Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1 | /* |
| 2 | * Linux Security plug |
| 3 | * |
| 4 | * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com> |
| 5 | * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com> |
| 6 | * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com> |
| 7 | * Copyright (C) 2001 James Morris <jmorris@intercode.com.au> |
| 8 | * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group) |
Daniel Jurgens | d291f1a | 2017-05-19 15:48:52 +0300 | [diff] [blame] | 9 | * Copyright (C) 2016 Mellanox Techonologies |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 10 | * |
| 11 | * This program is free software; you can redistribute it and/or modify |
| 12 | * it under the terms of the GNU General Public License as published by |
| 13 | * the Free Software Foundation; either version 2 of the License, or |
| 14 | * (at your option) any later version. |
| 15 | * |
| 16 | * Due to this file being licensed under the GPL there is controversy over |
| 17 | * whether this permits you to write a module that #includes this file |
| 18 | * without placing your module under the GPL. Please consult a lawyer for |
| 19 | * advice before doing this. |
| 20 | * |
| 21 | */ |
| 22 | |
| 23 | #ifndef __LINUX_SECURITY_H |
| 24 | #define __LINUX_SECURITY_H |
| 25 | |
Scott Branden | b89999d0 | 2020-10-02 10:38:15 -0700 | [diff] [blame] | 26 | #include <linux/kernel_read_file.h> |
David Howells | 29db919 | 2005-10-30 15:02:44 -0800 | [diff] [blame] | 27 | #include <linux/key.h> |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 28 | #include <linux/capability.h> |
Mimi Zohar | cf22221 | 2016-01-14 17:57:47 -0500 | [diff] [blame] | 29 | #include <linux/fs.h> |
Tejun Heo | 5a0e3ad | 2010-03-24 17:04:11 +0900 | [diff] [blame] | 30 | #include <linux/slab.h> |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 31 | #include <linux/err.h> |
David Quigley | d47be3d | 2013-05-22 12:50:34 -0400 | [diff] [blame] | 32 | #include <linux/string.h> |
Casey Schaufler | b1d9e6b | 2015-05-02 15:11:42 -0700 | [diff] [blame] | 33 | #include <linux/mm.h> |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 34 | |
| 35 | struct linux_binprm; |
| 36 | struct cred; |
| 37 | struct rlimit; |
Eric W. Biederman | ae7795b | 2018-09-25 11:27:20 +0200 | [diff] [blame] | 38 | struct kernel_siginfo; |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 39 | struct sembuf; |
| 40 | struct kern_ipc_perm; |
| 41 | struct audit_context; |
| 42 | struct super_block; |
| 43 | struct inode; |
| 44 | struct dentry; |
| 45 | struct file; |
| 46 | struct vfsmount; |
| 47 | struct path; |
| 48 | struct qstr; |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 49 | struct iattr; |
| 50 | struct fown_struct; |
| 51 | struct file_operations; |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 52 | struct msg_msg; |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 53 | struct xattr; |
Ondrej Mosnacek | b230d5a | 2019-02-22 15:57:16 +0100 | [diff] [blame] | 54 | struct kernfs_node; |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 55 | struct xfrm_sec_ctx; |
| 56 | struct mm_struct; |
David Howells | da2441f | 2018-11-01 23:07:24 +0000 | [diff] [blame] | 57 | struct fs_context; |
| 58 | struct fs_parameter; |
| 59 | enum fs_value_type; |
David Howells | 344fa64 | 2020-02-12 13:58:35 +0000 | [diff] [blame] | 60 | struct watch; |
| 61 | struct watch_notification; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 62 | |
Micah Morton | c1a85a0 | 2019-01-07 16:10:53 -0800 | [diff] [blame] | 63 | /* Default (no) options for the capable function */ |
| 64 | #define CAP_OPT_NONE 0x0 |
Eric Paris | 0611216 | 2008-11-11 22:02:50 +1100 | [diff] [blame] | 65 | /* If capable should audit the security request */ |
Micah Morton | c1a85a0 | 2019-01-07 16:10:53 -0800 | [diff] [blame] | 66 | #define CAP_OPT_NOAUDIT BIT(1) |
| 67 | /* If capable is being called by a setid function */ |
| 68 | #define CAP_OPT_INSETID BIT(2) |
Eric Paris | 0611216 | 2008-11-11 22:02:50 +1100 | [diff] [blame] | 69 | |
David Howells | 846e566 | 2018-11-01 23:07:24 +0000 | [diff] [blame] | 70 | /* LSM Agnostic defines for fs_context::lsm_flags */ |
David Quigley | eb9ae68 | 2013-05-22 12:50:37 -0400 | [diff] [blame] | 71 | #define SECURITY_LSM_NATIVE_LABELS 1 |
| 72 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 73 | struct ctl_table; |
Ahmed S. Darwish | 03d37d2 | 2008-03-01 22:00:05 +0200 | [diff] [blame] | 74 | struct audit_krule; |
Serge E. Hallyn | 3486740 | 2011-03-23 16:43:17 -0700 | [diff] [blame] | 75 | struct user_namespace; |
Al Viro | 4040153 | 2012-02-13 03:58:52 +0000 | [diff] [blame] | 76 | struct timezone; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 77 | |
Daniel Jurgens | 8f408ab | 2017-05-19 15:48:53 +0300 | [diff] [blame] | 78 | enum lsm_event { |
| 79 | LSM_POLICY_CHANGE, |
| 80 | }; |
| 81 | |
Matthew Garrett | 9e47d31 | 2019-08-19 17:17:38 -0700 | [diff] [blame] | 82 | /* |
| 83 | * These are reasons that can be passed to the security_locked_down() |
| 84 | * LSM hook. Lockdown reasons that protect kernel integrity (ie, the |
| 85 | * ability for userland to modify kernel code) are placed before |
| 86 | * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel |
| 87 | * confidentiality (ie, the ability for userland to extract |
| 88 | * information from the running kernel that would otherwise be |
| 89 | * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX. |
| 90 | * |
| 91 | * LSM authors should note that the semantics of any given lockdown |
| 92 | * reason are not guaranteed to be stable - the same reason may block |
| 93 | * one set of features in one kernel release, and a slightly different |
| 94 | * set of features in a later kernel release. LSMs that seek to expose |
| 95 | * lockdown policy at any level of granularity other than "none", |
| 96 | * "integrity" or "confidentiality" are responsible for either |
| 97 | * ensuring that they expose a consistent level of functionality to |
| 98 | * userland, or ensuring that userland is aware that this is |
| 99 | * potentially a moving target. It is easy to misuse this information |
| 100 | * in a way that could break userspace. Please be careful not to do |
| 101 | * so. |
Matthew Garrett | 000d388 | 2019-08-19 17:17:39 -0700 | [diff] [blame] | 102 | * |
| 103 | * If you add to this, remember to extend lockdown_reasons in |
| 104 | * security/lockdown/lockdown.c. |
Matthew Garrett | 9e47d31 | 2019-08-19 17:17:38 -0700 | [diff] [blame] | 105 | */ |
| 106 | enum lockdown_reason { |
| 107 | LOCKDOWN_NONE, |
David Howells | 49fcf73 | 2019-08-19 17:17:40 -0700 | [diff] [blame] | 108 | LOCKDOWN_MODULE_SIGNATURE, |
Matthew Garrett | 9b9d8dd | 2019-08-19 17:17:41 -0700 | [diff] [blame] | 109 | LOCKDOWN_DEV_MEM, |
Javier Martinez Canillas | 359efcc | 2019-10-29 18:37:55 +0100 | [diff] [blame] | 110 | LOCKDOWN_EFI_TEST, |
Matthew Garrett | 7d31f46 | 2019-08-19 17:17:42 -0700 | [diff] [blame] | 111 | LOCKDOWN_KEXEC, |
Josh Boyer | 38bd94b | 2019-08-19 17:17:46 -0700 | [diff] [blame] | 112 | LOCKDOWN_HIBERNATION, |
Matthew Garrett | eb627e1 | 2019-08-19 17:17:47 -0700 | [diff] [blame] | 113 | LOCKDOWN_PCI_ACCESS, |
Matthew Garrett | 96c4f67 | 2019-08-19 17:17:48 -0700 | [diff] [blame] | 114 | LOCKDOWN_IOPORT, |
Matthew Garrett | 95f5e95 | 2019-08-19 17:17:49 -0700 | [diff] [blame] | 115 | LOCKDOWN_MSR, |
Matthew Garrett | f474e14 | 2019-08-19 17:17:50 -0700 | [diff] [blame] | 116 | LOCKDOWN_ACPI_TABLES, |
David Howells | 3f19cad | 2019-08-19 17:17:53 -0700 | [diff] [blame] | 117 | LOCKDOWN_PCMCIA_CIS, |
David Howells | 794edf3 | 2019-08-19 17:17:54 -0700 | [diff] [blame] | 118 | LOCKDOWN_TIOCSSERIAL, |
David Howells | 20657f6 | 2019-08-19 17:17:55 -0700 | [diff] [blame] | 119 | LOCKDOWN_MODULE_PARAMETERS, |
David Howells | 906357f | 2019-08-19 17:17:56 -0700 | [diff] [blame] | 120 | LOCKDOWN_MMIOTRACE, |
David Howells | 5496197 | 2019-08-19 17:18:02 -0700 | [diff] [blame] | 121 | LOCKDOWN_DEBUGFS, |
Christopher M. Riedl | 69393cb | 2019-09-07 01:11:24 -0500 | [diff] [blame] | 122 | LOCKDOWN_XMON_WR, |
Matthew Garrett | 9e47d31 | 2019-08-19 17:17:38 -0700 | [diff] [blame] | 123 | LOCKDOWN_INTEGRITY_MAX, |
David Howells | 02e935b | 2019-08-19 17:17:57 -0700 | [diff] [blame] | 124 | LOCKDOWN_KCORE, |
David Howells | a94549d | 2019-08-19 17:17:58 -0700 | [diff] [blame] | 125 | LOCKDOWN_KPROBES, |
David Howells | 9d1f8be5 | 2019-08-19 17:17:59 -0700 | [diff] [blame] | 126 | LOCKDOWN_BPF_READ, |
David Howells | b0c8fdc | 2019-08-19 17:18:00 -0700 | [diff] [blame] | 127 | LOCKDOWN_PERF, |
