linux/include/linux/security.h
<<
>>
Prefs
   1/*
   2 * Linux Security plug
   3 *
   4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
   6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
   7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
   8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
   9 * Copyright (C) 2016 Mellanox Techonologies
  10 *
  11 *      This program is free software; you can redistribute it and/or modify
  12 *      it under the terms of the GNU General Public License as published by
  13 *      the Free Software Foundation; either version 2 of the License, or
  14 *      (at your option) any later version.
  15 *
  16 *      Due to this file being licensed under the GPL there is controversy over
  17 *      whether this permits you to write a module that #includes this file
  18 *      without placing your module under the GPL.  Please consult a lawyer for
  19 *      advice before doing this.
  20 *
  21 */
  22
  23#ifndef __LINUX_SECURITY_H
  24#define __LINUX_SECURITY_H
  25
  26#include <linux/kernel_read_file.h>
  27#include <linux/key.h>
  28#include <linux/capability.h>
  29#include <linux/fs.h>
  30#include <linux/slab.h>
  31#include <linux/err.h>
  32#include <linux/string.h>
  33#include <linux/mm.h>
  34
  35struct linux_binprm;
  36struct cred;
  37struct rlimit;
  38struct kernel_siginfo;
  39struct sembuf;
  40struct kern_ipc_perm;
  41struct audit_context;
  42struct super_block;
  43struct inode;
  44struct dentry;
  45struct file;
  46struct vfsmount;
  47struct path;
  48struct qstr;
  49struct iattr;
  50struct fown_struct;
  51struct file_operations;
  52struct msg_msg;
  53struct xattr;
  54struct kernfs_node;
  55struct xfrm_sec_ctx;
  56struct mm_struct;
  57struct fs_context;
  58struct fs_parameter;
  59enum fs_value_type;
  60struct watch;
  61struct watch_notification;
  62
  63/* Default (no) options for the capable function */
  64#define CAP_OPT_NONE 0x0
  65/* If capable should audit the security request */
  66#define CAP_OPT_NOAUDIT BIT(1)
  67/* If capable is being called by a setid function */
  68#define CAP_OPT_INSETID BIT(2)
  69
  70/* LSM Agnostic defines for fs_context::lsm_flags */
  71#define SECURITY_LSM_NATIVE_LABELS      1
  72
  73struct ctl_table;
  74struct audit_krule;
  75struct user_namespace;
  76struct timezone;
  77
  78enum lsm_event {
  79        LSM_POLICY_CHANGE,
  80};
  81
  82/*
  83 * These are reasons that can be passed to the security_locked_down()
  84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
  85 * ability for userland to modify kernel code) are placed before
  86 * LOCKDOWN_INTEGRITY_MAX.  Lockdown reasons that protect kernel
  87 * confidentiality (ie, the ability for userland to extract
  88 * information from the running kernel that would otherwise be
  89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
  90 *
  91 * LSM authors should note that the semantics of any given lockdown
  92 * reason are not guaranteed to be stable - the same reason may block
  93 * one set of features in one kernel release, and a slightly different
  94 * set of features in a later kernel release. LSMs that seek to expose
  95 * lockdown policy at any level of granularity other than "none",
  96 * "integrity" or "confidentiality" are responsible for either
  97 * ensuring that they expose a consistent level of functionality to
  98 * userland, or ensuring that userland is aware that this is
  99 * potentially a moving target. It is easy to misuse this information
 100 * in a way that could break userspace. Please be careful not to do
 101 * so.
 102 *
 103 * If you add to this, remember to extend lockdown_reasons in
 104 * security/lockdown/lockdown.c.
 105 */
 106enum lockdown_reason {
 107        LOCKDOWN_NONE,
 108        LOCKDOWN_MODULE_SIGNATURE,
 109        LOCKDOWN_DEV_MEM,
 110        LOCKDOWN_EFI_TEST,
 111        LOCKDOWN_KEXEC,
 112        LOCKDOWN_HIBERNATION,
 113        LOCKDOWN_PCI_ACCESS,
 114        LOCKDOWN_IOPORT,
 115        LOCKDOWN_MSR,
 116        LOCKDOWN_ACPI_TABLES,
 117        LOCKDOWN_PCMCIA_CIS,
 118        LOCKDOWN_TIOCSSERIAL,
 119        LOCKDOWN_MODULE_PARAMETERS,
 120        LOCKDOWN_MMIOTRACE,
 121        LOCKDOWN_DEBUGFS,
 122        LOCKDOWN_XMON_WR,
 123        LOCKDOWN_INTEGRITY_MAX,
 124        LOCKDOWN_KCORE,
 125        LOCKDOWN_KPROBES,
 126        LOCKDOWN_BPF_READ,
 127        LOCKDOWN_PERF,
 128        LOCKDOWN_TRACEFS,
 129        LOCKDOWN_XMON_RW,
 130        LOCKDOWN_CONFIDENTIALITY_MAX,
 131};
 132
 133extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
 134
 135/* These functions are in security/commoncap.c */
 136extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
 137                       int cap, unsigned int opts);
 138extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
 139extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
 140extern int cap_ptrace_traceme(struct task_struct *parent);
 141extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
 142extern int cap_capset(struct cred *new, const struct cred *old,
 143                      const kernel_cap_t *effective,
 144                      const kernel_cap_t *inheritable,
 145                      const kernel_cap_t *permitted);
 146extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
 147extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
 148                              const void *value, size_t size, int flags);
 149extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
 150extern int cap_inode_need_killpriv(struct dentry *dentry);
 151extern int cap_inode_killpriv(struct dentry *dentry);
 152extern int cap_inode_getsecurity(struct inode *inode, const char *name,
 153                                 void **buffer, bool alloc);
 154extern int cap_mmap_addr(unsigned long addr);
 155extern int cap_mmap_file(struct file *file, unsigned long reqprot,
 156                         unsigned long prot, unsigned long flags);
 157extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
 158extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 159                          unsigned long arg4, unsigned long arg5);
 160extern int cap_task_setscheduler(struct task_struct *p);
 161extern int cap_task_setioprio(struct task_struct *p, int ioprio);
 162extern int cap_task_setnice(struct task_struct *p, int nice);
 163extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
 164
 165struct msghdr;
 166struct sk_buff;
 167struct sock;
 168struct sockaddr;
 169struct socket;
 170struct flowi;
 171struct dst_entry;
 172struct xfrm_selector;
 173struct xfrm_policy;
 174struct xfrm_state;
 175struct xfrm_user_sec_ctx;
 176struct seq_file;
 177struct sctp_endpoint;
 178
 179#ifdef CONFIG_MMU
 180extern unsigned long mmap_min_addr;
 181extern unsigned long dac_mmap_min_addr;
 182#else
 183#define mmap_min_addr           0UL
 184#define dac_mmap_min_addr       0UL
 185#endif
 186
 187/*
 188 * Values used in the task_security_ops calls
 189 */
 190/* setuid or setgid, id0 == uid or gid */
 191#define LSM_SETID_ID    1
 192
 193/* setreuid or setregid, id0 == real, id1 == eff */
 194#define LSM_SETID_RE    2
 195
 196/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
 197#define LSM_SETID_RES   4
 198
 199/* setfsuid or setfsgid, id0 == fsuid or fsgid */
 200#define LSM_SETID_FS    8
 201
 202/* Flags for security_task_prlimit(). */
 203#define LSM_PRLIMIT_READ  1
