1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
26#include <linux/key.h>
27#include <linux/capability.h>
28#include <linux/fs.h>
29#include <linux/slab.h>
30#include <linux/err.h>
31#include <linux/string.h>
32#include <linux/mm.h>
33#include <linux/fs.h>
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
38struct kernel_siginfo;
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
49struct iattr;
50struct fown_struct;
51struct file_operations;
52struct msg_msg;
53struct xattr;
54struct kernfs_node;
55struct xfrm_sec_ctx;
56struct mm_struct;
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
60
61
62#define CAP_OPT_NONE 0x0
63
64#define CAP_OPT_NOAUDIT BIT(1)
65
66#define CAP_OPT_INSETID BIT(2)
67
68
69#define SECURITY_LSM_NATIVE_LABELS 1
70
71struct ctl_table;
72struct audit_krule;
73struct user_namespace;
74struct timezone;
75
76enum lsm_event {
77 LSM_POLICY_CHANGE,
78};
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104enum lockdown_reason {
105 LOCKDOWN_NONE,
106 LOCKDOWN_MODULE_SIGNATURE,
107 LOCKDOWN_DEV_MEM,
108 LOCKDOWN_EFI_TEST,
109 LOCKDOWN_KEXEC,
110 LOCKDOWN_HIBERNATION,
111 LOCKDOWN_PCI_ACCESS,
112 LOCKDOWN_IOPORT,
113 LOCKDOWN_MSR,
114 LOCKDOWN_ACPI_TABLES,
115 LOCKDOWN_PCMCIA_CIS,
116 LOCKDOWN_TIOCSSERIAL,
117 LOCKDOWN_MODULE_PARAMETERS,
118 LOCKDOWN_MMIOTRACE,
119 LOCKDOWN_DEBUGFS,
120 LOCKDOWN_XMON_WR,
121 LOCKDOWN_INTEGRITY_MAX,
122 LOCKDOWN_KCORE,
123 LOCKDOWN_KPROBES,
124 LOCKDOWN_BPF_READ,
125 LOCKDOWN_PERF,
126 LOCKDOWN_TRACEFS,
127 LOCKDOWN_XMON_RW,
128 LOCKDOWN_CONFIDENTIALITY_MAX,
129};
130
131extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
132
133
134extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
135 int cap, unsigned int opts);
136extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
137extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
138extern int cap_ptrace_traceme(struct task_struct *parent);
139extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
140extern int cap_capset(struct cred *new, const struct cred *old,
141 const kernel_cap_t *effective,
142 const kernel_cap_t *inheritable,
143 const kernel_cap_t *permitted);
144extern int cap_bprm_set_creds(struct linux_binprm *bprm);
145extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
146 const void *value, size_t size, int flags);
147extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
148extern int cap_inode_need_killpriv(struct dentry *dentry);
149extern int cap_inode_killpriv(struct dentry *dentry);
150extern int cap_inode_getsecurity(struct inode *inode, const char *name,
151 void **buffer, bool alloc);
152extern int cap_mmap_addr(unsigned long addr);
153extern int cap_mmap_file(struct file *file, unsigned long reqprot,
154 unsigned long prot, unsigned long flags);
155extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
156extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
157 unsigned long arg4, unsigned long arg5);
158extern int cap_task_setscheduler(struct task_struct *p);
159extern int cap_task_setioprio(struct task_struct *p, int ioprio);
160extern int cap_task_setnice(struct task_struct *p, int nice);
161extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
162
163struct msghdr;
164struct sk_buff;
165struct sock;
166struct sockaddr;
167struct socket;
168struct flowi;
169struct dst_entry;
170struct xfrm_selector;
171struct xfrm_policy;
172struct xfrm_state;
173struct xfrm_user_sec_ctx;
174struct seq_file;
175struct sctp_endpoint;
176
177#ifdef CONFIG_MMU
178extern unsigned long mmap_min_addr;
179extern unsigned long dac_mmap_min_addr;
180#else
181#define mmap_min_addr 0UL
182#define dac_mmap_min_addr 0UL
183#endif
184
185
186
187
188
189#define LSM_SETID_ID 1
190
191
192#define LSM_SETID_RE 2
193
194
195#define LSM_SETID_RES 4
196
197
198#define LSM_SETID_FS 8
199
200
201#define LSM_PRLIMIT_READ 1
202#define LSM_PRLIMIT_WRITE 2
203
204
205struct sched_param;
206struct request_sock;
207
208
209#define LSM_UNSAFE_SHARE 1
210#define LSM_UNSAFE_PTRACE 2
211#define LSM_UNSAFE_NO_NEW_PRIVS 4
212
213#ifdef CONFIG_MMU
214extern int mmap_min_addr_handler(struct ctl_table *table, int write,
215 void __user *buffer, size_t *lenp, loff_t *ppos);
216#endif
217
218
219typedef int (*initxattrs) (struct inode *inode,
220 const struct xattr *xattr_array, void *fs_data);
221
222
223
224#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
225#define __data_id_stringify(dummy, str) #str,
226
227enum kernel_load_data_id {
228 __kernel_read_file_id(__data_id_enumify)
229};
230
231static const char * const kernel_load_data_str[] = {
232 __kernel_read_file_id(__data_id_stringify)
233};
234
235static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
236{
237 if ((unsigned)id >= LOADING_MAX_ID)
238 return kernel_load_data_str[LOADING_UNKNOWN];
239
240 return kernel_load_data_str[id];
241}
242
243#ifdef CONFIG_SECURITY
244
245int call_blocking_lsm_notifier(enum lsm_event event, void *data);
246int register_blocking_lsm_notifier(struct notifier_block *nb);
247int unregister_blocking_lsm_notifier(struct notifier_block *nb);
248
249
250extern int security_init(void);
251extern int early_security_init(void);
252
253
254int security_binder_set_context_mgr(struct task_struct *mgr);
255int security_binder_transaction(struct task_struct *from,
256 struct task_struct *to);
257int security_binder_transfer_binder(struct task_struct *from,
258 struct task_struct *to);
259int security_binder_transfer_file(struct task_struct *from,
260 struct task_struct *to, struct file *file);
261int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
262int security_ptrace_traceme(struct task_struct *parent);
263int security_capget(struct task_struct *target,
264 kernel_cap_t *effective,
265 kernel_cap_t *inheritable,
266 kernel_cap_t *permitted);
267int security_capset(struct cred *new, const struct cred *old,
268 const kernel_cap_t *effective,
269 const kernel_cap_t *inheritable,
270 const kernel_cap_t *permitted);
271int security_capable(const struct cred *cred,
272 struct user_namespace *ns,
273 int cap,
274 unsigned int opts);
275int security_quotactl(int cmds, int type, int id, struct super_block *sb);
276int security_quota_on(struct dentry *dentry);
277int security_syslog(int type);
278int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
279int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
280int security_bprm_set_creds(struct linux_binprm *bprm);