Matthew Garrett | ccbd54f | 2019-08-19 17:18:03 -0700 | [diff] [blame] | 128 | LOCKDOWN_TRACEFS, |
Christopher M. Riedl | 69393cb | 2019-09-07 01:11:24 -0500 | [diff] [blame] | 129 | LOCKDOWN_XMON_RW, |
Matthew Garrett | 9e47d31 | 2019-08-19 17:17:38 -0700 | [diff] [blame] | 130 | LOCKDOWN_CONFIDENTIALITY_MAX, |
| 131 | }; |
| 132 | |
Stephen Smalley | 59438b46 | 2019-11-27 12:04:36 -0500 | [diff] [blame] | 133 | extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1]; |
| 134 | |
Casey Schaufler | b1d9e6b | 2015-05-02 15:11:42 -0700 | [diff] [blame] | 135 | /* These functions are in security/commoncap.c */ |
Eric Paris | 6a9de49 | 2012-01-03 12:25:14 -0500 | [diff] [blame] | 136 | extern int cap_capable(const struct cred *cred, struct user_namespace *ns, |
Micah Morton | c1a85a0 | 2019-01-07 16:10:53 -0800 | [diff] [blame] | 137 | int cap, unsigned int opts); |
Baolin Wang | 457db29 | 2016-04-08 14:02:11 +0800 | [diff] [blame] | 138 | extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz); |
Ingo Molnar | 9e48858 | 2009-05-07 19:26:19 +1000 | [diff] [blame] | 139 | extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode); |
David Howells | 5cd9c58 | 2008-08-14 11:37:28 +0100 | [diff] [blame] | 140 | extern int cap_ptrace_traceme(struct task_struct *parent); |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 141 | extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted); |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 142 | extern int cap_capset(struct cred *new, const struct cred *old, |
| 143 | const kernel_cap_t *effective, |
| 144 | const kernel_cap_t *inheritable, |
| 145 | const kernel_cap_t *permitted); |
Eric W. Biederman | 56305aa | 2020-05-29 22:00:54 -0500 | [diff] [blame] | 146 | extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file); |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 147 | extern int cap_inode_setxattr(struct dentry *dentry, const char *name, |
| 148 | const void *value, size_t size, int flags); |
| 149 | extern int cap_inode_removexattr(struct dentry *dentry, const char *name); |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 150 | extern int cap_inode_need_killpriv(struct dentry *dentry); |
| 151 | extern int cap_inode_killpriv(struct dentry *dentry); |
Serge E. Hallyn | 8db6c34 | 2017-05-08 13:11:56 -0500 | [diff] [blame] | 152 | extern int cap_inode_getsecurity(struct inode *inode, const char *name, |
| 153 | void **buffer, bool alloc); |
Al Viro | d007794 | 2012-05-30 13:11:37 -0400 | [diff] [blame] | 154 | extern int cap_mmap_addr(unsigned long addr); |
Al Viro | e546785 | 2012-05-30 13:30:51 -0400 | [diff] [blame] | 155 | extern int cap_mmap_file(struct file *file, unsigned long reqprot, |
| 156 | unsigned long prot, unsigned long flags); |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 157 | extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags); |
Andrew G. Morgan | 3898b1b | 2008-04-28 02:13:40 -0700 | [diff] [blame] | 158 | extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3, |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 159 | unsigned long arg4, unsigned long arg5); |
KOSAKI Motohiro | b0ae198 | 2010-10-15 04:21:18 +0900 | [diff] [blame] | 160 | extern int cap_task_setscheduler(struct task_struct *p); |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 161 | extern int cap_task_setioprio(struct task_struct *p, int ioprio); |
| 162 | extern int cap_task_setnice(struct task_struct *p, int nice); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 163 | extern int cap_vm_enough_memory(struct mm_struct *mm, long pages); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 164 | |
| 165 | struct msghdr; |
| 166 | struct sk_buff; |
| 167 | struct sock; |
| 168 | struct sockaddr; |
| 169 | struct socket; |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 170 | struct flowi; |
| 171 | struct dst_entry; |
| 172 | struct xfrm_selector; |
| 173 | struct xfrm_policy; |
| 174 | struct xfrm_state; |
| 175 | struct xfrm_user_sec_ctx; |
Eric Paris | 2069f45 | 2008-07-04 09:47:13 +1000 | [diff] [blame] | 176 | struct seq_file; |
Richard Haines | 72e89f5 | 2018-02-13 20:53:21 +0000 | [diff] [blame] | 177 | struct sctp_endpoint; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 178 | |
David Howells | 6e14154 | 2009-12-15 19:27:45 +0000 | [diff] [blame] | 179 | #ifdef CONFIG_MMU |
Eric Paris | ed03218 | 2007-06-28 15:55:21 -0400 | [diff] [blame] | 180 | extern unsigned long mmap_min_addr; |
Eric Paris | a2551df7 | 2009-07-31 12:54:11 -0400 | [diff] [blame] | 181 | extern unsigned long dac_mmap_min_addr; |
David Howells | 6e14154 | 2009-12-15 19:27:45 +0000 | [diff] [blame] | 182 | #else |
Mark Salter | be8cfc4 | 2012-09-24 17:17:38 -0700 | [diff] [blame] | 183 | #define mmap_min_addr 0UL |
David Howells | 6e14154 | 2009-12-15 19:27:45 +0000 | [diff] [blame] | 184 | #define dac_mmap_min_addr 0UL |
| 185 | #endif |
| 186 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 187 | /* |
| 188 | * Values used in the task_security_ops calls |
| 189 | */ |
| 190 | /* setuid or setgid, id0 == uid or gid */ |
| 191 | #define LSM_SETID_ID 1 |
| 192 | |
| 193 | /* setreuid or setregid, id0 == real, id1 == eff */ |
| 194 | #define LSM_SETID_RE 2 |
| 195 | |
| 196 | /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */ |
| 197 | #define LSM_SETID_RES 4 |
| 198 | |
| 199 | /* setfsuid or setfsgid, id0 == fsuid or fsgid */ |
| 200 | #define LSM_SETID_FS 8 |
| 201 | |
Stephen Smalley | 791ec49 | 2017-02-17 07:57:00 -0500 | [diff] [blame] | 202 | /* Flags for security_task_prlimit(). */ |
| 203 | #define LSM_PRLIMIT_READ 1 |
| 204 | #define LSM_PRLIMIT_WRITE 2 |
| 205 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 206 | /* forward declares to avoid warnings */ |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 207 | struct sched_param; |
Venkat Yekkirala | 4237c75 | 2006-07-24 23:32:50 -0700 | [diff] [blame] | 208 | struct request_sock; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 209 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 210 | /* bprm->unsafe reasons */ |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 211 | #define LSM_UNSAFE_SHARE 1 |
| 212 | #define LSM_UNSAFE_PTRACE 2 |
Eric W. Biederman | 9227dd2 | 2017-01-23 17:26:31 +1300 | [diff] [blame] | 213 | #define LSM_UNSAFE_NO_NEW_PRIVS 4 |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 214 | |
David Howells | 6e14154 | 2009-12-15 19:27:45 +0000 | [diff] [blame] | 215 | #ifdef CONFIG_MMU |
Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 216 | extern int mmap_min_addr_handler(struct ctl_table *table, int write, |
Christoph Hellwig | 3292739 | 2020-04-24 08:43:38 +0200 | [diff] [blame] | 217 | void *buffer, size_t *lenp, loff_t *ppos); |
David Howells | 6e14154 | 2009-12-15 19:27:45 +0000 | [diff] [blame] | 218 | #endif |
Eric Paris | 47d439e | 2009-08-07 14:53:57 -0400 | [diff] [blame] | 219 | |
Mimi Zohar | 9d8f13b | 2011-06-06 15:29:25 -0400 | [diff] [blame] | 220 | /* security_inode_init_security callback function to write xattrs */ |
| 221 | typedef int (*initxattrs) (struct inode *inode, |
| 222 | const struct xattr *xattr_array, void *fs_data); |
| 223 | |
Mimi Zohar | 377179c | 2018-07-13 14:05:56 -0400 | [diff] [blame] | 224 | |
| 225 | /* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */ |
| 226 | #define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM, |
| 227 | #define __data_id_stringify(dummy, str) #str, |
| 228 | |
| 229 | enum kernel_load_data_id { |
| 230 | __kernel_read_file_id(__data_id_enumify) |
| 231 | }; |
| 232 | |
| 233 | static const char * const kernel_load_data_str[] = { |
| 234 | __kernel_read_file_id(__data_id_stringify) |
| 235 | }; |
| 236 | |
| 237 | static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id) |
| 238 | { |
| 239 | if ((unsigned)id >= LOADING_MAX_ID) |
| 240 | return kernel_load_data_str[LOADING_UNKNOWN]; |
| 241 | |
| 242 | return kernel_load_data_str[id]; |
| 243 | } |
| 244 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 245 | #ifdef CONFIG_SECURITY |
| 246 | |
Janne Karhunen | 42df744 | 2019-06-14 15:20:14 +0300 | [diff] [blame] | 247 | int call_blocking_lsm_notifier(enum lsm_event event, void *data); |
| 248 | int register_blocking_lsm_notifier(struct notifier_block *nb); |
| 249 | int unregister_blocking_lsm_notifier(struct notifier_block *nb); |
Daniel Jurgens | 8f408ab | 2017-05-19 15:48:53 +0300 | [diff] [blame] | 250 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 251 | /* prototypes */ |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 252 | extern int security_init(void); |