 204#define LSM_PRLIMIT_WRITE 2
 205
 206/* forward declares to avoid warnings */
 207struct sched_param;
 208struct request_sock;
 209
 210/* bprm->unsafe reasons */
 211#define LSM_UNSAFE_SHARE        1
 212#define LSM_UNSAFE_PTRACE       2
 213#define LSM_UNSAFE_NO_NEW_PRIVS 4
 214
 215#ifdef CONFIG_MMU
 216extern int mmap_min_addr_handler(struct ctl_table *table, int write,
 217                                 void *buffer, size_t *lenp, loff_t *ppos);
 218#endif
 219
 220/* security_inode_init_security callback function to write xattrs */
 221typedef int (*initxattrs) (struct inode *inode,
 222                           const struct xattr *xattr_array, void *fs_data);
 223
 224
 225/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
 226#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
 227#define __data_id_stringify(dummy, str) #str,
 228
 229enum kernel_load_data_id {
 230        __kernel_read_file_id(__data_id_enumify)
 231};
 232
 233static const char * const kernel_load_data_str[] = {
 234        __kernel_read_file_id(__data_id_stringify)
 235};
 236
 237static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
 238{
 239        if ((unsigned)id >= LOADING_MAX_ID)
 240                return kernel_load_data_str[LOADING_UNKNOWN];
 241
 242        return kernel_load_data_str[id];
 243}
 244
 245#ifdef CONFIG_SECURITY
 246
 247int call_blocking_lsm_notifier(enum lsm_event event, void *data);
 248int register_blocking_lsm_notifier(struct notifier_block *nb);
 249int unregister_blocking_lsm_notifier(struct notifier_block *nb);
 250
 251/* prototypes */
 252extern int security_init(void);
 253extern int early_security_init(void);
 254
 255/* Security operations */
 256int security_binder_set_context_mgr(struct task_struct *mgr);
 257int security_binder_transaction(struct task_struct *from,
 258                                struct task_struct *to);
 259int security_binder_transfer_binder(struct task_struct *from,
 260                                    struct task_struct *to);
 261int security_binder_transfer_file(struct task_struct *from,
 262                                  struct task_struct *to, struct file *file);
 263int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
 264int security_ptrace_traceme(struct task_struct *parent);
 265int security_capget(struct task_struct *target,
 266                    kernel_cap_t *effective,
 267                    kernel_cap_t *inheritable,
 268                    kernel_cap_t *permitted);
 269int security_capset(struct cred *new, const struct cred *old,
 270                    const kernel_cap_t *effective,
 271                    const kernel_cap_t *inheritable,
 272                    const kernel_cap_t *permitted);
 273int security_capable(const struct cred *cred,
 274                       struct user_namespace *ns,
 275                       int cap,
 276                       unsigned int opts);
 277int security_quotactl(int cmds, int type, int id, struct super_block *sb);
 278int security_quota_on(struct dentry *dentry);
 279int security_syslog(int type);
 280int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
 281int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
 282int security_bprm_creds_for_exec(struct linux_binprm *bprm);
 283int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
 284int security_bprm_check(struct linux_binprm *bprm);
 285void security_bprm_committing_creds(struct linux_binprm *bprm);
 286void security_bprm_committed_creds(struct linux_binprm *bprm);
 287int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
 288int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
 289int security_sb_alloc(struct super_block *sb);
 290void security_sb_free(struct super_block *sb);
 291void security_free_mnt_opts(void **mnt_opts);
 292int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
 293int security_sb_remount(struct super_block *sb, void *mnt_opts);
 294int security_sb_kern_mount(struct super_block *sb);
 295int security_sb_show_options(struct seq_file *m, struct super_block *sb);
 296int security_sb_statfs(struct dentry *dentry);
 297int security_sb_mount(const char *dev_name, const struct path *path,
 298                      const char *type, unsigned long flags, void *data);
 299int security_sb_umount(struct vfsmount *mnt, int flags);
 300int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
 301int security_sb_set_mnt_opts(struct super_block *sb,
 302                                void *mnt_opts,
 303                                unsigned long kern_flags,
 304                                unsigned long *set_kern_flags);
 305int security_sb_clone_mnt_opts(const struct super_block *oldsb,
 306                                struct super_block *newsb,
 307                                unsigned long kern_flags,
 308                                unsigned long *set_kern_flags);
 309int security_add_mnt_opt(const char *option, const char *val,
 310                                int len, void **mnt_opts);
 311int security_move_mount(const struct path *from_path, const struct path *to_path);
 312int security_dentry_init_security(struct dentry *dentry, int mode,
 313                                        const struct qstr *name, void **ctx,
 314                                        u32 *ctxlen);
 315int security_dentry_create_files_as(struct dentry *dentry, int mode,
 316                                        struct qstr *name,
 317                                        const struct cred *old,
 318                                        struct cred *new);
 319int security_path_notify(const struct path *path, u64 mask,
 320                                        unsigned int obj_type);
 321int security_inode_alloc(struct inode *inode);
 322void security_inode_free(struct inode *inode);
 323int security_inode_init_security(struct inode *inode, struct inode *dir,
 324                                 const struct qstr *qstr,
 325                                 initxattrs initxattrs, void *fs_data);
 326int security_old_inode_init_security(struct inode *inode, struct inode *dir,
 327                                     const struct qstr *qstr, const char **name,
 328                                     void **value, size_t *len);
 329int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
 330int security_inode_link(struct dentry *old_dentry, struct inode *dir,
 331                         struct dentry *new_dentry);
 332int security_inode_unlink(struct inode *dir, struct dentry *dentry);
 333int security_inode_symlink(struct inode *dir, struct dentry *dentry,
 334                           const char *old_name);
 335int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
 336int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
 337int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
 338int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
 339                          struct inode *new_dir, struct dentry *new_dentry,
 340                          unsigned int flags);
 341int security_inode_readlink(struct dentry *dentry);
 342int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
 343                               bool rcu);
 344int security_inode_permission(struct inode *inode, int mask);
 345int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
 346int security_inode_getattr(const struct path *path);
 347int security_inode_setxattr(struct dentry *dentry, const char *name,