281int security_bprm_check(struct linux_binprm *bprm);
282void security_bprm_committing_creds(struct linux_binprm *bprm);
283void security_bprm_committed_creds(struct linux_binprm *bprm);
284int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
285int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
286int security_sb_alloc(struct super_block *sb);
287void security_sb_free(struct super_block *sb);
288void security_free_mnt_opts(void **mnt_opts);
289int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
290int security_sb_remount(struct super_block *sb, void *mnt_opts);
291int security_sb_kern_mount(struct super_block *sb);
292int security_sb_show_options(struct seq_file *m, struct super_block *sb);
293int security_sb_statfs(struct dentry *dentry);
294int security_sb_mount(const char *dev_name, const struct path *path,
295 const char *type, unsigned long flags, void *data);
296int security_sb_umount(struct vfsmount *mnt, int flags);
297int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
298int security_sb_set_mnt_opts(struct super_block *sb,
299 void *mnt_opts,
300 unsigned long kern_flags,
301 unsigned long *set_kern_flags);
302int security_sb_clone_mnt_opts(const struct super_block *oldsb,
303 struct super_block *newsb,
304 unsigned long kern_flags,
305 unsigned long *set_kern_flags);
306int security_add_mnt_opt(const char *option, const char *val,
307 int len, void **mnt_opts);
308int security_move_mount(const struct path *from_path, const struct path *to_path);
309int security_dentry_init_security(struct dentry *dentry, int mode,
310 const struct qstr *name, void **ctx,
311 u32 *ctxlen);
312int security_dentry_create_files_as(struct dentry *dentry, int mode,
313 struct qstr *name,
314 const struct cred *old,
315 struct cred *new);
316int security_path_notify(const struct path *path, u64 mask,
317 unsigned int obj_type);
318int security_inode_alloc(struct inode *inode);
319void security_inode_free(struct inode *inode);
320int security_inode_init_security(struct inode *inode, struct inode *dir,
321 const struct qstr *qstr,
322 initxattrs initxattrs, void *fs_data);
323int security_old_inode_init_security(struct inode *inode, struct inode *dir,
324 const struct qstr *qstr, const char **name,
325 void **value, size_t *len);
326int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
327int security_inode_link(struct dentry *old_dentry, struct inode *dir,
328 struct dentry *new_dentry);
329int security_inode_unlink(struct inode *dir, struct dentry *dentry);
330int security_inode_symlink(struct inode *dir, struct dentry *dentry,
331 const char *old_name);
332int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
333int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
334int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
335int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
336 struct inode *new_dir, struct dentry *new_dentry,
337 unsigned int flags);
338int security_inode_readlink(struct dentry *dentry);
339int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
340 bool rcu);
341int security_inode_permission(struct inode *inode, int mask);
342int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
343int security_inode_getattr(const struct path *path);
344int security_inode_setxattr(struct dentry *dentry, const char *name,
345 const void *value, size_t size, int flags);
346void security_inode_post_setxattr(struct dentry *dentry, const char *name,
347 const void *value, size_t size, int flags);
348int security_inode_getxattr(struct dentry *dentry, const char *name);
349int security_inode_listxattr(struct dentry *dentry);
350int security_inode_removexattr(struct dentry *dentry, const char *name);
351int security_inode_need_killpriv(struct dentry *dentry);
352int security_inode_killpriv(struct dentry *dentry);
353int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
354int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
355int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
356void security_inode_getsecid(struct inode *inode, u32 *secid);
357int security_inode_copy_up(struct dentry *src, struct cred **new);
358int security_inode_copy_up_xattr(const char *name);
359int security_kernfs_init_security(struct kernfs_node *kn_dir,
360 struct kernfs_node *kn);
361int security_file_permission(struct file *file, int mask);
362int security_file_alloc(struct file *file);
363void security_file_free(struct file *file);
364int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
365int security_mmap_file(struct file *file, unsigned long prot,
366 unsigned long flags);
367int security_mmap_addr(unsigned long addr);
368int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
369 unsigned long prot);
370int security_file_lock(struct file *file, unsigned int cmd);
371int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
372void security_file_set_fowner(struct file *file);
373int security_file_send_sigiotask(struct task_struct *tsk,
374 struct fown_struct *fown, int sig);
375int security_file_receive(struct file *file);
376int security_file_open(struct file *file);
377int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
378void security_task_free(struct task_struct *task);
379int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
380void security_cred_free(struct cred *cred);
381int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
382void security_transfer_creds(struct cred *new, const struct cred *old);
383void security_cred_getsecid(const struct cred *c, u32 *secid);
384int security_kernel_act_as(struct cred *new, u32 secid);
385int security_kernel_create_files_as(struct cred *new, struct inode *inode);
386int security_kernel_module_request(char *kmod_name);
387int security_kernel_load_data(enum kernel_load_data_id id);
388int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
389int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
390 enum kernel_read_file_id id);
391int security_task_fix_setuid(struct cred *new, const struct cred *old,
392 int flags);
393int security_task_setpgid(struct task_struct *p, pid_t pgid);
394int security_task_getpgid(struct task_struct *p);
395int security_task_getsid(struct task_struct *p);
396void security_task_getsecid(struct task_struct *p, u32 *secid);
397int security_task_setnice(struct task_struct *p, int nice);
398int security_task_setioprio(struct task_struct *p, int ioprio);