Matthew Garrett | e6b1db9 | 2019-08-19 17:17:37 -0700 | [diff] [blame] | 253 | extern int early_security_init(void); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 254 | |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 255 | /* Security operations */ |
Stephen Smalley | 79af730 | 2015-01-21 10:54:10 -0500 | [diff] [blame] | 256 | int security_binder_set_context_mgr(struct task_struct *mgr); |
| 257 | int security_binder_transaction(struct task_struct *from, |
| 258 | struct task_struct *to); |
| 259 | int security_binder_transfer_binder(struct task_struct *from, |
| 260 | struct task_struct *to); |
| 261 | int security_binder_transfer_file(struct task_struct *from, |
| 262 | struct task_struct *to, struct file *file); |
Ingo Molnar | 9e48858 | 2009-05-07 19:26:19 +1000 | [diff] [blame] | 263 | int security_ptrace_access_check(struct task_struct *child, unsigned int mode); |
David Howells | 5cd9c58 | 2008-08-14 11:37:28 +0100 | [diff] [blame] | 264 | int security_ptrace_traceme(struct task_struct *parent); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 265 | int security_capget(struct task_struct *target, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 266 | kernel_cap_t *effective, |
| 267 | kernel_cap_t *inheritable, |
| 268 | kernel_cap_t *permitted); |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 269 | int security_capset(struct cred *new, const struct cred *old, |
| 270 | const kernel_cap_t *effective, |
| 271 | const kernel_cap_t *inheritable, |
| 272 | const kernel_cap_t *permitted); |
Micah Morton | c1a85a0 | 2019-01-07 16:10:53 -0800 | [diff] [blame] | 273 | int security_capable(const struct cred *cred, |
| 274 | struct user_namespace *ns, |
| 275 | int cap, |
| 276 | unsigned int opts); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 277 | int security_quotactl(int cmds, int type, int id, struct super_block *sb); |
| 278 | int security_quota_on(struct dentry *dentry); |
Eric Paris | 12b3052 | 2010-11-15 18:36:29 -0500 | [diff] [blame] | 279 | int security_syslog(int type); |
Baolin Wang | 457db29 | 2016-04-08 14:02:11 +0800 | [diff] [blame] | 280 | int security_settime64(const struct timespec64 *ts, const struct timezone *tz); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 281 | int security_vm_enough_memory_mm(struct mm_struct *mm, long pages); |
Eric W. Biederman | b8bff59 | 2020-03-22 15:46:24 -0500 | [diff] [blame] | 282 | int security_bprm_creds_for_exec(struct linux_binprm *bprm); |
Eric W. Biederman | 56305aa | 2020-05-29 22:00:54 -0500 | [diff] [blame] | 283 | int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 284 | int security_bprm_check(struct linux_binprm *bprm); |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 285 | void security_bprm_committing_creds(struct linux_binprm *bprm); |
| 286 | void security_bprm_committed_creds(struct linux_binprm *bprm); |
Al Viro | 0b52075 | 2018-12-23 16:02:47 -0500 | [diff] [blame] | 287 | int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc); |
David Howells | da2441f | 2018-11-01 23:07:24 +0000 | [diff] [blame] | 288 | int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 289 | int security_sb_alloc(struct super_block *sb); |
| 290 | void security_sb_free(struct super_block *sb); |
Al Viro | 204cc0c | 2018-12-13 13:41:47 -0500 | [diff] [blame] | 291 | void security_free_mnt_opts(void **mnt_opts); |
| 292 | int security_sb_eat_lsm_opts(char *options, void **mnt_opts); |
| 293 | int security_sb_remount(struct super_block *sb, void *mnt_opts); |
Al Viro | a10d7c2 | 2018-12-05 11:58:35 -0500 | [diff] [blame] | 294 | int security_sb_kern_mount(struct super_block *sb); |
Eric Paris | 2069f45 | 2008-07-04 09:47:13 +1000 | [diff] [blame] | 295 | int security_sb_show_options(struct seq_file *m, struct super_block *sb); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 296 | int security_sb_statfs(struct dentry *dentry); |
Al Viro | 8a04c43 | 2016-03-25 14:52:53 -0400 | [diff] [blame] | 297 | int security_sb_mount(const char *dev_name, const struct path *path, |
Al Viro | 808d4e3 | 2012-10-11 11:42:01 -0400 | [diff] [blame] | 298 | const char *type, unsigned long flags, void *data); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 299 | int security_sb_umount(struct vfsmount *mnt, int flags); |
Al Viro | 3b73b68 | 2016-03-25 15:31:19 -0400 | [diff] [blame] | 300 | int security_sb_pivotroot(const struct path *old_path, const struct path *new_path); |
David Quigley | 649f6e7 | 2013-05-22 12:50:36 -0400 | [diff] [blame] | 301 | int security_sb_set_mnt_opts(struct super_block *sb, |
Al Viro | 204cc0c | 2018-12-13 13:41:47 -0500 | [diff] [blame] | 302 | void *mnt_opts, |
David Quigley | 649f6e7 | 2013-05-22 12:50:36 -0400 | [diff] [blame] | 303 | unsigned long kern_flags, |
| 304 | unsigned long *set_kern_flags); |
Jeff Layton | 094f7b6 | 2013-04-01 08:14:24 -0400 | [diff] [blame] | 305 | int security_sb_clone_mnt_opts(const struct super_block *oldsb, |
Scott Mayhew | 0b4d345 | 2017-06-05 11:45:04 -0400 | [diff] [blame] | 306 | struct super_block *newsb, |
| 307 | unsigned long kern_flags, |
| 308 | unsigned long *set_kern_flags); |
Al Viro | 757cbe5 | 2018-12-14 23:42:21 -0500 | [diff] [blame] | 309 | int security_add_mnt_opt(const char *option, const char *val, |
| 310 | int len, void **mnt_opts); |
David Howells | 2db154b | 2018-11-05 17:40:30 +0000 | [diff] [blame] | 311 | int security_move_mount(const struct path *from_path, const struct path *to_path); |
David Quigley | d47be3d | 2013-05-22 12:50:34 -0400 | [diff] [blame] | 312 | int security_dentry_init_security(struct dentry *dentry, int mode, |
Al Viro | 4f3ccd7 | 2016-07-20 16:06:15 -0400 | [diff] [blame] | 313 | const struct qstr *name, void **ctx, |
David Quigley | d47be3d | 2013-05-22 12:50:34 -0400 | [diff] [blame] | 314 | u32 *ctxlen); |
Vivek Goyal | 2602625 | 2016-07-13 10:44:52 -0400 | [diff] [blame] | 315 | int security_dentry_create_files_as(struct dentry *dentry, int mode, |
| 316 | struct qstr *name, |
| 317 | const struct cred *old, |
| 318 | struct cred *new); |
Aaron Goidel | ac5656d | 2019-08-12 11:20:00 -0400 | [diff] [blame] | 319 | int security_path_notify(const struct path *path, u64 mask, |
| 320 | unsigned int obj_type); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 321 | int security_inode_alloc(struct inode *inode); |
| 322 | void security_inode_free(struct inode *inode); |
| 323 | int security_inode_init_security(struct inode *inode, struct inode *dir, |
Mimi Zohar | 9d8f13b | 2011-06-06 15:29:25 -0400 | [diff] [blame] | 324 | const struct qstr *qstr, |
| 325 | initxattrs initxattrs, void *fs_data); |
| 326 | int security_old_inode_init_security(struct inode *inode, struct inode *dir, |
Tetsuo Handa | 9548906 | 2013-07-25 05:44:02 +0900 | [diff] [blame] | 327 | const struct qstr *qstr, const char **name, |
Mimi Zohar | 9d8f13b | 2011-06-06 15:29:25 -0400 | [diff] [blame] | 328 | void **value, size_t *len); |
Al Viro | 4acdaf2 | 2011-07-26 01:42:34 -0400 | [diff] [blame] | 329 | int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 330 | int security_inode_link(struct dentry *old_dentry, struct inode *dir, |
| 331 | struct dentry *new_dentry); |
| 332 | int security_inode_unlink(struct inode *dir, struct dentry *dentry); |
| 333 | int security_inode_symlink(struct inode *dir, struct dentry *dentry, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 334 | const char *old_name); |
Al Viro | 18bb1db | 2011-07-26 01:41:39 -0400 | [diff] [blame] | 335 | int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 336 | int security_inode_rmdir(struct inode *dir, struct dentry *dentry); |
Al Viro | 1a67aaf | 2011-07-26 01:52:52 -0400 | [diff] [blame] | 337 | int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 338 | int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry, |
Miklos Szeredi | 0b3974e | 2014-04-01 17:08:43 +0200 | [diff] [blame] | 339 | struct inode *new_dir, struct dentry *new_dentry, |
| 340 | unsigned int flags); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 341 | int security_inode_readlink(struct dentry *dentry); |
NeilBrown | bda0be7 | 2015-03-23 13:37:39 +1100 | [diff] [blame] | 342 | int security_inode_follow_link(struct dentry *dentry, struct inode *inode, |
| 343 | bool rcu); |
Al Viro | b77b064 | 2008-07-17 09:37:02 -0400 | [diff] [blame] | 344 | int security_inode_permission(struct inode *inode, int mask); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 345 | int security_inode_setattr(struct dentry *dentry, struct iattr *attr); |
