind(struct socket *sock,
1280 struct sockaddr *address,
1281 int addrlen)
1282 {
1283 return 0;
1284 }
1285
1286 static inline int security_socket_connect(struct socket *sock,
1287 struct sockaddr *address,
1288 int addrlen)
1289 {
1290 return 0;
1291 }
1292
1293 static inline int security_socket_listen(struct socket *sock, int backlog)
1294 {
1295 return 0;
1296 }
1297
1298 static inline int security_socket_accept(struct socket *sock,
1299 struct socket *newsock)
1300 {
1301 return 0;
1302 }
1303
1304 static inline int security_socket_sendmsg(struct socket *sock,
1305 struct msghdr *msg, int size)
1306 {
1307 return 0;
1308 }
1309
1310 static inline int security_socket_recvmsg(struct socket *sock,
1311 struct msghdr *msg, int size,
1312 int flags)
1313 {
1314 return 0;
1315 }
1316
1317 static inline int security_socket_getsockname(struct socket *sock)
1318 {
1319 return 0;
1320 }
1321
1322 static inline int security_socket_getpeername(struct socket *sock)
1323 {
1324 return 0;
1325 }
1326
1327 static inline int security_socket_getsockopt(struct socket *sock,
1328 int level, int optname)
1329 {
1330 return 0;
1331 }
1332
1333 static inline int security_socket_setsockopt(struct socket *sock,
1334 int level, int optname)
1335 {
1336 return 0;
1337 }
1338
1339 static inline int security_socket_shutdown(struct socket *sock, int how)
1340 {
1341 return 0;
1342 }
1343 static inline int security_sock_rcv_skb(struct sock *sk,
1344 struct sk_buff *skb)
1345 {
1346 return 0;
1347 }
1348
1349 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1350 int __user *optlen, unsigned len)
1351 {
1352 return -ENOPROTOOPT;
1353 }
1354
1355 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1356 {
1357 return -ENOPROTOOPT;
1358 }
1359
1360 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1361 {
1362 return 0;
1363 }
1364
1365 static inline void security_sk_free(struct sock *sk)
1366 {
1367 }
1368
1369 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1370 {
1371 }
1372
1373 static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1374 {
1375 }
1376
1377 static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1378 {
1379 }
1380
1381 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1382 {
1383 }
1384
1385 static inline int security_inet_conn_request(struct sock *sk,
1386 struct sk_buff *skb, struct request_sock *req)
1387 {
1388 return 0;
1389 }
1390
1391 static inline void security_inet_csk_clone(struct sock *newsk,
1392 const struct request_sock *req)
1393 {
1394 }
1395
1396 static inline void security_inet_conn_established(struct sock *sk,
1397 struct sk_buff *skb)
1398 {
1399 }
1400
1401 static inline int security_secmark_relabel_packet(u32 secid)
1402 {
1403 return 0;
1404 }
1405
1406 static inline void security_secmark_refcount_inc(void)
1407 {
1408 }
1409
1410 static inline void security_secmark_refcount_dec(void)
1411 {
1412 }
1413
1414 static inline int security_tun_dev_alloc_security(void **security)
1415 {
1416 return 0;
1417 }
1418
1419 static inline void security_tun_dev_free_security(void *security)
1420 {
1421 }
1422
1423 static inline int security_tun_dev_create(void)
1424 {
1425 return 0;
1426 }
1427
1428 static inline int security_tun_dev_attach_queue(void *security)
1429 {
1430 return 0;
1431 }
1432
1433 static inline int security_tun_dev_attach(struct sock *sk, void *security)
1434 {
1435 return 0;
1436 }
1437
1438 static inline int security_tun_dev_open(void *security)
1439 {
1440 return 0;
1441 }
1442 #endif /* CONFIG_SECURITY_NETWORK */
1443
1444 #ifdef CONFIG_SECURITY_INFINIBAND
1445 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1446 int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1447 int security_ib_alloc_security(void **sec);
1448 void security_ib_free_security(void *sec);
1449 #else /* CONFIG_SECURITY_INFINIBAND */
1450 static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1451 {
1452 return 0;
1453 }
1454
1455 static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1456 {
1457 return 0;
1458 }
1459
1460 static inline int security_ib_alloc_security(void **sec)
1461 {
1462 return 0;
1463 }
1464
1465 static inline void security_ib_free_security(void *sec)
1466 {
1467 }