399int security_task_getioprio(struct task_struct *p);
400int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
401 unsigned int flags);
402int security_task_setrlimit(struct task_struct *p, unsigned int resource,
403 struct rlimit *new_rlim);
404int security_task_setscheduler(struct task_struct *p);
405int security_task_getscheduler(struct task_struct *p);
406int security_task_movememory(struct task_struct *p);
407int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
408 int sig, const struct cred *cred);
409int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
410 unsigned long arg4, unsigned long arg5);
411void security_task_to_inode(struct task_struct *p, struct inode *inode);
412int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
413void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
414int security_msg_msg_alloc(struct msg_msg *msg);
415void security_msg_msg_free(struct msg_msg *msg);
416int security_msg_queue_alloc(struct kern_ipc_perm *msq);
417void security_msg_queue_free(struct kern_ipc_perm *msq);
418int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
419int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
420int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
421 struct msg_msg *msg, int msqflg);
422int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
423 struct task_struct *target, long type, int mode);
424int security_shm_alloc(struct kern_ipc_perm *shp);
425void security_shm_free(struct kern_ipc_perm *shp);
426int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
427int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
428int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
429int security_sem_alloc(struct kern_ipc_perm *sma);
430void security_sem_free(struct kern_ipc_perm *sma);
431int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
432int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
433int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
434 unsigned nsops, int alter);
435void security_d_instantiate(struct dentry *dentry, struct inode *inode);
436int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
437 char **value);
438int security_setprocattr(const char *lsm, const char *name, void *value,
439 size_t size);
440int security_netlink_send(struct sock *sk, struct sk_buff *skb);
441int security_ismaclabel(const char *name);
442int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
443int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
444void security_release_secctx(char *secdata, u32 seclen);
445void security_inode_invalidate_secctx(struct inode *inode);
446int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
447int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
448int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
449int security_locked_down(enum lockdown_reason what);
450#else
451
452static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
453{
454 return 0;
455}
456
457static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
458{
459 return 0;
460}
461
462static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
463{
464 return 0;
465}
466
467static inline void security_free_mnt_opts(void **mnt_opts)
468{
469}
470
471
472
473
474
475
476static inline int security_init(void)
477{
478 return 0;
479}
480
481static inline int early_security_init(void)
482{
483 return 0;
484}
485
486static inline int security_binder_set_context_mgr(struct task_struct *mgr)
487{
488 return 0;
489}
490
491static inline int security_binder_transaction(struct task_struct *from,
492 struct task_struct *to)
493{
494 return 0;
495}
496
497static inline int security_binder_transfer_binder(struct task_struct *from,
498 struct task_struct *to)
499{
500 return 0;
501}
502
503static inline int security_binder_transfer_file(struct task_struct *from,
504 struct task_struct *to,
505 struct file *file)
506{
507 return 0;
508}
509
510static inline int security_ptrace_access_check(struct task_struct *child,
511 unsigned int mode)
512{
513 return cap_ptrace_access_check(child, mode);
514}
515
516static inline int security_ptrace_traceme(struct task_struct *parent)
517{
518 return cap_ptrace_traceme(parent);
519}
520
521static inline int security_capget(struct task_struct *target,
522 kernel_cap_t *effective,
523 kernel_cap_t *inheritable,
524 kernel_cap_t *permitted)
525{
526 return cap_capget(target, effective, inheritable, permitted);
527}
528
529static inline int security_capset(struct cred *new,
530 const struct cred *old,
531 const kernel_cap_t *effective,
532 const kernel_cap_t *inheritable,
533 const kernel_cap_t *permitted)
534{
535 return cap_capset(new, old, effective, inheritable, permitted);
536}
537
538static inline int security_capable(const struct cred *cred,
539 struct user_namespace *ns,
540 int cap,
541 unsigned int opts)
542{
543 return cap_capable(cred, ns, cap, opts);
544}
545
546static inline int security_quotactl(int cmds, int type, int id,
547 struct super_block *sb)
548{
549 return 0;
550}
551
552static inline int security_quota_on(struct dentry *dentry)
553{
554 return 0;
555}
556
557static inline int security_syslog(int type)
558{
559 return 0;
560}
561
562static inline int security_settime64(const struct timespec64 *ts,
563 const struct timezone *tz)
564{
565 return cap_settime(ts, tz);
566}
567
568static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
569{
570 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
571}
572
573static inline int security_bprm_set_creds(struct linux_binprm *bprm)
574{
575 return cap_bprm_set_creds(bprm);
576}
577
578static inline int security_bprm_check(struct linux_binprm *bprm)
579{
580 return 0;
581}
582
583static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
584{
585}
586
587static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
588{
589}
590
591static inline int security_fs_context_dup(struct fs_context *fc,
592 struct fs_context *src_fc)
593{
594 return 0;
595}
596static inline int security_fs_context_parse_param(struct fs_context *fc,
597 struct fs_parameter *param)
598{
599 return -ENOPARAM;
600}
601
602static inline int security_sb_alloc(struct super_block *sb)
603{
604 return 0;
605}
606
607static inline void security_sb_free(struct super_block *sb)
608{ }
609
610static inline int security_sb_eat_lsm_opts(char *options,
611 void **mnt_opts)
612{
613 return 0;
614}
615