Al Viro | 3f7036a | 2015-03-08 19:28:30 -0400 | [diff] [blame] | 346 | int security_inode_getattr(const struct path *path); |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 347 | int security_inode_setxattr(struct dentry *dentry, const char *name, |
| 348 | const void *value, size_t size, int flags); |
| 349 | void security_inode_post_setxattr(struct dentry *dentry, const char *name, |
| 350 | const void *value, size_t size, int flags); |
| 351 | int security_inode_getxattr(struct dentry *dentry, const char *name); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 352 | int security_inode_listxattr(struct dentry *dentry); |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 353 | int security_inode_removexattr(struct dentry *dentry, const char *name); |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 354 | int security_inode_need_killpriv(struct dentry *dentry); |
| 355 | int security_inode_killpriv(struct dentry *dentry); |
Andreas Gruenbacher | ea861df | 2015-12-24 11:09:39 -0500 | [diff] [blame] | 356 | int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 357 | int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags); |
| 358 | int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size); |
Andreas Gruenbacher | d6335d7 | 2015-12-24 11:09:39 -0500 | [diff] [blame] | 359 | void security_inode_getsecid(struct inode *inode, u32 *secid); |
Vivek Goyal | d8ad8b4 | 2016-07-13 11:13:56 -0400 | [diff] [blame] | 360 | int security_inode_copy_up(struct dentry *src, struct cred **new); |
Vivek Goyal | 121ab82 | 2016-07-13 10:44:49 -0400 | [diff] [blame] | 361 | int security_inode_copy_up_xattr(const char *name); |
Ondrej Mosnacek | b230d5a | 2019-02-22 15:57:16 +0100 | [diff] [blame] | 362 | int security_kernfs_init_security(struct kernfs_node *kn_dir, |
| 363 | struct kernfs_node *kn); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 364 | int security_file_permission(struct file *file, int mask); |
| 365 | int security_file_alloc(struct file *file); |
| 366 | void security_file_free(struct file *file); |
| 367 | int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg); |
Al Viro | 8b3ec68 | 2012-05-30 17:11:23 -0400 | [diff] [blame] | 368 | int security_mmap_file(struct file *file, unsigned long prot, |
| 369 | unsigned long flags); |
Al Viro | e546785 | 2012-05-30 13:30:51 -0400 | [diff] [blame] | 370 | int security_mmap_addr(unsigned long addr); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 371 | int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 372 | unsigned long prot); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 373 | int security_file_lock(struct file *file, unsigned int cmd); |
| 374 | int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg); |
Jeff Layton | e0b93ed | 2014-08-22 11:27:32 -0400 | [diff] [blame] | 375 | void security_file_set_fowner(struct file *file); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 376 | int security_file_send_sigiotask(struct task_struct *tsk, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 377 | struct fown_struct *fown, int sig); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 378 | int security_file_receive(struct file *file); |
Al Viro | e3f20ae | 2018-07-10 13:25:29 -0400 | [diff] [blame] | 379 | int security_file_open(struct file *file); |
Tetsuo Handa | e4e55b4 | 2017-03-24 20:46:33 +0900 | [diff] [blame] | 380 | int security_task_alloc(struct task_struct *task, unsigned long clone_flags); |
Kees Cook | 1a2a4d0 | 2011-12-21 12:17:03 -0800 | [diff] [blame] | 381 | void security_task_free(struct task_struct *task); |
David Howells | ee18d64 | 2009-09-02 09:14:21 +0100 | [diff] [blame] | 382 | int security_cred_alloc_blank(struct cred *cred, gfp_t gfp); |
David Howells | f1752ee | 2008-11-14 10:39:17 +1100 | [diff] [blame] | 383 | void security_cred_free(struct cred *cred); |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 384 | int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp); |
David Howells | ee18d64 | 2009-09-02 09:14:21 +0100 | [diff] [blame] | 385 | void security_transfer_creds(struct cred *new, const struct cred *old); |
Matthew Garrett | 3ec3011 | 2018-01-08 13:36:19 -0800 | [diff] [blame] | 386 | void security_cred_getsecid(const struct cred *c, u32 *secid); |
David Howells | 3a3b7ce | 2008-11-14 10:39:28 +1100 | [diff] [blame] | 387 | int security_kernel_act_as(struct cred *new, u32 secid); |
| 388 | int security_kernel_create_files_as(struct cred *new, struct inode *inode); |
Eric Paris | dd8dbf2 | 2009-11-03 16:35:32 +1100 | [diff] [blame] | 389 | int security_kernel_module_request(char *kmod_name); |
Kees Cook | b64fcae | 2020-10-02 10:38:20 -0700 | [diff] [blame^] | 390 | int security_kernel_load_data(enum kernel_load_data_id id, bool contents); |
| 391 | int security_kernel_post_load_data(char *buf, loff_t size, |
| 392 | enum kernel_load_data_id id, |
| 393 | char *description); |
Mimi Zohar | 39eeb4f | 2016-01-30 22:23:26 -0500 | [diff] [blame] | 394 | int security_kernel_read_file(struct file *file, enum kernel_read_file_id id); |
Mimi Zohar | bc8ca5b | 2016-01-24 10:07:32 -0500 | [diff] [blame] | 395 | int security_kernel_post_read_file(struct file *file, char *buf, loff_t size, |
| 396 | enum kernel_read_file_id id); |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 397 | int security_task_fix_setuid(struct cred *new, const struct cred *old, |
| 398 | int flags); |
Thomas Cedeno | 39030e1 | 2020-06-09 10:22:13 -0700 | [diff] [blame] | 399 | int security_task_fix_setgid(struct cred *new, const struct cred *old, |
| 400 | int flags); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 401 | int security_task_setpgid(struct task_struct *p, pid_t pgid); |
| 402 | int security_task_getpgid(struct task_struct *p); |
| 403 | int security_task_getsid(struct task_struct *p); |
| 404 | void security_task_getsecid(struct task_struct *p, u32 *secid); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 405 | int security_task_setnice(struct task_struct *p, int nice); |
| 406 | int security_task_setioprio(struct task_struct *p, int ioprio); |
| 407 | int security_task_getioprio(struct task_struct *p); |
Stephen Smalley | 791ec49 | 2017-02-17 07:57:00 -0500 | [diff] [blame] | 408 | int security_task_prlimit(const struct cred *cred, const struct cred *tcred, |
| 409 | unsigned int flags); |
Jiri Slaby | 8fd00b4 | 2009-08-26 18:41:16 +0200 | [diff] [blame] | 410 | int security_task_setrlimit(struct task_struct *p, unsigned int resource, |
| 411 | struct rlimit *new_rlim); |
KOSAKI Motohiro | b0ae198 | 2010-10-15 04:21:18 +0900 | [diff] [blame] | 412 | int security_task_setscheduler(struct task_struct *p); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 413 | int security_task_getscheduler(struct task_struct *p); |
| 414 | int security_task_movememory(struct task_struct *p); |
Eric W. Biederman | ae7795b | 2018-09-25 11:27:20 +0200 | [diff] [blame] | 415 | int security_task_kill(struct task_struct *p, struct kernel_siginfo *info, |
Stephen Smalley | 6b4f3d0 | 2017-09-08 12:40:01 -0400 | [diff] [blame] | 416 | int sig, const struct cred *cred); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 417 | int security_task_prctl(int option, unsigned long arg2, unsigned long arg3, |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 418 | unsigned long arg4, unsigned long arg5); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 419 | void security_task_to_inode(struct task_struct *p, struct inode *inode); |
| 420 | int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag); |
Ahmed S. Darwish | 8a07619 | 2008-03-01 21:51:09 +0200 | [diff] [blame] | 421 | void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 422 | int security_msg_msg_alloc(struct msg_msg *msg); |
| 423 | void security_msg_msg_free(struct msg_msg *msg); |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 424 | int security_msg_queue_alloc(struct kern_ipc_perm *msq); |
| 425 | void security_msg_queue_free(struct kern_ipc_perm *msq); |
| 426 | int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg); |
| 427 | int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd); |
| 428 | int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 429 | struct msg_msg *msg, int msqflg); |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 430 | int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 431 | struct task_struct *target, long type, int mode); |
Eric W. Biederman | 7191adf | 2018-03-22 21:08:27 -0500 | [diff] [blame] | 432 | int security_shm_alloc(struct kern_ipc_perm *shp); |