 348                            const void *value, size_t size, int flags);
 349void security_inode_post_setxattr(struct dentry *dentry, const char *name,
 350                                  const void *value, size_t size, int flags);
 351int security_inode_getxattr(struct dentry *dentry, const char *name);
 352int security_inode_listxattr(struct dentry *dentry);
 353int security_inode_removexattr(struct dentry *dentry, const char *name);
 354int security_inode_need_killpriv(struct dentry *dentry);
 355int security_inode_killpriv(struct dentry *dentry);
 356int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
 357int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
 358int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
 359void security_inode_getsecid(struct inode *inode, u32 *secid);
 360int security_inode_copy_up(struct dentry *src, struct cred **new);
 361int security_inode_copy_up_xattr(const char *name);
 362int security_kernfs_init_security(struct kernfs_node *kn_dir,
 363                                  struct kernfs_node *kn);
 364int security_file_permission(struct file *file, int mask);
 365int security_file_alloc(struct file *file);
 366void security_file_free(struct file *file);
 367int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
 368int security_mmap_file(struct file *file, unsigned long prot,
 369                        unsigned long flags);
 370int security_mmap_addr(unsigned long addr);
 371int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
 372                           unsigned long prot);
 373int security_file_lock(struct file *file, unsigned int cmd);
 374int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
 375void security_file_set_fowner(struct file *file);
 376int security_file_send_sigiotask(struct task_struct *tsk,
 377                                 struct fown_struct *fown, int sig);
 378int security_file_receive(struct file *file);
 379int security_file_open(struct file *file);
 380int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
 381void security_task_free(struct task_struct *task);
 382int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
 383void security_cred_free(struct cred *cred);
 384int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
 385void security_transfer_creds(struct cred *new, const struct cred *old);
 386void security_cred_getsecid(const struct cred *c, u32 *secid);
 387int security_kernel_act_as(struct cred *new, u32 secid);
 388int security_kernel_create_files_as(struct cred *new, struct inode *inode);
 389int security_kernel_module_request(char *kmod_name);
 390int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
 391int security_kernel_post_load_data(char *buf, loff_t size,
 392                                   enum kernel_load_data_id id,
 393                                   char *description);
 394int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
 395                              bool contents);
 396int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
 397                                   enum kernel_read_file_id id);
 398int security_task_fix_setuid(struct cred *new, const struct cred *old,
 399                             int flags);
 400int security_task_fix_setgid(struct cred *new, const struct cred *old,
 401                             int flags);
 402int security_task_setpgid(struct task_struct *p, pid_t pgid);
 403int security_task_getpgid(struct task_struct *p);
 404int security_task_getsid(struct task_struct *p);
 405void security_task_getsecid(struct task_struct *p, u32 *secid);
 406int security_task_setnice(struct task_struct *p, int nice);
 407int security_task_setioprio(struct task_struct *p, int ioprio);
 408int security_task_getioprio(struct task_struct *p);
 409int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
 410                          unsigned int flags);
 411int security_task_setrlimit(struct task_struct *p, unsigned int resource,
 412                struct rlimit *new_rlim);
 413int security_task_setscheduler(struct task_struct *p);
 414int security_task_getscheduler(struct task_struct *p);
 415int security_task_movememory(struct task_struct *p);
 416int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
 417                        int sig, const struct cred *cred);
 418int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 419                        unsigned long arg4, unsigned long arg5);
 420void security_task_to_inode(struct task_struct *p, struct inode *inode);
 421int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
 422void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
 423int security_msg_msg_alloc(struct msg_msg *msg);
 424void security_msg_msg_free(struct msg_msg *msg);
 425int security_msg_queue_alloc(struct kern_ipc_perm *msq);
 426void security_msg_queue_free(struct kern_ipc_perm *msq);
 427int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
 428int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
 429int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
 430                              struct msg_msg *msg, int msqflg);
 431int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
 432                              struct task_struct *target, long type, int mode);
 433int security_shm_alloc(struct kern_ipc_perm *shp);
 434void security_shm_free(struct kern_ipc_perm *shp);
 435int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
 436int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
 437int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
 438int security_sem_alloc(struct kern_ipc_perm *sma);
 439void security_sem_free(struct kern_ipc_perm *sma);
 440int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
 441int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
 442int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
 443                        unsigned nsops, int alter);
 444void security_d_instantiate(struct dentry *dentry, struct inode *inode);
 445int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
 446                         char **value);
 447int security_setprocattr(const char *lsm, const char *name, void *value,
 448                         size_t size);
 449int security_netlink_send(struct sock *sk, struct sk_buff *skb);
 450int security_ismaclabel(const char *name);
 451int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
 452int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
 453void security_release_secctx(char *secdata, u32 seclen);
 454void security_inode_invalidate_secctx(struct inode *inode);
 455int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
 456int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
 457int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
 458int security_locked_down(enum lockdown_reason what);
 459#else /* CONFIG_SECURITY */
 460
 461static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
 462{
 463        return 0;
 464}
 465
 466static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
 467{
 468        return 0;
 469}
 470
 471static inline  int unregister_blocking_lsm_notifier(struct notifier_block *nb)
 472{
 473        return 0;
 474}
 475
 476static inline void security_free_mnt_opts(void **mnt_opts)
 477{
 478}
 479
 480/*
 481 * This is the default capabilities functionality.  Most of these functions
 482 * are just stubbed out, but a few must call the proper capable code.