616static inline int security_sb_remount(struct super_block *sb,
617 void *mnt_opts)
618{
619 return 0;
620}
621
622static inline int security_sb_kern_mount(struct super_block *sb)
623{
624 return 0;
625}
626
627static inline int security_sb_show_options(struct seq_file *m,
628 struct super_block *sb)
629{
630 return 0;
631}
632
633static inline int security_sb_statfs(struct dentry *dentry)
634{
635 return 0;
636}
637
638static inline int security_sb_mount(const char *dev_name, const struct path *path,
639 const char *type, unsigned long flags,
640 void *data)
641{
642 return 0;
643}
644
645static inline int security_sb_umount(struct vfsmount *mnt, int flags)
646{
647 return 0;
648}
649
650static inline int security_sb_pivotroot(const struct path *old_path,
651 const struct path *new_path)
652{
653 return 0;
654}
655
656static inline int security_sb_set_mnt_opts(struct super_block *sb,
657 void *mnt_opts,
658 unsigned long kern_flags,
659 unsigned long *set_kern_flags)
660{
661 return 0;
662}
663
664static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
665 struct super_block *newsb,
666 unsigned long kern_flags,
667 unsigned long *set_kern_flags)
668{
669 return 0;
670}
671
672static inline int security_add_mnt_opt(const char *option, const char *val,
673 int len, void **mnt_opts)
674{
675 return 0;
676}
677
678static inline int security_move_mount(const struct path *from_path,
679 const struct path *to_path)
680{
681 return 0;
682}
683
684static inline int security_path_notify(const struct path *path, u64 mask,
685 unsigned int obj_type)
686{
687 return 0;
688}
689
690static inline int security_inode_alloc(struct inode *inode)
691{
692 return 0;
693}
694
695static inline void security_inode_free(struct inode *inode)
696{ }
697
698static inline int security_dentry_init_security(struct dentry *dentry,
699 int mode,
700 const struct qstr *name,
701 void **ctx,
702 u32 *ctxlen)
703{
704 return -EOPNOTSUPP;
705}
706
707static inline int security_dentry_create_files_as(struct dentry *dentry,
708 int mode, struct qstr *name,
709 const struct cred *old,
710 struct cred *new)
711{
712 return 0;
713}
714
715
716static inline int security_inode_init_security(struct inode *inode,
717 struct inode *dir,
718 const struct qstr *qstr,
719 const initxattrs xattrs,
720 void *fs_data)
721{
722 return 0;
723}
724
725static inline int security_old_inode_init_security(struct inode *inode,
726 struct inode *dir,
727 const struct qstr *qstr,
728 const char **name,
729 void **value, size_t *len)
730{
731 return -EOPNOTSUPP;
732}
733
734static inline int security_inode_create(struct inode *dir,
735 struct dentry *dentry,
736 umode_t mode)
737{
738 return 0;
739}
740
741static inline int security_inode_link(struct dentry *old_dentry,
742 struct inode *dir,
743 struct dentry *new_dentry)
744{
745 return 0;
746}
747
748static inline int security_inode_unlink(struct inode *dir,
749 struct dentry *dentry)
750{
751 return 0;
752}
753
754static inline int security_inode_symlink(struct inode *dir,
755 struct dentry *dentry,
756 const char *old_name)
757{
758 return 0;
759}
760
761static inline int security_inode_mkdir(struct inode *dir,
762 struct dentry *dentry,
763 int mode)
764{
765 return 0;
766}
767
768static inline int security_inode_rmdir(struct inode *dir,
769 struct dentry *dentry)
770{
771 return 0;
772}
773
774static inline int security_inode_mknod(struct inode *dir,
775 struct dentry *dentry,
776 int mode, dev_t dev)
777{
778 return 0;
779}
780
781static inline int security_inode_rename(struct inode *old_dir,
782 struct dentry *old_dentry,
783 struct inode *new_dir,
784 struct dentry *new_dentry,
785 unsigned int flags)
786{
787 return 0;
788}
789
790static inline int security_inode_readlink(struct dentry *dentry)
791{
792 return 0;
793}
794
795static inline int security_inode_follow_link(struct dentry *dentry,
796 struct inode *inode,
797 bool rcu)
798{
799 return 0;
800}
801
802static inline int security_inode_permission(struct inode *inode, int mask)
803{
804 return 0;
805}
806
807static inline int security_inode_setattr(struct dentry *dentry,
808 struct iattr *attr)
809{
810 return 0;
811}
812
813static inline int security_inode_getattr(const struct path *path)
814{
815 return 0;
816}
817
818static inline int security_inode_setxattr(struct dentry *dentry,
819 const char *name, const void *value, size_t size, int flags)
820{
821 return cap_inode_setxattr(dentry, name, value, size, flags);
822}
823
824static inline void security_inode_post_setxattr(struct dentry *dentry,
825 const char *name, const void *value, size_t size, int flags)
826{ }
827
828static inline int security_inode_getxattr(struct dentry *dentry,
829 const char *name)
830{
831 return 0;
832}
833
834static inline int security_inode_listxattr(struct dentry *dentry)
835{
836 return 0;
837}
838
839static inline int security_inode_removexattr(struct dentry *dentry,
840 const char *name)
841{
842 return cap_inode_removexattr(dentry, name);
843}
844
845static inline int security_inode_need_killpriv(struct dentry *dentry)
846{
847 return cap_inode_need_killpriv(dentry);
848}
849
850static inline int security_inode_killpriv(struct dentry *dentry)
851{
852 return cap_inode_killpriv(dentry);
853}
854
855static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
856{
857 return -EOPNOTSUPP;
858}
859
860static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
861{
862 return -EOPNOTSUPP;
863}
864
865static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
866{
867 return 0;
868}
869
870static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
871{
872 *secid = 0;
873}
874
875static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
876{
877 return 0;
878}
879
880static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
881 struct kernfs_node *kn)
882{
883 return 0;
884}
885
886static inline int security_inode_copy_up_xattr(const char *name)
887{
888 return -EOPNOTSUPP;
889}
890
891static inline int security_file_permission(struct file *file, int mask)
892{
893 return 0;
894}
895
896static inline int security_file_alloc(struct file *file)
897{
898 return 0;
899}
900
901static inline void security_file_free(struct file *file)
902{ }
903
904static inline int security_file_ioctl(struct file *file, unsigned int cmd,
905 unsigned long arg)
906{
907 return 0;
908}
909
910static inline int security_mmap_file(struct file *file, unsigned long prot,