| 433 | void security_shm_free(struct kern_ipc_perm *shp); |
| 434 | int security_shm_associate(struct kern_ipc_perm *shp, int shmflg); |
| 435 | int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd); |
| 436 | int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg); |
Eric W. Biederman | aefad95 | 2018-03-22 20:52:43 -0500 | [diff] [blame] | 437 | int security_sem_alloc(struct kern_ipc_perm *sma); |
| 438 | void security_sem_free(struct kern_ipc_perm *sma); |
| 439 | int security_sem_associate(struct kern_ipc_perm *sma, int semflg); |
| 440 | int security_sem_semctl(struct kern_ipc_perm *sma, int cmd); |
| 441 | int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops, |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 442 | unsigned nsops, int alter); |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 443 | void security_d_instantiate(struct dentry *dentry, struct inode *inode); |
Casey Schaufler | 6d9c939 | 2018-09-21 17:16:59 -0700 | [diff] [blame] | 444 | int security_getprocattr(struct task_struct *p, const char *lsm, char *name, |
| 445 | char **value); |
| 446 | int security_setprocattr(const char *lsm, const char *name, void *value, |
| 447 | size_t size); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 448 | int security_netlink_send(struct sock *sk, struct sk_buff *skb); |
David Quigley | 746df9b | 2013-05-22 12:50:35 -0400 | [diff] [blame] | 449 | int security_ismaclabel(const char *name); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 450 | int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen); |
David Howells | 7bf570d | 2008-04-29 20:52:51 +0100 | [diff] [blame] | 451 | int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 452 | void security_release_secctx(char *secdata, u32 seclen); |
Andreas Gruenbacher | 6f3be9f | 2015-12-24 11:09:40 -0500 | [diff] [blame] | 453 | void security_inode_invalidate_secctx(struct inode *inode); |
David P. Quigley | 1ee65e3 | 2009-09-03 14:25:57 -0400 | [diff] [blame] | 454 | int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); |
| 455 | int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); |
| 456 | int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); |
Matthew Garrett | 9e47d31 | 2019-08-19 17:17:38 -0700 | [diff] [blame] | 457 | int security_locked_down(enum lockdown_reason what); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 458 | #else /* CONFIG_SECURITY */ |
Eric Paris | e000752 | 2008-03-05 10:31:54 -0500 | [diff] [blame] | 459 | |
Janne Karhunen | 42df744 | 2019-06-14 15:20:14 +0300 | [diff] [blame] | 460 | static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) |
Daniel Jurgens | 8f408ab | 2017-05-19 15:48:53 +0300 | [diff] [blame] | 461 | { |
| 462 | return 0; |
| 463 | } |
| 464 | |
Janne Karhunen | 42df744 | 2019-06-14 15:20:14 +0300 | [diff] [blame] | 465 | static inline int register_blocking_lsm_notifier(struct notifier_block *nb) |
Daniel Jurgens | 8f408ab | 2017-05-19 15:48:53 +0300 | [diff] [blame] | 466 | { |
| 467 | return 0; |
| 468 | } |
| 469 | |
Janne Karhunen | 42df744 | 2019-06-14 15:20:14 +0300 | [diff] [blame] | 470 | static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb) |
Daniel Jurgens | 8f408ab | 2017-05-19 15:48:53 +0300 | [diff] [blame] | 471 | { |
| 472 | return 0; |
| 473 | } |
| 474 | |
Al Viro | 204cc0c | 2018-12-13 13:41:47 -0500 | [diff] [blame] | 475 | static inline void security_free_mnt_opts(void **mnt_opts) |
Eric Paris | e000752 | 2008-03-05 10:31:54 -0500 | [diff] [blame] | 476 | { |
| 477 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 478 | |
| 479 | /* |
| 480 | * This is the default capabilities functionality. Most of these functions |
| 481 | * are just stubbed out, but a few must call the proper capable code. |
| 482 | */ |
| 483 | |
| 484 | static inline int security_init(void) |
| 485 | { |
| 486 | return 0; |
| 487 | } |
| 488 | |
Matthew Garrett | e6b1db9 | 2019-08-19 17:17:37 -0700 | [diff] [blame] | 489 | static inline int early_security_init(void) |
| 490 | { |
| 491 | return 0; |
| 492 | } |
| 493 | |
Stephen Smalley | 79af730 | 2015-01-21 10:54:10 -0500 | [diff] [blame] | 494 | static inline int security_binder_set_context_mgr(struct task_struct *mgr) |
| 495 | { |
| 496 | return 0; |
| 497 | } |
| 498 | |
| 499 | static inline int security_binder_transaction(struct task_struct *from, |
| 500 | struct task_struct *to) |
| 501 | { |
| 502 | return 0; |
| 503 | } |
| 504 | |
| 505 | static inline int security_binder_transfer_binder(struct task_struct *from, |
| 506 | struct task_struct *to) |
| 507 | { |
| 508 | return 0; |
| 509 | } |
| 510 | |
| 511 | static inline int security_binder_transfer_file(struct task_struct *from, |
| 512 | struct task_struct *to, |
| 513 | struct file *file) |
| 514 | { |
| 515 | return 0; |
| 516 | } |
| 517 | |
Ingo Molnar | 9e48858 | 2009-05-07 19:26:19 +1000 | [diff] [blame] | 518 | static inline int security_ptrace_access_check(struct task_struct *child, |
David Howells | 5cd9c58 | 2008-08-14 11:37:28 +0100 | [diff] [blame] | 519 | unsigned int mode) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 520 | { |
Ingo Molnar | 9e48858 | 2009-05-07 19:26:19 +1000 | [diff] [blame] | 521 | return cap_ptrace_access_check(child, mode); |
David Howells | 5cd9c58 | 2008-08-14 11:37:28 +0100 | [diff] [blame] | 522 | } |
| 523 | |
Alexander Beregalov | 5e186b5 | 2008-08-17 05:34:20 +0400 | [diff] [blame] | 524 | static inline int security_ptrace_traceme(struct task_struct *parent) |
David Howells | 5cd9c58 | 2008-08-14 11:37:28 +0100 | [diff] [blame] | 525 | { |
| 526 | return cap_ptrace_traceme(parent); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 527 | } |
| 528 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 529 | static inline int security_capget(struct task_struct *target, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 530 | kernel_cap_t *effective, |
| 531 | kernel_cap_t *inheritable, |
| 532 | kernel_cap_t *permitted) |
| 533 | { |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 534 | return cap_capget(target, effective, inheritable, permitted); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 535 | } |
| 536 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 537 | static inline int security_capset(struct cred *new, |
| 538 | const struct cred *old, |
| 539 | const kernel_cap_t *effective, |
| 540 | const kernel_cap_t *inheritable, |
| 541 | const kernel_cap_t *permitted) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 542 | { |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 543 | return cap_capset(new, old, effective, inheritable, permitted); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 544 | } |
| 545 | |
Eric Paris | b7e724d | 2012-01-03 12:25:15 -0500 | [diff] [blame] | 546 | static inline int security_capable(const struct cred *cred, |
Micah Morton | c1a85a0 | 2019-01-07 16:10:53 -0800 | [diff] [blame] | 547 | struct user_namespace *ns, |
| 548 | int cap, |
| 549 | unsigned int opts) |
Chris Wright | 12b5989 | 2006-03-25 03:07:41 -0800 | [diff] [blame] | 550 | { |
Micah Morton | c1a85a0 | 2019-01-07 16:10:53 -0800 | [diff] [blame] | 551 | return cap_capable(cred, ns, cap, opts); |
Chris Wright | 12b5989 | 2006-03-25 03:07:41 -0800 | [diff] [blame] | 552 | } |
| 553 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 554 | static inline int security_quotactl(int cmds, int type, int id, |
| 555 | struct super_block *sb) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 556 | { |
| 557 | return 0; |
| 558 | } |
| 559 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 560 | static inline int security_quota_on(struct dentry *dentry) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 561 | { |
| 562 | return 0; |
| 563 | } |
| 564 | |
Eric Paris | 12b3052 | 2010-11-15 18:36:29 -0500 | [diff] [blame] | 565 | static inline int security_syslog(int type) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 566 | { |
Eric Paris | 12b3052 | 2010-11-15 18:36:29 -0500 | [diff] [blame] | 567 | return 0; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 568 | } |
| 569 | |
Baolin Wang | 457db29 | 2016-04-08 14:02:11 +0800 | [diff] [blame] | 570 | static inline int security_settime64(const struct timespec64 *ts, |
| 571 | const struct timezone *tz) |
| 572 | { |
| 573 | return cap_settime(ts, tz); |
| 574 | } |
| 575 | |
Alan Cox | 34b4e4a | 2007-08-22 14:01:28 -0700 | [diff] [blame] | 576 | static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages) |
| 577 | { |