 483 */
 484
 485static inline int security_init(void)
 486{
 487        return 0;
 488}
 489
 490static inline int early_security_init(void)
 491{
 492        return 0;
 493}
 494
 495static inline int security_binder_set_context_mgr(struct task_struct *mgr)
 496{
 497        return 0;
 498}
 499
 500static inline int security_binder_transaction(struct task_struct *from,
 501                                              struct task_struct *to)
 502{
 503        return 0;
 504}
 505
 506static inline int security_binder_transfer_binder(struct task_struct *from,
 507                                                  struct task_struct *to)
 508{
 509        return 0;
 510}
 511
 512static inline int security_binder_transfer_file(struct task_struct *from,
 513                                                struct task_struct *to,
 514                                                struct file *file)
 515{
 516        return 0;
 517}
 518
 519static inline int security_ptrace_access_check(struct task_struct *child,
 520                                             unsigned int mode)
 521{
 522        return cap_ptrace_access_check(child, mode);
 523}
 524
 525static inline int security_ptrace_traceme(struct task_struct *parent)
 526{
 527        return cap_ptrace_traceme(parent);
 528}
 529
 530static inline int security_capget(struct task_struct *target,
 531                                   kernel_cap_t *effective,
 532                                   kernel_cap_t *inheritable,
 533                                   kernel_cap_t *permitted)
 534{
 535        return cap_capget(target, effective, inheritable, permitted);
 536}
 537
 538static inline int security_capset(struct cred *new,
 539                                   const struct cred *old,
 540                                   const kernel_cap_t *effective,
 541                                   const kernel_cap_t *inheritable,
 542                                   const kernel_cap_t *permitted)
 543{
 544        return cap_capset(new, old, effective, inheritable, permitted);
 545}
 546
 547static inline int security_capable(const struct cred *cred,
 548                                   struct user_namespace *ns,
 549                                   int cap,
 550                                   unsigned int opts)
 551{
 552        return cap_capable(cred, ns, cap, opts);
 553}
 554
 555static inline int security_quotactl(int cmds, int type, int id,
 556                                     struct super_block *sb)
 557{
 558        return 0;
 559}
 560
 561static inline int security_quota_on(struct dentry *dentry)
 562{
 563        return 0;
 564}
 565
 566static inline int security_syslog(int type)
 567{
 568        return 0;
 569}
 570
 571static inline int security_settime64(const struct timespec64 *ts,
 572                                     const struct timezone *tz)
 573{
 574        return cap_settime(ts, tz);
 575}
 576
 577static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
 578{
 579        return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
 580}
 581
 582static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
 583{
 584        return 0;
 585}
 586
 587static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
 588                                                struct file *file)
 589{
 590        return cap_bprm_creds_from_file(bprm, file);
 591}
 592
 593static inline int security_bprm_check(struct linux_binprm *bprm)
 594{
 595        return 0;
 596}
 597
 598static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
 599{
 600}
 601
 602static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
 603{
 604}
 605
 606static inline int security_fs_context_dup(struct fs_context *fc,
 607                                          struct fs_context *src_fc)
 608{
 609        return 0;
 610}
 611static inline int security_fs_context_parse_param(struct fs_context *fc,
 612                                                  struct fs_parameter *param)
 613{
 614        return -ENOPARAM;
 615}
 616
 617static inline int security_sb_alloc(struct super_block *sb)
 618{
 619        return 0;
 620}
 621
 622static inline void security_sb_free(struct super_block *sb)
 623{ }
 624
 625static inline int security_sb_eat_lsm_opts(char *options,
 626                                           void **mnt_opts)
 627{
 628        return 0;
 629}
 630
 631static inline int security_sb_remount(struct super_block *sb,
 632                                      void *mnt_opts)
 633{
 634        return 0;
 635}
 636
 637static inline int security_sb_kern_mount(struct super_block *sb)
 638{
 639        return 0;
 640}
 641
 642static inline int security_sb_show_options(struct seq_file *m,
 643                                           struct super_block *sb)
 644{
 645        return 0;
 646}
 647
 648static inline int security_sb_statfs(struct dentry *dentry)
 649{
 650        return 0;
 651}
 652
 653static inline int security_sb_mount(const char *dev_name, const struct path *path,
 654                                    const char *type, unsigned long flags,
 655                                    void *data)
 656{
 657        return 0;
 658}
 659
 660static inline int security_sb_umount(struct vfsmount *mnt, int flags)
 661{
 662        return 0;
 663}
 664
 665static inline int security_sb_pivotroot(const struct path *old_path,
 666                                        const struct path *new_path)
 667{
 668        return 0;
 669}
 670
 671static inline int security_sb_set_mnt_opts(struct super_block *sb,
 672                                           void *mnt_opts,
 673                                           unsigned long kern_flags,
 674                                           unsigned long *set_kern_flags)
 675{
 676        return 0;
 677}
 678
 679static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
 680                                              struct super_block *newsb,
 681                                              unsigned long kern_flags,
 682                                              unsigned long *set_kern_flags)
 683{
 684        return 0;
 685}
 686
 687static inline int security_add_mnt_opt(const char *option, const char *val,
 688                                        int len, void **mnt_opts)
 689{
 690        return 0;
 691}
 692
 693static inline int security_move_mount(const struct path *from_path,
 694                                      const struct path *to_path)
 695{
 696        return 0;
 697}
 698
 699static inline int security_path_notify(const struct path *path, u64 mask,
 700                                unsigned int obj_type)
 701{
 702        return 0;
 703}
 704
 705static inline int security_inode_alloc(struct inode *inode)
 706{
 707        return 0;
 708}
 709
 710static inline void security_inode_free(struct inode *inode)
 711{ }
 712
 713static inline int security_dentry_init_security(struct dentry *dentry,
 714                                                 int mode,
 715                                                 const struct qstr *name,
 716                                                 void **ctx,
 717                                                 u32 *ctxlen)
 718{
 719        return -EOPNOTSUPP;
 720}
 721
 722static inline int security_dentry_create_files_as(struct dentry *dentry,
 723                                                  int mode, struct qstr *name,
 724                                                  const struct cred *old,
 725                                                  struct cred *new)
 726{
 727        return 0;
 728}
 729
 730
 731static inline int security_inode_init_security(struct inode *inode,
 732                                                struct inode *dir,
 733                                                const struct qstr *qstr,
 734                                                const initxattrs xattrs,
 735                                                void *fs_data)
 736{
 737        return 0;
 738}
 739
 740static inline int security_old_inode_init_security(struct inode *inode,
 741                                                   struct inode *dir,
 742                                                   const struct qstr *qstr,
 743                                                   const char **name,
 744                                                   void **value, size_t *len)
 745{
 746        return -EOPNOTSUPP;
 747}
 748
 749static inline int security_inode_create(struct inode *dir,
 750                                         struct dentry *dentry,
 751                                         umode_t mode)
 752{
 753        return 0;
 754}
 755
 756static inline int security_inode_link(struct dentry *old_dentry,
 757                                       struct inode *dir,
 758                                       struct dentry *new_dentry)
 759{
 760        return 0;
 761}
 762
 763static inline int security_inode_unlink(struct inode *dir,
 764                                         struct dentry *dentry)
 765{
 766        return 0;
 767}
 768
 769static inline int security_inode_symlink(struct inode *dir,
 770                                          struct dentry *dentry,
 771                                          const char *old_name)
 772{