911 unsigned long flags)
912{
913 return 0;
914}
915
916static inline int security_mmap_addr(unsigned long addr)
917{
918 return cap_mmap_addr(addr);
919}
920
921static inline int security_file_mprotect(struct vm_area_struct *vma,
922 unsigned long reqprot,
923 unsigned long prot)
924{
925 return 0;
926}
927
928static inline int security_file_lock(struct file *file, unsigned int cmd)
929{
930 return 0;
931}
932
933static inline int security_file_fcntl(struct file *file, unsigned int cmd,
934 unsigned long arg)
935{
936 return 0;
937}
938
939static inline void security_file_set_fowner(struct file *file)
940{
941 return;
942}
943
944static inline int security_file_send_sigiotask(struct task_struct *tsk,
945 struct fown_struct *fown,
946 int sig)
947{
948 return 0;
949}
950
951static inline int security_file_receive(struct file *file)
952{
953 return 0;
954}
955
956static inline int security_file_open(struct file *file)
957{
958 return 0;
959}
960
961static inline int security_task_alloc(struct task_struct *task,
962 unsigned long clone_flags)
963{
964 return 0;
965}
966
967static inline void security_task_free(struct task_struct *task)
968{ }
969
970static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
971{
972 return 0;
973}
974
975static inline void security_cred_free(struct cred *cred)
976{ }
977
978static inline int security_prepare_creds(struct cred *new,
979 const struct cred *old,
980 gfp_t gfp)
981{
982 return 0;
983}
984
985static inline void security_transfer_creds(struct cred *new,
986 const struct cred *old)
987{
988}
989
990static inline int security_kernel_act_as(struct cred *cred, u32 secid)
991{
992 return 0;
993}
994
995static inline int security_kernel_create_files_as(struct cred *cred,
996 struct inode *inode)
997{
998 return 0;
999}
1000
1001static inline int security_kernel_module_request(char *kmod_name)
1002{
1003 return 0;
1004}
1005
1006static inline int security_kernel_load_data(enum kernel_load_data_id id)
1007{
1008 return 0;
1009}
1010
1011static inline int security_kernel_read_file(struct file *file,
1012 enum kernel_read_file_id id)
1013{
1014 return 0;
1015}
1016
1017static inline int security_kernel_post_read_file(struct file *file,
1018 char *buf, loff_t size,
1019 enum kernel_read_file_id id)
1020{
1021 return 0;
1022}
1023
1024static inline int security_task_fix_setuid(struct cred *new,
1025 const struct cred *old,
1026 int flags)
1027{
1028 return cap_task_fix_setuid(new, old, flags);
1029}
1030
1031static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1032{
1033 return 0;
1034}
1035
1036static inline int security_task_getpgid(struct task_struct *p)
1037{
1038 return 0;
1039}
1040
1041static inline int security_task_getsid(struct task_struct *p)
1042{
1043 return 0;
1044}
1045
1046static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
1047{
1048 *secid = 0;
1049}
1050
1051static inline int security_task_setnice(struct task_struct *p, int nice)
1052{
1053 return cap_task_setnice(p, nice);
1054}
1055
1056static inline int security_task_setioprio(struct task_struct *p, int ioprio)
1057{
1058 return cap_task_setioprio(p, ioprio);
1059}
1060
1061static inline int security_task_getioprio(struct task_struct *p)
1062{
1063 return 0;
1064}
1065
1066static inline int security_task_prlimit(const struct cred *cred,
1067 const struct cred *tcred,
1068 unsigned int flags)
1069{
1070 return 0;
1071}
1072
1073static inline int security_task_setrlimit(struct task_struct *p,
1074 unsigned int resource,
1075 struct rlimit *new_rlim)
1076{
1077 return 0;
1078}
1079
1080static inline int security_task_setscheduler(struct task_struct *p)
1081{
1082 return cap_task_setscheduler(p);
1083}
1084
1085static inline int security_task_getscheduler(struct task_struct *p)
1086{
1087 return 0;
1088}
1089
1090static inline int security_task_movememory(struct task_struct *p)
1091{
1092 return 0;
1093}
1094
1095static inline int security_task_kill(struct task_struct *p,
1096 struct kernel_siginfo *info, int sig,
1097 const struct cred *cred)
1098{
1099 return 0;
1100}
1101
1102static inline int security_task_prctl(int option, unsigned long arg2,
1103 unsigned long arg3,
1104 unsigned long arg4,
1105 unsigned long arg5)
1106{
1107 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1108}
1109
1110static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1111{ }
1112
1113static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1114 short flag)
1115{
1116 return 0;
1117}
1118
1119static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1120{
1121 *secid = 0;
1122}
1123
1124static inline int security_msg_msg_alloc(struct msg_msg *msg)
1125{
1126 return 0;
1127}
1128
1129static inline void security_msg_msg_free(struct msg_msg *msg)
1130{ }
1131
1132static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1133{
1134 return 0;
1135}
1136
1137static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1138{ }
1139
1140static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1141 int msqflg)
1142{
1143 return 0;
1144}
1145
1146static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1147{
1148 return 0;
1149}
1150
1151static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1152 struct msg_msg *msg, int msqflg)
1153{
1154 return 0;
1155}
1156
1157static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1158 struct msg_msg *msg,
1159 struct task_struct *target,
1160 long type, int mode)
1161{
1162 return 0;
1163}
1164
1165static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1166{
1167 return 0;
1168}
1169
1170static inline void security_shm_free(struct kern_ipc_perm *shp)
1171{ }
1172
1173static inline int security_shm_associate(struct kern_ipc_perm *shp,
1174 int shmflg)
1175{
1176 return 0;
1177}
1178
1179static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1180{
1181 return 0;
1182}
1183
1184static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1185 char __user *shmaddr, int shmflg)
1186{
1187 return 0;
1188}
1189
1190static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1191{
1192 return 0;
1193}
1194
1195static inline void security_sem_free(struct kern_ipc_perm *sma)
1196{ }
1197
1198static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1199{
1200 return 0;
1201}
1202
1203static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1204{
1205 return 0;
1206}
1207