Casey Schaufler | b1d9e6b | 2015-05-02 15:11:42 -0700 | [diff] [blame] | 578 | return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages)); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 579 | } |
| 580 | |
Eric W. Biederman | b8bff59 | 2020-03-22 15:46:24 -0500 | [diff] [blame] | 581 | static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 582 | { |
Eric W. Biederman | b8bff59 | 2020-03-22 15:46:24 -0500 | [diff] [blame] | 583 | return 0; |
| 584 | } |
| 585 | |
Eric W. Biederman | 56305aa | 2020-05-29 22:00:54 -0500 | [diff] [blame] | 586 | static inline int security_bprm_creds_from_file(struct linux_binprm *bprm, |
| 587 | struct file *file) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 588 | { |
Eric W. Biederman | 56305aa | 2020-05-29 22:00:54 -0500 | [diff] [blame] | 589 | return cap_bprm_creds_from_file(bprm, file); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 590 | } |
| 591 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 592 | static inline int security_bprm_check(struct linux_binprm *bprm) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 593 | { |
| 594 | return 0; |
| 595 | } |
| 596 | |
David Howells | a6f76f2 | 2008-11-14 10:39:24 +1100 | [diff] [blame] | 597 | static inline void security_bprm_committing_creds(struct linux_binprm *bprm) |
| 598 | { |
| 599 | } |
| 600 | |
| 601 | static inline void security_bprm_committed_creds(struct linux_binprm *bprm) |
| 602 | { |
| 603 | } |
| 604 | |
Al Viro | 0b52075 | 2018-12-23 16:02:47 -0500 | [diff] [blame] | 605 | static inline int security_fs_context_dup(struct fs_context *fc, |
| 606 | struct fs_context *src_fc) |
| 607 | { |
| 608 | return 0; |
| 609 | } |
David Howells | da2441f | 2018-11-01 23:07:24 +0000 | [diff] [blame] | 610 | static inline int security_fs_context_parse_param(struct fs_context *fc, |
| 611 | struct fs_parameter *param) |
| 612 | { |
| 613 | return -ENOPARAM; |
| 614 | } |
| 615 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 616 | static inline int security_sb_alloc(struct super_block *sb) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 617 | { |
| 618 | return 0; |
| 619 | } |
| 620 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 621 | static inline void security_sb_free(struct super_block *sb) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 622 | { } |
| 623 | |
Al Viro | f5c0c26 | 2018-11-17 12:09:18 -0500 | [diff] [blame] | 624 | static inline int security_sb_eat_lsm_opts(char *options, |
Al Viro | 204cc0c | 2018-12-13 13:41:47 -0500 | [diff] [blame] | 625 | void **mnt_opts) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 626 | { |
| 627 | return 0; |
| 628 | } |
| 629 | |
Al Viro | c039bc3 | 2018-12-01 23:06:57 -0500 | [diff] [blame] | 630 | static inline int security_sb_remount(struct super_block *sb, |
Al Viro | 204cc0c | 2018-12-13 13:41:47 -0500 | [diff] [blame] | 631 | void *mnt_opts) |
Eric Paris | ff36fe2 | 2011-03-03 16:09:14 -0500 | [diff] [blame] | 632 | { |
| 633 | return 0; |
| 634 | } |
| 635 | |
Al Viro | a10d7c2 | 2018-12-05 11:58:35 -0500 | [diff] [blame] | 636 | static inline int security_sb_kern_mount(struct super_block *sb) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 637 | { |
| 638 | return 0; |
| 639 | } |
| 640 | |
Eric Paris | 2069f45 | 2008-07-04 09:47:13 +1000 | [diff] [blame] | 641 | static inline int security_sb_show_options(struct seq_file *m, |
| 642 | struct super_block *sb) |
| 643 | { |
| 644 | return 0; |
| 645 | } |
| 646 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 647 | static inline int security_sb_statfs(struct dentry *dentry) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 648 | { |
| 649 | return 0; |
| 650 | } |
| 651 | |
Al Viro | 8a04c43 | 2016-03-25 14:52:53 -0400 | [diff] [blame] | 652 | static inline int security_sb_mount(const char *dev_name, const struct path *path, |
Al Viro | 808d4e3 | 2012-10-11 11:42:01 -0400 | [diff] [blame] | 653 | const char *type, unsigned long flags, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 654 | void *data) |
| 655 | { |
| 656 | return 0; |
| 657 | } |
| 658 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 659 | static inline int security_sb_umount(struct vfsmount *mnt, int flags) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 660 | { |
| 661 | return 0; |
| 662 | } |
| 663 | |
Al Viro | 3b73b68 | 2016-03-25 15:31:19 -0400 | [diff] [blame] | 664 | static inline int security_sb_pivotroot(const struct path *old_path, |
| 665 | const struct path *new_path) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 666 | { |
| 667 | return 0; |
| 668 | } |
| 669 | |
Eric Paris | e000752 | 2008-03-05 10:31:54 -0500 | [diff] [blame] | 670 | static inline int security_sb_set_mnt_opts(struct super_block *sb, |
Al Viro | 204cc0c | 2018-12-13 13:41:47 -0500 | [diff] [blame] | 671 | void *mnt_opts, |
David Quigley | 649f6e7 | 2013-05-22 12:50:36 -0400 | [diff] [blame] | 672 | unsigned long kern_flags, |
| 673 | unsigned long *set_kern_flags) |
Eric Paris | e000752 | 2008-03-05 10:31:54 -0500 | [diff] [blame] | 674 | { |
| 675 | return 0; |
| 676 | } |
| 677 | |
Jeff Layton | 094f7b6 | 2013-04-01 08:14:24 -0400 | [diff] [blame] | 678 | static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb, |
Scott Mayhew | 0b4d345 | 2017-06-05 11:45:04 -0400 | [diff] [blame] | 679 | struct super_block *newsb, |
| 680 | unsigned long kern_flags, |
| 681 | unsigned long *set_kern_flags) |
Jeff Layton | 094f7b6 | 2013-04-01 08:14:24 -0400 | [diff] [blame] | 682 | { |
| 683 | return 0; |
| 684 | } |
Eric Paris | e000752 | 2008-03-05 10:31:54 -0500 | [diff] [blame] | 685 | |
Al Viro | 757cbe5 | 2018-12-14 23:42:21 -0500 | [diff] [blame] | 686 | static inline int security_add_mnt_opt(const char *option, const char *val, |
| 687 | int len, void **mnt_opts) |
Eric Paris | e000752 | 2008-03-05 10:31:54 -0500 | [diff] [blame] | 688 | { |
| 689 | return 0; |
| 690 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 691 | |
David Howells | 2db154b | 2018-11-05 17:40:30 +0000 | [diff] [blame] | 692 | static inline int security_move_mount(const struct path *from_path, |
| 693 | const struct path *to_path) |
| 694 | { |
| 695 | return 0; |
| 696 | } |
| 697 | |
Aaron Goidel | ac5656d | 2019-08-12 11:20:00 -0400 | [diff] [blame] | 698 | static inline int security_path_notify(const struct path *path, u64 mask, |
| 699 | unsigned int obj_type) |
| 700 | { |
| 701 | return 0; |
| 702 | } |
| 703 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 704 | static inline int security_inode_alloc(struct inode *inode) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 705 | { |
| 706 | return 0; |
| 707 | } |
| 708 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 709 | static inline void security_inode_free(struct inode *inode) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 710 | { } |
Stephen Smalley | 5e41ff9 | 2005-09-09 13:01:35 -0700 | [diff] [blame] | 711 | |
David Quigley | d47be3d | 2013-05-22 12:50:34 -0400 | [diff] [blame] | 712 | static inline int security_dentry_init_security(struct dentry *dentry, |
| 713 | int mode, |
Al Viro | 4f3ccd7 | 2016-07-20 16:06:15 -0400 | [diff] [blame] | 714 | const struct qstr *name, |
David Quigley | d47be3d | 2013-05-22 12:50:34 -0400 | [diff] [blame] | 715 | void **ctx, |
| 716 | u32 *ctxlen) |
| 717 | { |
| 718 | return -EOPNOTSUPP; |
| 719 | } |
| 720 | |
Vivek Goyal | 2602625 | 2016-07-13 10:44:52 -0400 | [diff] [blame] | 721 | static inline int security_dentry_create_files_as(struct dentry *dentry, |
| 722 | int mode, struct qstr *name, |
| 723 | const struct cred *old, |
| 724 | struct cred *new) |
| 725 | { |
| 726 | return 0; |
| 727 | } |
| 728 | |
David Quigley | d47be3d | 2013-05-22 12:50:34 -0400 | [diff] [blame] | 729 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 730 | static inline int security_inode_init_security(struct inode *inode, |
Stephen Smalley | 5e41ff9 | 2005-09-09 13:01:35 -0700 | [diff] [blame] | 731 | struct inode *dir, |
Eric Paris | 2a7dba3 | 2011-02-01 11:05:39 -0500 | [diff] [blame] | 732 | const struct qstr *qstr, |
Mark Rustad | fbff661 | 2014-08-28 04:43:09 -0700 | [diff] [blame] | 733 | const initxattrs xattrs, |
Mimi Zohar | 9d8f13b | 2011-06-06 15:29:25 -0400 | [diff] [blame] | 734 | void *fs_data) |
Stephen Smalley | 5e41ff9 | 2005-09-09 13:01:35 -0700 | [diff] [blame] | 735 | { |
Mimi Zohar | 1e39f38 | 2011-08-15 09:09:16 -0400 | [diff] [blame] | 736 | return 0; |
Stephen Smalley | 5e41ff9 | 2005-09-09 13:01:35 -0700 | [diff] [blame] | 737 | } |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 738 | |