1468 #endif /* CONFIG_SECURITY_INFINIBAND */
1469
1470 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1471
1472 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1473 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1474 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1475 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1476 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1477 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1478 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1479 struct xfrm_sec_ctx *polsec, u32 secid);
1480 int security_xfrm_state_delete(struct xfrm_state *x);
1481 void security_xfrm_state_free(struct xfrm_state *x);
1482 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1483 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1484 struct xfrm_policy *xp,
1485 const struct flowi *fl);
1486 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1487 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
1488
1489 #else /* CONFIG_SECURITY_NETWORK_XFRM */
1490
1491 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1492 struct xfrm_user_sec_ctx *sec_ctx,
1493 gfp_t gfp)
1494 {
1495 return 0;
1496 }
1497
1498 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1499 {
1500 return 0;
1501 }
1502
1503 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1504 {
1505 }
1506
1507 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1508 {
1509 return 0;
1510 }
1511
1512 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1513 struct xfrm_user_sec_ctx *sec_ctx)
1514 {
1515 return 0;
1516 }
1517
1518 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1519 struct xfrm_sec_ctx *polsec, u32 secid)
1520 {
1521 return 0;
1522 }
1523
1524 static inline void security_xfrm_state_free(struct xfrm_state *x)
1525 {
1526 }
1527
1528 static inline int security_xfrm_state_delete(struct xfrm_state *x)
1529 {
1530 return 0;
1531 }
1532
1533 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1534 {
1535 return 0;
1536 }
1537
1538 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1539 struct xfrm_policy *xp, const struct flowi *fl)
1540 {
1541 return 1;
1542 }
1543
1544 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1545 {
1546 return 0;
1547 }
1548
1549 static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1550 {
1551 }
1552
1553 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1554
1555 #ifdef CONFIG_SECURITY_PATH
1556 int security_path_unlink(const struct path *dir, struct dentry *dentry);
1557 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1558 int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1559 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1560 unsigned int dev);
1561 int security_path_truncate(const struct path *path);
1562 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1563 const char *old_name);
1564 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1565 struct dentry *new_dentry);
1566 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1567 const struct path *new_dir, struct dentry *new_dentry,
1568 unsigned int flags);
1569 int security_path_chmod(const struct path *path, umode_t mode);
1570 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1571 int security_path_chroot(const struct path *path);
1572 #else /* CONFIG_SECURITY_PATH */
1573 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1574 {
1575 return 0;
1576 }
1577
1578 static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1579 umode_t mode)
1580 {
1581 return 0;
1582 }
1583
1584 static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1585 {
1586 return 0;
1587 }
1588
1589 static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1590 umode_t mode, unsigned int dev)
1591 {
1592 return 0;
1593 }
1594
1595 static inline int security_path_truncate(const struct path *path)
1596 {
1597 return 0;
1598 }
1599
1600 static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1601 const char *old_name)
1602 {
1603 return 0;
1604 }
1605
1606 static inline int security_path_link(struct dentry *old_dentry,
1607 const struct path *new_dir,
1608 struct dentry *new_dentry)
1609 {
1610 return 0;
1611 }
1612
1613 static inline int security_path_rename(const struct path *old_dir,
1614 struct dentry *old_dentry,