 773        return 0;
 774}
 775
 776static inline int security_inode_mkdir(struct inode *dir,
 777                                        struct dentry *dentry,
 778                                        int mode)
 779{
 780        return 0;
 781}
 782
 783static inline int security_inode_rmdir(struct inode *dir,
 784                                        struct dentry *dentry)
 785{
 786        return 0;
 787}
 788
 789static inline int security_inode_mknod(struct inode *dir,
 790                                        struct dentry *dentry,
 791                                        int mode, dev_t dev)
 792{
 793        return 0;
 794}
 795
 796static inline int security_inode_rename(struct inode *old_dir,
 797                                         struct dentry *old_dentry,
 798                                         struct inode *new_dir,
 799                                         struct dentry *new_dentry,
 800                                         unsigned int flags)
 801{
 802        return 0;
 803}
 804
 805static inline int security_inode_readlink(struct dentry *dentry)
 806{
 807        return 0;
 808}
 809
 810static inline int security_inode_follow_link(struct dentry *dentry,
 811                                             struct inode *inode,
 812                                             bool rcu)
 813{
 814        return 0;
 815}
 816
 817static inline int security_inode_permission(struct inode *inode, int mask)
 818{
 819        return 0;
 820}
 821
 822static inline int security_inode_setattr(struct dentry *dentry,
 823                                          struct iattr *attr)
 824{
 825        return 0;
 826}
 827
 828static inline int security_inode_getattr(const struct path *path)
 829{
 830        return 0;
 831}
 832
 833static inline int security_inode_setxattr(struct dentry *dentry,
 834                const char *name, const void *value, size_t size, int flags)
 835{
 836        return cap_inode_setxattr(dentry, name, value, size, flags);
 837}
 838
 839static inline void security_inode_post_setxattr(struct dentry *dentry,
 840                const char *name, const void *value, size_t size, int flags)
 841{ }
 842
 843static inline int security_inode_getxattr(struct dentry *dentry,
 844                        const char *name)
 845{
 846        return 0;
 847}
 848
 849static inline int security_inode_listxattr(struct dentry *dentry)
 850{
 851        return 0;
 852}
 853
 854static inline int security_inode_removexattr(struct dentry *dentry,
 855                        const char *name)
 856{
 857        return cap_inode_removexattr(dentry, name);
 858}
 859
 860static inline int security_inode_need_killpriv(struct dentry *dentry)
 861{
 862        return cap_inode_need_killpriv(dentry);
 863}
 864
 865static inline int security_inode_killpriv(struct dentry *dentry)
 866{
 867        return cap_inode_killpriv(dentry);
 868}
 869
 870static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
 871{
 872        return cap_inode_getsecurity(inode, name, buffer, alloc);
 873}
 874
 875static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
 876{
 877        return -EOPNOTSUPP;
 878}
 879
 880static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
 881{
 882        return 0;
 883}
 884
 885static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
 886{
 887        *secid = 0;
 888}
 889
 890static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
 891{
 892        return 0;
 893}
 894
 895static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
 896                                                struct kernfs_node *kn)
 897{
 898        return 0;
 899}
 900
 901static inline int security_inode_copy_up_xattr(const char *name)
 902{
 903        return -EOPNOTSUPP;
 904}
 905
 906static inline int security_file_permission(struct file *file, int mask)
 907{
 908        return 0;
 909}
 910
 911static inline int security_file_alloc(struct file *file)
 912{
 913        return 0;
 914}
 915
 916static inline void security_file_free(struct file *file)
 917{ }
 918
 919static inline int security_file_ioctl(struct file *file, unsigned int cmd,
 920                                      unsigned long arg)
 921{
 922        return 0;
 923}
 924
 925static inline int security_mmap_file(struct file *file, unsigned long prot,
 926                                     unsigned long flags)
 927{
 928        return 0;
 929}
 930
 931static inline int security_mmap_addr(unsigned long addr)
 932{
 933        return cap_mmap_addr(addr);
 934}
 935
 936static inline int security_file_mprotect(struct vm_area_struct *vma,
 937                                         unsigned long reqprot,
 938                                         unsigned long prot)
 939{
 940        return 0;
 941}
 942
 943static inline int security_file_lock(struct file *file, unsigned int cmd)
 944{
 945        return 0;
 946}
 947
 948static inline int security_file_fcntl(struct file *file, unsigned int cmd,
 949                                      unsigned long arg)
 950{
 951        return 0;
 952}
 953
 954static inline void security_file_set_fowner(struct file *file)
 955{
 956        return;
 957}
 958
 959static inline int security_file_send_sigiotask(struct task_struct *tsk,
 960                                               struct fown_struct *fown,
 961                                               int sig)
 962{
 963        return 0;
 964}
 965
 966static inline int security_file_receive(struct file *file)
 967{
 968        return 0;
 969}
 970
 971static inline int security_file_open(struct file *file)
 972{
 973        return 0;
 974}
 975
 976static inline int security_task_alloc(struct task_struct *task,
 977                                      unsigned long clone_flags)
 978{
 979        return 0;
 980}
 981
 982static inline void security_task_free(struct task_struct *task)
 983{ }
 984
 985static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
 986{
 987        return 0;
 988}
 989
 990static inline void security_cred_free(struct cred *cred)
 991{ }
 992
 993static inline int security_prepare_creds(struct cred *new,
 994                                         const struct cred *old,
 995                                         gfp_t gfp)
 996{
 997        return 0;
 998}
 999
1000static inline void security_transfer_creds(struct cred *new,
1001                                           const struct cred *old)
1002{
1003}
1004
1005static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1006{
1007        return 0;
1008}
1009
1010static inline int security_kernel_create_files_as(struct cred *cred,
1011                                                  struct inode *inode)
1012{
1013        return 0;
1014}
1015
1016static inline int security_kernel_module_request(char *kmod_name)
1017{
1018        return 0;
1019}
1020
1021static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1022{
1023        return 0;
1024}
1025
1026static inline int security_kernel_post_load_data(char *buf, loff_t size,
1027                                                 enum kernel_load_data_id id,
1028                                                 char *description)
1029{
1030        return 0;
1031}
1032
1033static inline int security_kernel_read_file(struct file *file,
1034                                            enum kernel_read_file_id id,
1035                                            bool contents)
1036{
1037        return 0;
1038}
1039
1040static inline int security_kernel_post_read_file(struct file *file,
1041                                                 char *buf, loff_t size,
1042                                                 enum kernel_read_file_id id)
1043{
1044        return 0;
1045}
1046
1047static inline int security_task_fix_setuid(struct cred *new,
1048                                           const struct cred *old,
1049                                           int flags)
1050{
1051        return cap_task_fix_setuid(new, old, flags);
1052}
1053
1054static inline int security_task_fix_setgid(struct cred *new,
1055                                           const struct cred *old,
1056                                           int flags)
1057{
1058        return 0;
1059}
1060
1061static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1062{
1063        return 0;
1064}
1065
1066static inline int security_task_getpgid(struct task_struct *p)
1067{
1068        return 0;
1069}
1070
1071static inline int security_task_getsid(struct task_struct *p)
1072{
1073        return 0;
1074}
1075
1076static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
1077{
1078        *secid = 0;
1079}
1080
1081static inline int security_task_setnice(struct task_struct *p, int nice)
1082{
1083        return cap_task_setnice(p, nice);
1084}
1085
1086static inline int security_task_setioprio(struct task_struct *p, int ioprio)
1087{
1088        return cap_task_setioprio(p, ioprio);
1089}
1090
1091static inline int security_task_getioprio(struct task_struct *p)
1092{
1093        return 0;
1094}
1095
1096static inline int security_task_prlimit(const struct cred *cred,
1097                                        const struct cred *tcred,
1098                                        unsigned int flags)
1099{
1100        return 0;
1101}
1102