Mimi Zohar | 1e39f38 | 2011-08-15 09:09:16 -0400 | [diff] [blame] | 739 | static inline int security_old_inode_init_security(struct inode *inode, |
| 740 | struct inode *dir, |
| 741 | const struct qstr *qstr, |
Tetsuo Handa | 9548906 | 2013-07-25 05:44:02 +0900 | [diff] [blame] | 742 | const char **name, |
| 743 | void **value, size_t *len) |
Mimi Zohar | e1c9b23 | 2011-08-11 00:22:51 -0400 | [diff] [blame] | 744 | { |
Jan Kara | 30e0532 | 2012-01-03 13:14:29 +0100 | [diff] [blame] | 745 | return -EOPNOTSUPP; |
Mimi Zohar | e1c9b23 | 2011-08-11 00:22:51 -0400 | [diff] [blame] | 746 | } |
| 747 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 748 | static inline int security_inode_create(struct inode *dir, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 749 | struct dentry *dentry, |
Al Viro | 4acdaf2 | 2011-07-26 01:42:34 -0400 | [diff] [blame] | 750 | umode_t mode) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 751 | { |
| 752 | return 0; |
| 753 | } |
| 754 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 755 | static inline int security_inode_link(struct dentry *old_dentry, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 756 | struct inode *dir, |
| 757 | struct dentry *new_dentry) |
| 758 | { |
| 759 | return 0; |
| 760 | } |
| 761 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 762 | static inline int security_inode_unlink(struct inode *dir, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 763 | struct dentry *dentry) |
| 764 | { |
| 765 | return 0; |
| 766 | } |
| 767 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 768 | static inline int security_inode_symlink(struct inode *dir, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 769 | struct dentry *dentry, |
| 770 | const char *old_name) |
| 771 | { |
| 772 | return 0; |
| 773 | } |
| 774 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 775 | static inline int security_inode_mkdir(struct inode *dir, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 776 | struct dentry *dentry, |
| 777 | int mode) |
| 778 | { |
| 779 | return 0; |
| 780 | } |
| 781 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 782 | static inline int security_inode_rmdir(struct inode *dir, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 783 | struct dentry *dentry) |
| 784 | { |
| 785 | return 0; |
| 786 | } |
| 787 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 788 | static inline int security_inode_mknod(struct inode *dir, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 789 | struct dentry *dentry, |
| 790 | int mode, dev_t dev) |
| 791 | { |
| 792 | return 0; |
| 793 | } |
| 794 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 795 | static inline int security_inode_rename(struct inode *old_dir, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 796 | struct dentry *old_dentry, |
| 797 | struct inode *new_dir, |
Miklos Szeredi | 0b3974e | 2014-04-01 17:08:43 +0200 | [diff] [blame] | 798 | struct dentry *new_dentry, |
| 799 | unsigned int flags) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 800 | { |
| 801 | return 0; |
| 802 | } |
| 803 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 804 | static inline int security_inode_readlink(struct dentry *dentry) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 805 | { |
| 806 | return 0; |
| 807 | } |
| 808 | |
NeilBrown | bda0be7 | 2015-03-23 13:37:39 +1100 | [diff] [blame] | 809 | static inline int security_inode_follow_link(struct dentry *dentry, |
| 810 | struct inode *inode, |
| 811 | bool rcu) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 812 | { |
| 813 | return 0; |
| 814 | } |
| 815 | |
Al Viro | b77b064 | 2008-07-17 09:37:02 -0400 | [diff] [blame] | 816 | static inline int security_inode_permission(struct inode *inode, int mask) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 817 | { |
| 818 | return 0; |
| 819 | } |
| 820 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 821 | static inline int security_inode_setattr(struct dentry *dentry, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 822 | struct iattr *attr) |
| 823 | { |
| 824 | return 0; |
| 825 | } |
| 826 | |
Al Viro | 3f7036a | 2015-03-08 19:28:30 -0400 | [diff] [blame] | 827 | static inline int security_inode_getattr(const struct path *path) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 828 | { |
| 829 | return 0; |
| 830 | } |
| 831 | |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 832 | static inline int security_inode_setxattr(struct dentry *dentry, |
| 833 | const char *name, const void *value, size_t size, int flags) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 834 | { |
| 835 | return cap_inode_setxattr(dentry, name, value, size, flags); |
| 836 | } |
| 837 | |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 838 | static inline void security_inode_post_setxattr(struct dentry *dentry, |
| 839 | const char *name, const void *value, size_t size, int flags) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 840 | { } |
| 841 | |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 842 | static inline int security_inode_getxattr(struct dentry *dentry, |
| 843 | const char *name) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 844 | { |
| 845 | return 0; |
| 846 | } |
| 847 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 848 | static inline int security_inode_listxattr(struct dentry *dentry) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 849 | { |
| 850 | return 0; |
| 851 | } |
| 852 | |
David Howells | 8f0cfa5 | 2008-04-29 00:59:41 -0700 | [diff] [blame] | 853 | static inline int security_inode_removexattr(struct dentry *dentry, |
| 854 | const char *name) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 855 | { |
| 856 | return cap_inode_removexattr(dentry, name); |
| 857 | } |
| 858 | |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 859 | static inline int security_inode_need_killpriv(struct dentry *dentry) |
| 860 | { |
| 861 | return cap_inode_need_killpriv(dentry); |
| 862 | } |
| 863 | |
| 864 | static inline int security_inode_killpriv(struct dentry *dentry) |
| 865 | { |
| 866 | return cap_inode_killpriv(dentry); |
| 867 | } |
| 868 | |
Andreas Gruenbacher | ea861df | 2015-12-24 11:09:39 -0500 | [diff] [blame] | 869 | static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 870 | { |
| 871 | return -EOPNOTSUPP; |
| 872 | } |
| 873 | |
| 874 | static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags) |
| 875 | { |
| 876 | return -EOPNOTSUPP; |
| 877 | } |
| 878 | |
| 879 | static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) |
| 880 | { |
| 881 | return 0; |
| 882 | } |
| 883 | |
Andreas Gruenbacher | d6335d7 | 2015-12-24 11:09:39 -0500 | [diff] [blame] | 884 | static inline void security_inode_getsecid(struct inode *inode, u32 *secid) |
Ahmed S. Darwish | 8a07619 | 2008-03-01 21:51:09 +0200 | [diff] [blame] | 885 | { |
| 886 | *secid = 0; |
| 887 | } |
| 888 | |
Vivek Goyal | d8ad8b4 | 2016-07-13 11:13:56 -0400 | [diff] [blame] | 889 | static inline int security_inode_copy_up(struct dentry *src, struct cred **new) |
| 890 | { |
| 891 | return 0; |
| 892 | } |
| 893 | |
Ondrej Mosnacek | b230d5a | 2019-02-22 15:57:16 +0100 | [diff] [blame] | 894 | static inline int security_kernfs_init_security(struct kernfs_node *kn_dir, |
| 895 | struct kernfs_node *kn) |
| 896 | { |
| 897 | return 0; |
| 898 | } |
| 899 | |
Vivek Goyal | 121ab82 | 2016-07-13 10:44:49 -0400 | [diff] [blame] | 900 | static inline int security_inode_copy_up_xattr(const char *name) |
| 901 | { |
| 902 | return -EOPNOTSUPP; |
| 903 | } |
| 904 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 905 | static inline int security_file_permission(struct file *file, int mask) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 906 | { |
| 907 | return 0; |
| 908 | } |
| 909 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 910 | static inline int security_file_alloc(struct file *file) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 911 | { |
| 912 | return 0; |
| 913 | } |
| 914 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 915 | static inline void security_file_free(struct file *file) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 916 | { } |
| 917 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 918 | static inline int security_file_ioctl(struct file *file, unsigned int cmd, |
| 919 | unsigned long arg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 920 | { |
| 921 | return 0; |
| 922 | } |
| 923 | |
Al Viro | 8b3ec68 | 2012-05-30 17:11:23 -0400 | [diff] [blame] | 924 | static inline int security_mmap_file(struct file *file, unsigned long prot, |