1208static inline int security_sem_semop(struct kern_ipc_perm *sma,
1209 struct sembuf *sops, unsigned nsops,
1210 int alter)
1211{
1212 return 0;
1213}
1214
1215static inline void security_d_instantiate(struct dentry *dentry,
1216 struct inode *inode)
1217{ }
1218
1219static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1220 char *name, char **value)
1221{
1222 return -EINVAL;
1223}
1224
1225static inline int security_setprocattr(const char *lsm, char *name,
1226 void *value, size_t size)
1227{
1228 return -EINVAL;
1229}
1230
1231static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1232{
1233 return 0;
1234}
1235
1236static inline int security_ismaclabel(const char *name)
1237{
1238 return 0;
1239}
1240
1241static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1242{
1243 return -EOPNOTSUPP;
1244}
1245
1246static inline int security_secctx_to_secid(const char *secdata,
1247 u32 seclen,
1248 u32 *secid)
1249{
1250 return -EOPNOTSUPP;
1251}
1252
1253static inline void security_release_secctx(char *secdata, u32 seclen)
1254{
1255}
1256
1257static inline void security_inode_invalidate_secctx(struct inode *inode)
1258{
1259}
1260
1261static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1262{
1263 return -EOPNOTSUPP;
1264}
1265static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1266{
1267 return -EOPNOTSUPP;
1268}
1269static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1270{
1271 return -EOPNOTSUPP;
1272}
1273static inline int security_locked_down(enum lockdown_reason what)
1274{
1275 return 0;
1276}
1277#endif
1278
1279#ifdef CONFIG_SECURITY_NETWORK
1280
1281int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1282int security_unix_may_send(struct socket *sock, struct socket *other);
1283int security_socket_create(int family, int type, int protocol, int kern);
1284int security_socket_post_create(struct socket *sock, int family,
1285 int type, int protocol, int kern);
1286int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1287int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1288int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1289int security_socket_listen(struct socket *sock, int backlog);
1290int security_socket_accept(struct socket *sock, struct socket *newsock);
1291int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1292int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1293 int size, int flags);
1294int security_socket_getsockname(struct socket *sock);
1295int security_socket_getpeername(struct socket *sock);
1296int security_socket_getsockopt(struct socket *sock, int level, int optname);
1297int security_socket_setsockopt(struct socket *sock, int level, int optname);
1298int security_socket_shutdown(struct socket *sock, int how);
1299int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1300int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1301 int __user *optlen, unsigned len);
1302int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1303int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1304void security_sk_free(struct sock *sk);
1305void security_sk_clone(const struct sock *sk, struct sock *newsk);
1306void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1307void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1308void security_sock_graft(struct sock*sk, struct socket *parent);
1309int security_inet_conn_request(struct sock *sk,
1310 struct sk_buff *skb, struct request_sock *req);
1311void security_inet_csk_clone(struct sock *newsk,
1312 const struct request_sock *req);
1313void security_inet_conn_established(struct sock *sk,
1314 struct sk_buff *skb);
1315int security_secmark_relabel_packet(u32 secid);
1316void security_secmark_refcount_inc(void);
1317void security_secmark_refcount_dec(void);
1318int security_tun_dev_alloc_security(void **security);
1319void security_tun_dev_free_security(void *security);
1320int security_tun_dev_create(void);
1321int security_tun_dev_attach_queue(void *security);
1322int security_tun_dev_attach(struct sock *sk, void *security);
1323int security_tun_dev_open(void *security);
1324int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1325int security_sctp_bind_connect(struct sock *sk, int optname,
1326 struct sockaddr *address, int addrlen);
1327void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1328 struct sock *newsk);
1329
1330#else
1331static inline int security_unix_stream_connect(struct sock *sock,
1332 struct sock *other,
1333 struct sock *newsk)
1334{
1335 return 0;
1336}
1337
1338static inline int security_unix_may_send(struct socket *sock,
1339 struct socket *other)
1340{
1341 return 0;
1342}
1343
1344static inline int security_socket_create(int family, int type,
1345 int protocol, int kern)
1346{
1347 return 0;
1348}
1349
1350static inline int security_socket_post_create(struct socket *sock,
1351 int family,
1352 int type,
1353 int protocol, int kern)
1354{
1355 return 0;
1356}
1357
1358static inline int security_socket_socketpair(struct socket *socka,
1359 struct socket *sockb)
1360{
1361 return 0;
1362}
1363
1364static inline int security_socket_bind(struct socket *sock,
1365 struct sockaddr *address,
1366 int addrlen)
1367{
1368 return 0;
1369}
1370
1371static inline int security_socket_connect(struct socket *sock,
1372 struct sockaddr *address,
1373 int addrlen)
1374{
1375 return 0;
1376}
1377
1378static inline int security_socket_listen(struct socket *sock, int backlog)
1379{
1380 return 0;
1381}
1382
1383static inline int security_socket_accept(struct socket *sock,
1384 struct socket *newsock)
1385{
1386 return 0;
1387}
1388
1389static inline int security_socket_sendmsg(struct socket *sock,
1390 struct msghdr *msg, int size)
1391{
1392 return 0;
1393}
1394
1395static inline int security_socket_recvmsg(struct socket *sock,
1396 struct msghdr *msg, int size,
1397 int flags)
1398{
1399 return 0;
1400}
1401
1402static inline int security_socket_getsockname(struct socket *sock)
1403{
1404 return 0;
1405}
1406
1407static inline int security_socket_getpeername(struct socket *sock)
1408{
1409 return 0;
1410}
1411
1412static inline int security_socket_getsockopt(struct socket *sock,
1413 int level, int optname)
1414{
1415 return 0;
1416}
1417
1418static inline int security_socket_setsockopt(struct socket *sock,
1419 int level, int optname)
1420{
1421 return 0;
1422}
1423
1424static inline int security_socket_shutdown(struct socket *sock, int how)