1103static inline int security_task_setrlimit(struct task_struct *p,
1104                                          unsigned int resource,
1105                                          struct rlimit *new_rlim)
1106{
1107        return 0;
1108}
1109
1110static inline int security_task_setscheduler(struct task_struct *p)
1111{
1112        return cap_task_setscheduler(p);
1113}
1114
1115static inline int security_task_getscheduler(struct task_struct *p)
1116{
1117        return 0;
1118}
1119
1120static inline int security_task_movememory(struct task_struct *p)
1121{
1122        return 0;
1123}
1124
1125static inline int security_task_kill(struct task_struct *p,
1126                                     struct kernel_siginfo *info, int sig,
1127                                     const struct cred *cred)
1128{
1129        return 0;
1130}
1131
1132static inline int security_task_prctl(int option, unsigned long arg2,
1133                                      unsigned long arg3,
1134                                      unsigned long arg4,
1135                                      unsigned long arg5)
1136{
1137        return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1138}
1139
1140static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1141{ }
1142
1143static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1144                                          short flag)
1145{
1146        return 0;
1147}
1148
1149static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1150{
1151        *secid = 0;
1152}
1153
1154static inline int security_msg_msg_alloc(struct msg_msg *msg)
1155{
1156        return 0;
1157}
1158
1159static inline void security_msg_msg_free(struct msg_msg *msg)
1160{ }
1161
1162static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1163{
1164        return 0;
1165}
1166
1167static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1168{ }
1169
1170static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1171                                               int msqflg)
1172{
1173        return 0;
1174}
1175
1176static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1177{
1178        return 0;
1179}
1180
1181static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1182                                            struct msg_msg *msg, int msqflg)
1183{
1184        return 0;
1185}
1186
1187static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1188                                            struct msg_msg *msg,
1189                                            struct task_struct *target,
1190                                            long type, int mode)
1191{
1192        return 0;
1193}
1194
1195static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1196{
1197        return 0;
1198}
1199
1200static inline void security_shm_free(struct kern_ipc_perm *shp)
1201{ }
1202
1203static inline int security_shm_associate(struct kern_ipc_perm *shp,
1204                                         int shmflg)
1205{
1206        return 0;
1207}
1208
1209static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1210{
1211        return 0;
1212}
1213
1214static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1215                                     char __user *shmaddr, int shmflg)
1216{
1217        return 0;
1218}
1219
1220static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1221{
1222        return 0;
1223}
1224
1225static inline void security_sem_free(struct kern_ipc_perm *sma)
1226{ }
1227
1228static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1229{
1230        return 0;
1231}
1232
1233static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1234{
1235        return 0;
1236}
1237
1238static inline int security_sem_semop(struct kern_ipc_perm *sma,
1239                                     struct sembuf *sops, unsigned nsops,
1240                                     int alter)
1241{
1242        return 0;
1243}
1244
1245static inline void security_d_instantiate(struct dentry *dentry,
1246                                          struct inode *inode)
1247{ }
1248
1249static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1250                                       char *name, char **value)
1251{
1252        return -EINVAL;
1253}
1254
1255static inline int security_setprocattr(const char *lsm, char *name,
1256                                       void *value, size_t size)
1257{
1258        return -EINVAL;
1259}
1260
1261static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1262{
1263        return 0;
1264}
1265
1266static inline int security_ismaclabel(const char *name)
1267{
1268        return 0;
1269}
1270
1271static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1272{
1273        return -EOPNOTSUPP;
1274}
1275
1276static inline int security_secctx_to_secid(const char *secdata,
1277                                           u32 seclen,
1278                                           u32 *secid)
1279{
1280        return -EOPNOTSUPP;
1281}
1282
1283static inline void security_release_secctx(char *secdata, u32 seclen)
1284{
1285}
1286
1287static inline void security_inode_invalidate_secctx(struct inode *inode)
1288{
1289}
1290
1291static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1292{
1293        return -EOPNOTSUPP;
1294}
1295static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1296{
1297        return -EOPNOTSUPP;
1298}
1299static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1300{
1301        return -EOPNOTSUPP;
1302}
1303static inline int security_locked_down(enum lockdown_reason what)
1304{
1305        return 0;
1306}
1307#endif  /* CONFIG_SECURITY */
1308
1309#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1310int security_post_notification(const struct cred *w_cred,
1311                               const struct cred *cred,
1312                               struct watch_notification *n);
1313#else
1314static inline int security_post_notification(const struct cred *w_cred,
1315                                             const struct cred *cred,
1316                                             struct watch_notification *n)
1317{
1318        return 0;
1319}
1320#endif
1321
1322#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1323int security_watch_key(struct key *key);
1324#else
1325static inline int security_watch_key(struct key *key)
1326{
1327        return 0;
1328}
1329#endif
1330
1331#ifdef CONFIG_SECURITY_NETWORK
1332
1333int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1334int security_unix_may_send(struct socket *sock,  struct socket *other);
1335int security_socket_create(int family, int type, int protocol, int kern);
1336int security_socket_post_create(struct socket *sock, int family,
1337                                int type, int protocol, int kern);
1338int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1339int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1340int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1341int security_socket_listen(struct socket *sock, int backlog);
1342int security_socket_accept(struct socket *sock, struct socket *newsock);
1343int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1344int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1345                            int size, int flags);
1346int security_socket_getsockname(struct socket *sock);
1347int security_socket_getpeername(struct socket *sock);
1348int security_socket_getsockopt(struct socket *sock, int level, int optname);
1349int security_socket_setsockopt(struct socket *sock, int level, int optname);
1350int security_socket_shutdown(struct socket *sock, int how);
1351int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1352int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1353                                      int __user *optlen, unsigned len);
1354int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1355int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1356void security_sk_free(struct sock *sk);
1357void security_sk_clone(const struct sock *sk, struct sock *newsk);
1358void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1359void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1360void security_sock_graft(struct sock*sk, struct socket *parent);
1361int security_inet_conn_request(struct sock *sk,
1362                        struct sk_buff *skb, struct request_sock *req);
1363void security_inet_csk_clone(struct sock *newsk,
1364                        const struct request_sock *req);
1365void security_inet_conn_established(struct sock *sk,
1366                        struct sk_buff *skb);
1367int security_secmark_relabel_packet(u32 secid);
1368void security_secmark_refcount_inc(void);
1369void security_secmark_refcount_dec(void);
1370int security_tun_dev_alloc_security(void **security);
1371void security_tun_dev_free_security(void *security);
1372int security_tun_dev_create(void);
1373int security_tun_dev_attach_queue(void *security);
1374int security_tun_dev_attach(struct sock *sk, void *security);
1375int security_tun_dev_open(void *security);
1376int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1377int security_sctp_bind_connect(struct sock *sk, int optname,
1378                               struct sockaddr *address, int addrlen);
1379void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1380                            struct sock *newsk);