1615 const struct path *new_dir,
1616 struct dentry *new_dentry,
1617 unsigned int flags)
1618 {
1619 return 0;
1620 }
1621
1622 static inline int security_path_chmod(const struct path *path, umode_t mode)
1623 {
1624 return 0;
1625 }
1626
1627 static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1628 {
1629 return 0;
1630 }
1631
1632 static inline int security_path_chroot(const struct path *path)
1633 {
1634 return 0;
1635 }
1636 #endif /* CONFIG_SECURITY_PATH */
1637
1638 #ifdef CONFIG_KEYS
1639 #ifdef CONFIG_SECURITY
1640
1641 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1642 void security_key_free(struct key *key);
1643 int security_key_permission(key_ref_t key_ref,
1644 const struct cred *cred, unsigned perm);
1645 int security_key_getsecurity(struct key *key, char **_buffer);
1646
1647 #else
1648
1649 static inline int security_key_alloc(struct key *key,
1650 const struct cred *cred,
1651 unsigned long flags)
1652 {
1653 return 0;
1654 }
1655
1656 static inline void security_key_free(struct key *key)
1657 {
1658 }
1659
1660 static inline int security_key_permission(key_ref_t key_ref,
1661 const struct cred *cred,
1662 unsigned perm)
1663 {
1664 return 0;
1665 }
1666
1667 static inline int security_key_getsecurity(struct key *key, char **_buffer)
1668 {
1669 *_buffer = NULL;
1670 return 0;
1671 }
1672
1673 #endif
1674 #endif /* CONFIG_KEYS */
1675
1676 #ifdef CONFIG_AUDIT
1677 #ifdef CONFIG_SECURITY
1678 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1679 int security_audit_rule_known(struct audit_krule *krule);
1680 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1681 struct audit_context *actx);
1682 void security_audit_rule_free(void *lsmrule);
1683
1684 #else
1685
1686 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1687 void **lsmrule)
1688 {
1689 return 0;
1690 }
1691
1692 static inline int security_audit_rule_known(struct audit_krule *krule)
1693 {
1694 return 0;
1695 }
1696
1697 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1698 void *lsmrule, struct audit_context *actx)
1699 {
1700 return 0;
1701 }
1702
1703 static inline void security_audit_rule_free(void *lsmrule)
1704 { }
1705
1706 #endif /* CONFIG_SECURITY */
1707 #endif /* CONFIG_AUDIT */
1708
1709 #ifdef CONFIG_SECURITYFS
1710
1711 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1712 struct dentry *parent, void *data,
1713 const struct file_operations *fops);
1714 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1715 struct dentry *securityfs_create_symlink(const char *name,
1716 struct dentry *parent,
1717 const char *target,
1718 const struct inode_operations *iops);
1719 extern void securityfs_remove(struct dentry *dentry);
1720
1721 #else /* CONFIG_SECURITYFS */
1722
1723 static inline struct dentry *securityfs_create_dir(const char *name,
1724 struct dentry *parent)
1725 {
1726 return ERR_PTR(-ENODEV);
1727 }
1728
1729 static inline struct dentry *securityfs_create_file(const char *name,
1730 umode_t mode,
1731 struct dentry *parent,
1732 void *data,
1733 const struct file_operations *fops)
1734 {
1735 return ERR_PTR(-ENODEV);
1736 }
1737
1738 static inline struct dentry *securityfs_create_symlink(const char *name,
1739 struct dentry *parent,
1740 const char *target,
1741 const struct inode_operations *iops)
1742 {
1743 return ERR_PTR(-ENODEV);
1744 }
1745
1746 static inline void securityfs_remove(struct dentry *dentry)
1747 {}
1748
1749 #endif
1750
1751 #ifdef CONFIG_SECURITY
1752
1753 static inline char *alloc_secdata(void)
1754 {
1755 return (char *)get_zeroed_page(GFP_KERNEL);
1756 }
1757
1758 static inline void free_secdata(void *secdata)
1759 {
1760 free_page((unsigned long)secdata);
1761 }
1762
1763 #else
1764
1765 static inline char *alloc_secdata(void)
1766 {
1767 return (char *)1;
1768 }
1769
1770 static inline void free_secdata(void *secdata)
1771 { }
1772 #endif /* CONFIG_SECURITY */
1773
1774 #ifdef CONFIG_LOCK_DOWN_KERNEL
1775 extern void lock_kernel_down(void);
1776 #ifdef CONFIG_ALLOW_LOCKDOWN_LIFT
1777 extern void lift_kernel_lockdown(void);
1778 #endif
1779 #else
1780 static inline void lock_kernel_down(void)
1781 {
1782 }
1783 #endif
1784
1785 #endif /* ! __LINUX_SECURITY_H */
1786