1425{
1426 return 0;
1427}
1428static inline int security_sock_rcv_skb(struct sock *sk,
1429 struct sk_buff *skb)
1430{
1431 return 0;
1432}
1433
1434static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1435 int __user *optlen, unsigned len)
1436{
1437 return -ENOPROTOOPT;
1438}
1439
1440static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1441{
1442 return -ENOPROTOOPT;
1443}
1444
1445static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1446{
1447 return 0;
1448}
1449
1450static inline void security_sk_free(struct sock *sk)
1451{
1452}
1453
1454static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1455{
1456}
1457
1458static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1459{
1460}
1461
1462static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1463{
1464}
1465
1466static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1467{
1468}
1469
1470static inline int security_inet_conn_request(struct sock *sk,
1471 struct sk_buff *skb, struct request_sock *req)
1472{
1473 return 0;
1474}
1475
1476static inline void security_inet_csk_clone(struct sock *newsk,
1477 const struct request_sock *req)
1478{
1479}
1480
1481static inline void security_inet_conn_established(struct sock *sk,
1482 struct sk_buff *skb)
1483{
1484}
1485
1486static inline int security_secmark_relabel_packet(u32 secid)
1487{
1488 return 0;
1489}
1490
1491static inline void security_secmark_refcount_inc(void)
1492{
1493}
1494
1495static inline void security_secmark_refcount_dec(void)
1496{
1497}
1498
1499static inline int security_tun_dev_alloc_security(void **security)
1500{
1501 return 0;
1502}
1503
1504static inline void security_tun_dev_free_security(void *security)
1505{
1506}
1507
1508static inline int security_tun_dev_create(void)
1509{
1510 return 0;
1511}
1512
1513static inline int security_tun_dev_attach_queue(void *security)
1514{
1515 return 0;
1516}
1517
1518static inline int security_tun_dev_attach(struct sock *sk, void *security)
1519{
1520 return 0;
1521}
1522
1523static inline int security_tun_dev_open(void *security)
1524{
1525 return 0;
1526}
1527
1528static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1529 struct sk_buff *skb)
1530{
1531 return 0;
1532}
1533
1534static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1535 struct sockaddr *address,
1536 int addrlen)
1537{
1538 return 0;
1539}
1540
1541static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1542 struct sock *sk,
1543 struct sock *newsk)
1544{
1545}
1546#endif
1547
1548#ifdef CONFIG_SECURITY_INFINIBAND
1549int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1550int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1551int security_ib_alloc_security(void **sec);
1552void security_ib_free_security(void *sec);
1553#else
1554static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1555{
1556 return 0;
1557}
1558
1559static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1560{
1561 return 0;
1562}
1563
1564static inline int security_ib_alloc_security(void **sec)
1565{
1566 return 0;
1567}
1568
1569static inline void security_ib_free_security(void *sec)
1570{
1571}
1572#endif
1573
1574#ifdef CONFIG_SECURITY_NETWORK_XFRM
1575
1576int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1577 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1578int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1579void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1580int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1581int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1582int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1583 struct xfrm_sec_ctx *polsec, u32 secid);
1584int security_xfrm_state_delete(struct xfrm_state *x);
1585void security_xfrm_state_free(struct xfrm_state *x);
1586int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1587int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1588 struct xfrm_policy *xp,
1589 const struct flowi *fl);
1590int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1591void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
1592
1593#else
1594
1595static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1596 struct xfrm_user_sec_ctx *sec_ctx,
1597 gfp_t gfp)
1598{
1599 return 0;
1600}
1601
1602static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1603{
1604 return 0;
1605}
1606
1607static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1608{
1609}
1610
1611static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1612{
1613 return 0;
1614}
1615
1616static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1617 struct xfrm_user_sec_ctx *sec_ctx)
1618{
1619 return 0;
1620}
1621
1622static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1623 struct xfrm_sec_ctx *polsec, u32 secid)
1624{
1625 return 0;
1626}
1627
1628static inline void security_xfrm_state_free(struct xfrm_state *x)
1629{
1630}
1631
1632static inline int security_xfrm_state_delete(struct xfrm_state *x)
1633{
1634 return 0;
1635}
1636
1637static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1638{
1639 return 0;
1640}
1641
1642static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1643 struct xfrm_policy *xp, const struct flowi *fl)
1644{
1645 return 1;
1646}
1647
1648static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1649{
1650 return 0;
1651}
1652
1653static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1654{
1655}
1656
1657#endif
1658
1659#ifdef CONFIG_SECURITY_PATH
1660int security_path_unlink(const struct path *dir, struct dentry *dentry);
1661int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1662int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1663int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1664 unsigned int dev);
1665int security_path_truncate(const struct path *path);
1666int security_path_symlink(const struct path *dir, struct dentry *dentry,
1667 const char *old_name);
1668int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1669 struct dentry *new_dentry);
1670int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1671 const struct path *new_dir, struct dentry *new_dentry,
1672 unsigned int flags);
1673int security_path_chmod(const struct path *path, umode_t mode);
1674int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1675int security_path_chroot(const struct path *path);
1676#else
1677static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1678{