1381
1382#else   /* CONFIG_SECURITY_NETWORK */
1383static inline int security_unix_stream_connect(struct sock *sock,
1384                                               struct sock *other,
1385                                               struct sock *newsk)
1386{
1387        return 0;
1388}
1389
1390static inline int security_unix_may_send(struct socket *sock,
1391                                         struct socket *other)
1392{
1393        return 0;
1394}
1395
1396static inline int security_socket_create(int family, int type,
1397                                         int protocol, int kern)
1398{
1399        return 0;
1400}
1401
1402static inline int security_socket_post_create(struct socket *sock,
1403                                              int family,
1404                                              int type,
1405                                              int protocol, int kern)
1406{
1407        return 0;
1408}
1409
1410static inline int security_socket_socketpair(struct socket *socka,
1411                                             struct socket *sockb)
1412{
1413        return 0;
1414}
1415
1416static inline int security_socket_bind(struct socket *sock,
1417                                       struct sockaddr *address,
1418                                       int addrlen)
1419{
1420        return 0;
1421}
1422
1423static inline int security_socket_connect(struct socket *sock,
1424                                          struct sockaddr *address,
1425                                          int addrlen)
1426{
1427        return 0;
1428}
1429
1430static inline int security_socket_listen(struct socket *sock, int backlog)
1431{
1432        return 0;
1433}
1434
1435static inline int security_socket_accept(struct socket *sock,
1436                                         struct socket *newsock)
1437{
1438        return 0;
1439}
1440
1441static inline int security_socket_sendmsg(struct socket *sock,
1442                                          struct msghdr *msg, int size)
1443{
1444        return 0;
1445}
1446
1447static inline int security_socket_recvmsg(struct socket *sock,
1448                                          struct msghdr *msg, int size,
1449                                          int flags)
1450{
1451        return 0;
1452}
1453
1454static inline int security_socket_getsockname(struct socket *sock)
1455{
1456        return 0;
1457}
1458
1459static inline int security_socket_getpeername(struct socket *sock)
1460{
1461        return 0;
1462}
1463
1464static inline int security_socket_getsockopt(struct socket *sock,
1465                                             int level, int optname)
1466{
1467        return 0;
1468}
1469
1470static inline int security_socket_setsockopt(struct socket *sock,
1471                                             int level, int optname)
1472{
1473        return 0;
1474}
1475
1476static inline int security_socket_shutdown(struct socket *sock, int how)
1477{
1478        return 0;
1479}
1480static inline int security_sock_rcv_skb(struct sock *sk,
1481                                        struct sk_buff *skb)
1482{
1483        return 0;
1484}
1485
1486static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1487                                                    int __user *optlen, unsigned len)
1488{
1489        return -ENOPROTOOPT;
1490}
1491
1492static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1493{
1494        return -ENOPROTOOPT;
1495}
1496
1497static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1498{
1499        return 0;
1500}
1501
1502static inline void security_sk_free(struct sock *sk)
1503{
1504}
1505
1506static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1507{
1508}
1509
1510static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1511{
1512}
1513
1514static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1515{
1516}
1517
1518static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1519{
1520}
1521
1522static inline int security_inet_conn_request(struct sock *sk,
1523                        struct sk_buff *skb, struct request_sock *req)
1524{
1525        return 0;
1526}
1527
1528static inline void security_inet_csk_clone(struct sock *newsk,
1529                        const struct request_sock *req)
1530{
1531}
1532
1533static inline void security_inet_conn_established(struct sock *sk,
1534                        struct sk_buff *skb)
1535{
1536}
1537
1538static inline int security_secmark_relabel_packet(u32 secid)
1539{
1540        return 0;
1541}
1542
1543static inline void security_secmark_refcount_inc(void)
1544{
1545}
1546
1547static inline void security_secmark_refcount_dec(void)
1548{
1549}
1550
1551static inline int security_tun_dev_alloc_security(void **security)
1552{
1553        return 0;
1554}
1555
1556static inline void security_tun_dev_free_security(void *security)
1557{
1558}
1559
1560static inline int security_tun_dev_create(void)
1561{
1562        return 0;
1563}
1564
1565static inline int security_tun_dev_attach_queue(void *security)
1566{
1567        return 0;
1568}
1569
1570static inline int security_tun_dev_attach(struct sock *sk, void *security)
1571{
1572        return 0;
1573}
1574
1575static inline int security_tun_dev_open(void *security)
1576{
1577        return 0;
1578}
1579
1580static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1581                                              struct sk_buff *skb)
1582{
1583        return 0;
1584}
1585
1586static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1587                                             struct sockaddr *address,
1588                                             int addrlen)
1589{
1590        return 0;
1591}
1592
1593static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1594                                          struct sock *sk,
1595                                          struct sock *newsk)
1596{
1597}
1598#endif  /* CONFIG_SECURITY_NETWORK */
1599
1600#ifdef CONFIG_SECURITY_INFINIBAND
1601int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1602int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1603int security_ib_alloc_security(void **sec);
1604void security_ib_free_security(void *sec);
1605#else   /* CONFIG_SECURITY_INFINIBAND */
1606static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1607{
1608        return 0;
1609}
1610
1611static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1612{
1613        return 0;
1614}
1615
1616static inline int security_ib_alloc_security(void **sec)
1617{
1618        return 0;
1619}
1620
1621static inline void security_ib_free_security(void *sec)
1622{
1623}
1624#endif  /* CONFIG_SECURITY_INFINIBAND */
1625
1626#ifdef CONFIG_SECURITY_NETWORK_XFRM
1627
1628int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1629                               struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1630int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1631void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1632int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1633int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1634int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1635                                      struct xfrm_sec_ctx *polsec, u32 secid);
1636int security_xfrm_state_delete(struct xfrm_state *x);
1637void security_xfrm_state_free(struct xfrm_state *x);
1638int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1639int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1640                                       struct xfrm_policy *xp,
1641                                       const struct flowi *fl);
1642int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1643void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
1644
1645#else   /* CONFIG_SECURITY_NETWORK_XFRM */
1646
1647static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1648                                             struct xfrm_user_sec_ctx *sec_ctx,
1649                                             gfp_t gfp)
1650{
1651        return 0;
1652}
1653
1654static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1655{
1656        return 0;
1657}
1658
1659static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1660{
1661}
1662
1663static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1664{
1665        return 0;
1666}
1667
1668static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1669                                        struct xfrm_user_sec_ctx *sec_ctx)
1670{
1671        return 0;
1672}
1673
1674static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1675                                        struct xfrm_sec_ctx *polsec, u32 secid)
1676{
1677        return 0;
1678}
1679
1680static inline void security_xfrm_state_free(struct xfrm_state *x)
1681{
1682}
1683
1684static inline int security_xfrm_state_delete(struct xfrm_state *x)
1685{
1686        return 0;
1687}
1688
1689static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1690{
1691        return 0;
1692}
1693
1694static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1695                        struct xfrm_policy *xp, const struct flowi *fl)
1696{
1697        return 1;
1698}
1699
1700static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1701{
1702        return 0;
1703}
1704