1679 return 0;
1680}
1681
1682static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1683 umode_t mode)
1684{
1685 return 0;
1686}
1687
1688static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1689{
1690 return 0;
1691}
1692
1693static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1694 umode_t mode, unsigned int dev)
1695{
1696 return 0;
1697}
1698
1699static inline int security_path_truncate(const struct path *path)
1700{
1701 return 0;
1702}
1703
1704static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1705 const char *old_name)
1706{
1707 return 0;
1708}
1709
1710static inline int security_path_link(struct dentry *old_dentry,
1711 const struct path *new_dir,
1712 struct dentry *new_dentry)
1713{
1714 return 0;
1715}
1716
1717static inline int security_path_rename(const struct path *old_dir,
1718 struct dentry *old_dentry,
1719 const struct path *new_dir,
1720 struct dentry *new_dentry,
1721 unsigned int flags)
1722{
1723 return 0;
1724}
1725
1726static inline int security_path_chmod(const struct path *path, umode_t mode)
1727{
1728 return 0;
1729}
1730
1731static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1732{
1733 return 0;
1734}
1735
1736static inline int security_path_chroot(const struct path *path)
1737{
1738 return 0;
1739}
1740#endif
1741
1742#ifdef CONFIG_KEYS
1743#ifdef CONFIG_SECURITY
1744
1745int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1746void security_key_free(struct key *key);
1747int security_key_permission(key_ref_t key_ref,
1748 const struct cred *cred, unsigned perm);
1749int security_key_getsecurity(struct key *key, char **_buffer);
1750
1751#else
1752
1753static inline int security_key_alloc(struct key *key,
1754 const struct cred *cred,
1755 unsigned long flags)
1756{
1757 return 0;
1758}
1759
1760static inline void security_key_free(struct key *key)
1761{
1762}
1763
1764static inline int security_key_permission(key_ref_t key_ref,
1765 const struct cred *cred,
1766 unsigned perm)
1767{
1768 return 0;
1769}
1770
1771static inline int security_key_getsecurity(struct key *key, char **_buffer)
1772{
1773 *_buffer = NULL;
1774 return 0;
1775}
1776
1777#endif
1778#endif
1779
1780#ifdef CONFIG_AUDIT
1781#ifdef CONFIG_SECURITY
1782int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1783int security_audit_rule_known(struct audit_krule *krule);
1784int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
1785void security_audit_rule_free(void *lsmrule);
1786
1787#else
1788
1789static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1790 void **lsmrule)
1791{
1792 return 0;
1793}
1794
1795static inline int security_audit_rule_known(struct audit_krule *krule)
1796{
1797 return 0;
1798}
1799
1800static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1801 void *lsmrule)
1802{
1803 return 0;
1804}
1805
1806static inline void security_audit_rule_free(void *lsmrule)
1807{ }
1808
1809#endif
1810#endif
1811
1812#ifdef CONFIG_SECURITYFS
1813
1814extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1815 struct dentry *parent, void *data,
1816 const struct file_operations *fops);
1817extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1818struct dentry *securityfs_create_symlink(const char *name,
1819 struct dentry *parent,
1820 const char *target,
1821 const struct inode_operations *iops);
1822extern void securityfs_remove(struct dentry *dentry);
1823
1824#else
1825
1826static inline struct dentry *securityfs_create_dir(const char *name,
1827 struct dentry *parent)
1828{
1829 return ERR_PTR(-ENODEV);
1830}
1831
1832static inline struct dentry *securityfs_create_file(const char *name,
1833 umode_t mode,
1834 struct dentry *parent,
1835 void *data,
1836 const struct file_operations *fops)
1837{
1838 return ERR_PTR(-ENODEV);
1839}
1840
1841static inline struct dentry *securityfs_create_symlink(const char *name,
1842 struct dentry *parent,
1843 const char *target,
1844 const struct inode_operations *iops)
1845{
1846 return ERR_PTR(-ENODEV);
1847}
1848
1849static inline void securityfs_remove(struct dentry *dentry)
1850{}
1851
1852#endif
1853
1854#ifdef CONFIG_BPF_SYSCALL
1855union bpf_attr;
1856struct bpf_map;
1857struct bpf_prog;
1858struct bpf_prog_aux;
1859#ifdef CONFIG_SECURITY
1860extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1861extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1862extern int security_bpf_prog(struct bpf_prog *prog);
1863extern int security_bpf_map_alloc(struct bpf_map *map);
1864extern void security_bpf_map_free(struct bpf_map *map);
1865extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1866extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1867#else
1868static inline int security_bpf(int cmd, union bpf_attr *attr,
1869 unsigned int size)
1870{
1871 return 0;
1872}
1873
1874static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1875{
1876 return 0;
1877}
1878
1879static inline int security_bpf_prog(struct bpf_prog *prog)
1880{
1881 return 0;
1882}
1883
1884static inline int security_bpf_map_alloc(struct bpf_map *map)
1885{
1886 return 0;
1887}
1888
1889static inline void security_bpf_map_free(struct bpf_map *map)
1890{ }
1891
1892static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1893{
1894 return 0;
1895}
1896
1897static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1898{ }
1899#endif
1900#endif
1901
1902#ifdef CONFIG_PERF_EVENTS
1903struct perf_event_attr;
1904struct perf_event;
1905
1906#ifdef CONFIG_SECURITY
1907extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1908extern int security_perf_event_alloc(struct perf_event *event);
1909extern void security_perf_event_free(struct perf_event *event);
1910extern int security_perf_event_read(struct perf_event *event);
1911extern int security_perf_event_write(struct perf_event *event);
1912#else
1913static inline int security_perf_event_open(struct perf_event_attr *attr,
1914 int type)
1915{
1916 return 0;
1917}
1918
1919static inline int security_perf_event_alloc(struct perf_event *event)
1920{
1921 return 0;
1922}
1923
1924static inline void security_perf_event_free(struct perf_event *event)
1925{
1926}
1927
1928static inline int security_perf_event_read(struct perf_event *event)
1929{
1930 return 0;
1931}
1932
1933static inline int security_perf_event_write(struct perf_event *event)
1934{
1935 return 0;
1936}
1937#endif
1938#endif
1939
1940#endif
1941