1705static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1706{
1707}
1708
1709#endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1710
1711#ifdef CONFIG_SECURITY_PATH
1712int security_path_unlink(const struct path *dir, struct dentry *dentry);
1713int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1714int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1715int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1716                        unsigned int dev);
1717int security_path_truncate(const struct path *path);
1718int security_path_symlink(const struct path *dir, struct dentry *dentry,
1719                          const char *old_name);
1720int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1721                       struct dentry *new_dentry);
1722int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1723                         const struct path *new_dir, struct dentry *new_dentry,
1724                         unsigned int flags);
1725int security_path_chmod(const struct path *path, umode_t mode);
1726int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1727int security_path_chroot(const struct path *path);
1728#else   /* CONFIG_SECURITY_PATH */
1729static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1730{
1731        return 0;
1732}
1733
1734static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1735                                      umode_t mode)
1736{
1737        return 0;
1738}
1739
1740static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1741{
1742        return 0;
1743}
1744
1745static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1746                                      umode_t mode, unsigned int dev)
1747{
1748        return 0;
1749}
1750
1751static inline int security_path_truncate(const struct path *path)
1752{
1753        return 0;
1754}
1755
1756static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1757                                        const char *old_name)
1758{
1759        return 0;
1760}
1761
1762static inline int security_path_link(struct dentry *old_dentry,
1763                                     const struct path *new_dir,
1764                                     struct dentry *new_dentry)
1765{
1766        return 0;
1767}
1768
1769static inline int security_path_rename(const struct path *old_dir,
1770                                       struct dentry *old_dentry,
1771                                       const struct path *new_dir,
1772                                       struct dentry *new_dentry,
1773                                       unsigned int flags)
1774{
1775        return 0;
1776}
1777
1778static inline int security_path_chmod(const struct path *path, umode_t mode)
1779{
1780        return 0;
1781}
1782
1783static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1784{
1785        return 0;
1786}
1787
1788static inline int security_path_chroot(const struct path *path)
1789{
1790        return 0;
1791}
1792#endif  /* CONFIG_SECURITY_PATH */
1793
1794#ifdef CONFIG_KEYS
1795#ifdef CONFIG_SECURITY
1796
1797int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1798void security_key_free(struct key *key);
1799int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1800                            enum key_need_perm need_perm);
1801int security_key_getsecurity(struct key *key, char **_buffer);
1802
1803#else
1804
1805static inline int security_key_alloc(struct key *key,
1806                                     const struct cred *cred,
1807                                     unsigned long flags)
1808{
1809        return 0;
1810}
1811
1812static inline void security_key_free(struct key *key)
1813{
1814}
1815
1816static inline int security_key_permission(key_ref_t key_ref,
1817                                          const struct cred *cred,
1818                                          enum key_need_perm need_perm)
1819{
1820        return 0;
1821}
1822
1823static inline int security_key_getsecurity(struct key *key, char **_buffer)
1824{
1825        *_buffer = NULL;
1826        return 0;
1827}
1828
1829#endif
1830#endif /* CONFIG_KEYS */
1831
1832#ifdef CONFIG_AUDIT
1833#ifdef CONFIG_SECURITY
1834int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1835int security_audit_rule_known(struct audit_krule *krule);
1836int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
1837void security_audit_rule_free(void *lsmrule);
1838
1839#else
1840
1841static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1842                                           void **lsmrule)
1843{
1844        return 0;
1845}
1846
1847static inline int security_audit_rule_known(struct audit_krule *krule)
1848{
1849        return 0;
1850}
1851
1852static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1853                                            void *lsmrule)
1854{
1855        return 0;
1856}
1857
1858static inline void security_audit_rule_free(void *lsmrule)
1859{ }
1860
1861#endif /* CONFIG_SECURITY */
1862#endif /* CONFIG_AUDIT */
1863
1864#ifdef CONFIG_SECURITYFS
1865
1866extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1867                                             struct dentry *parent, void *data,
1868                                             const struct file_operations *fops);
1869extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1870struct dentry *securityfs_create_symlink(const char *name,
1871                                         struct dentry *parent,
1872                                         const char *target,
1873                                         const struct inode_operations *iops);
1874extern void securityfs_remove(struct dentry *dentry);
1875
1876#else /* CONFIG_SECURITYFS */
1877
1878static inline struct dentry *securityfs_create_dir(const char *name,
1879                                                   struct dentry *parent)
1880{
1881        return ERR_PTR(-ENODEV);
1882}
1883
1884static inline struct dentry *securityfs_create_file(const char *name,
1885                                                    umode_t mode,
1886                                                    struct dentry *parent,
1887                                                    void *data,
1888                                                    const struct file_operations *fops)
1889{
1890        return ERR_PTR(-ENODEV);
1891}
1892
1893static inline struct dentry *securityfs_create_symlink(const char *name,
1894                                        struct dentry *parent,
1895                                        const char *target,
1896                                        const struct inode_operations *iops)
1897{
1898        return ERR_PTR(-ENODEV);
1899}
1900
1901static inline void securityfs_remove(struct dentry *dentry)
1902{}
1903
1904#endif
1905
1906#ifdef CONFIG_BPF_SYSCALL
1907union bpf_attr;
1908struct bpf_map;
1909struct bpf_prog;
1910struct bpf_prog_aux;
1911#ifdef CONFIG_SECURITY
1912extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1913extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1914extern int security_bpf_prog(struct bpf_prog *prog);
1915extern int security_bpf_map_alloc(struct bpf_map *map);
1916extern void security_bpf_map_free(struct bpf_map *map);
1917extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1918extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1919#else
1920static inline int security_bpf(int cmd, union bpf_attr *attr,
1921                                             unsigned int size)
1922{
1923        return 0;
1924}
1925
1926static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1927{
1928        return 0;
1929}
1930
1931static inline int security_bpf_prog(struct bpf_prog *prog)
1932{
1933        return 0;
1934}
1935
1936static inline int security_bpf_map_alloc(struct bpf_map *map)
1937{
1938        return 0;
1939}
1940
1941static inline void security_bpf_map_free(struct bpf_map *map)
1942{ }
1943
1944static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1945{
1946        return 0;
1947}
1948
1949static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1950{ }
1951#endif /* CONFIG_SECURITY */
1952#endif /* CONFIG_BPF_SYSCALL */
1953
1954#ifdef CONFIG_PERF_EVENTS
1955struct perf_event_attr;
1956struct perf_event;
1957
1958#ifdef CONFIG_SECURITY
1959extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1960extern int security_perf_event_alloc(struct perf_event *event);
1961extern void security_perf_event_free(struct perf_event *event);
1962extern int security_perf_event_read(struct perf_event *event);
1963extern int security_perf_event_write(struct perf_event *event);
1964#else
1965static inline int security_perf_event_open(struct perf_event_attr *attr,
1966                                           int type)
1967{
1968        return 0;
1969}
1970
1971static inline int security_perf_event_alloc(struct perf_event *event)
1972{
1973        return 0;
1974}
1975
1976static inline void security_perf_event_free(struct perf_event *event)
1977{
1978}
1979
1980static inline int security_perf_event_read(struct perf_event *event)
1981{
1982        return 0;
1983}
1984
1985static inline int security_perf_event_write(struct perf_event *event)
1986{
1987        return 0;
1988}
1989#endif /* CONFIG_SECURITY */
1990#endif /* CONFIG_PERF_EVENTS */
1991
1992#endif /* ! __LINUX_SECURITY_H */
1993