Al Viro | e546785 | 2012-05-30 13:30:51 -0400 | [diff] [blame] | 925 | unsigned long flags) |
| 926 | { |
| 927 | return 0; |
| 928 | } |
| 929 | |
| 930 | static inline int security_mmap_addr(unsigned long addr) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 931 | { |
Al Viro | d007794 | 2012-05-30 13:11:37 -0400 | [diff] [blame] | 932 | return cap_mmap_addr(addr); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 933 | } |
| 934 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 935 | static inline int security_file_mprotect(struct vm_area_struct *vma, |
| 936 | unsigned long reqprot, |
| 937 | unsigned long prot) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 938 | { |
| 939 | return 0; |
| 940 | } |
| 941 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 942 | static inline int security_file_lock(struct file *file, unsigned int cmd) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 943 | { |
| 944 | return 0; |
| 945 | } |
| 946 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 947 | static inline int security_file_fcntl(struct file *file, unsigned int cmd, |
| 948 | unsigned long arg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 949 | { |
| 950 | return 0; |
| 951 | } |
| 952 | |
Jeff Layton | e0b93ed | 2014-08-22 11:27:32 -0400 | [diff] [blame] | 953 | static inline void security_file_set_fowner(struct file *file) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 954 | { |
Jeff Layton | e0b93ed | 2014-08-22 11:27:32 -0400 | [diff] [blame] | 955 | return; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 956 | } |
| 957 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 958 | static inline int security_file_send_sigiotask(struct task_struct *tsk, |
| 959 | struct fown_struct *fown, |
| 960 | int sig) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 961 | { |
| 962 | return 0; |
| 963 | } |
| 964 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 965 | static inline int security_file_receive(struct file *file) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 966 | { |
| 967 | return 0; |
| 968 | } |
| 969 | |
Al Viro | e3f20ae | 2018-07-10 13:25:29 -0400 | [diff] [blame] | 970 | static inline int security_file_open(struct file *file) |
Yuichi Nakamura | 788e7dd | 2007-09-14 09:27:07 +0900 | [diff] [blame] | 971 | { |
| 972 | return 0; |
| 973 | } |
| 974 | |
Tetsuo Handa | e4e55b4 | 2017-03-24 20:46:33 +0900 | [diff] [blame] | 975 | static inline int security_task_alloc(struct task_struct *task, |
| 976 | unsigned long clone_flags) |
| 977 | { |
| 978 | return 0; |
| 979 | } |
| 980 | |
Kees Cook | 1a2a4d0 | 2011-12-21 12:17:03 -0800 | [diff] [blame] | 981 | static inline void security_task_free(struct task_struct *task) |
| 982 | { } |
| 983 | |
David Howells | 945af7c | 2009-09-04 09:19:48 +0100 | [diff] [blame] | 984 | static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp) |
| 985 | { |
| 986 | return 0; |
| 987 | } |
David Howells | ee18d64 | 2009-09-02 09:14:21 +0100 | [diff] [blame] | 988 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 989 | static inline void security_cred_free(struct cred *cred) |
| 990 | { } |
| 991 | |
| 992 | static inline int security_prepare_creds(struct cred *new, |
| 993 | const struct cred *old, |
| 994 | gfp_t gfp) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 995 | { |
| 996 | return 0; |
| 997 | } |
| 998 | |
David Howells | ee18d64 | 2009-09-02 09:14:21 +0100 | [diff] [blame] | 999 | static inline void security_transfer_creds(struct cred *new, |
| 1000 | const struct cred *old) |
| 1001 | { |
| 1002 | } |
| 1003 | |
David Howells | 3a3b7ce | 2008-11-14 10:39:28 +1100 | [diff] [blame] | 1004 | static inline int security_kernel_act_as(struct cred *cred, u32 secid) |
| 1005 | { |
| 1006 | return 0; |
| 1007 | } |
| 1008 | |
| 1009 | static inline int security_kernel_create_files_as(struct cred *cred, |
| 1010 | struct inode *inode) |
| 1011 | { |
| 1012 | return 0; |
| 1013 | } |
| 1014 | |
Eric Paris | dd8dbf2 | 2009-11-03 16:35:32 +1100 | [diff] [blame] | 1015 | static inline int security_kernel_module_request(char *kmod_name) |
Eric Paris | 9188499 | 2009-08-13 09:44:57 -0400 | [diff] [blame] | 1016 | { |
| 1017 | return 0; |
| 1018 | } |
| 1019 | |
Kees Cook | b64fcae | 2020-10-02 10:38:20 -0700 | [diff] [blame^] | 1020 | static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents) |
| 1021 | { |
| 1022 | return 0; |
| 1023 | } |
| 1024 | |
| 1025 | static inline int security_kernel_post_load_data(char *buf, loff_t size, |
| 1026 | enum kernel_load_data_id id, |
| 1027 | char *description) |
Mimi Zohar | 377179c | 2018-07-13 14:05:56 -0400 | [diff] [blame] | 1028 | { |
| 1029 | return 0; |
| 1030 | } |
| 1031 | |
Mimi Zohar | 39eeb4f | 2016-01-30 22:23:26 -0500 | [diff] [blame] | 1032 | static inline int security_kernel_read_file(struct file *file, |
| 1033 | enum kernel_read_file_id id) |
| 1034 | { |
| 1035 | return 0; |
| 1036 | } |
| 1037 | |
Mimi Zohar | b44a7df | 2015-12-28 16:02:29 -0500 | [diff] [blame] | 1038 | static inline int security_kernel_post_read_file(struct file *file, |
Mimi Zohar | bc8ca5b | 2016-01-24 10:07:32 -0500 | [diff] [blame] | 1039 | char *buf, loff_t size, |
| 1040 | enum kernel_read_file_id id) |
Mimi Zohar | b44a7df | 2015-12-28 16:02:29 -0500 | [diff] [blame] | 1041 | { |
| 1042 | return 0; |
| 1043 | } |
| 1044 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 1045 | static inline int security_task_fix_setuid(struct cred *new, |
| 1046 | const struct cred *old, |
| 1047 | int flags) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1048 | { |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 1049 | return cap_task_fix_setuid(new, old, flags); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1050 | } |
| 1051 | |
Thomas Cedeno | 39030e1 | 2020-06-09 10:22:13 -0700 | [diff] [blame] | 1052 | static inline int security_task_fix_setgid(struct cred *new, |
| 1053 | const struct cred *old, |
| 1054 | int flags) |
| 1055 | { |
| 1056 | return 0; |
| 1057 | } |
| 1058 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1059 | static inline int security_task_setpgid(struct task_struct *p, pid_t pgid) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1060 | { |
| 1061 | return 0; |
| 1062 | } |
| 1063 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1064 | static inline int security_task_getpgid(struct task_struct *p) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1065 | { |
| 1066 | return 0; |
| 1067 | } |
| 1068 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1069 | static inline int security_task_getsid(struct task_struct *p) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1070 | { |
| 1071 | return 0; |
| 1072 | } |
| 1073 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1074 | static inline void security_task_getsecid(struct task_struct *p, u32 *secid) |
Ahmed S. Darwish | 8a07619 | 2008-03-01 21:51:09 +0200 | [diff] [blame] | 1075 | { |
| 1076 | *secid = 0; |
| 1077 | } |
David Quigley | f9008e4c | 2006-06-30 01:55:46 -0700 | [diff] [blame] | 1078 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1079 | static inline int security_task_setnice(struct task_struct *p, int nice) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1080 | { |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 1081 | return cap_task_setnice(p, nice); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1082 | } |
| 1083 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1084 | static inline int security_task_setioprio(struct task_struct *p, int ioprio) |
James Morris | 03e6806 | 2006-06-23 02:03:58 -0700 | [diff] [blame] | 1085 | { |
Serge E. Hallyn | b537677 | 2007-10-16 23:31:36 -0700 | [diff] [blame] | 1086 | return cap_task_setioprio(p, ioprio); |
James Morris | 03e6806 | 2006-06-23 02:03:58 -0700 | [diff] [blame] | 1087 | } |
| 1088 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1089 | static inline int security_task_getioprio(struct task_struct *p) |
David Quigley | a1836a4 | 2006-06-30 01:55:49 -0700 | [diff] [blame] | 1090 | { |
| 1091 | return 0; |
| 1092 | } |
| 1093 | |
Stephen Smalley | 791ec49 | 2017-02-17 07:57:00 -0500 | [diff] [blame] | 1094 | static inline int security_task_prlimit(const struct cred *cred, |
| 1095 | const struct cred *tcred, |
| 1096 | unsigned int flags) |
| 1097 | { |
| 1098 | return 0; |
| 1099 | } |
| 1100 | |
Jiri Slaby | 8fd00b4 | 2009-08-26 18:41:16 +0200 | [diff] [blame] | 1101 | static inline int security_task_setrlimit(struct task_struct *p, |
| 1102 | unsigned int resource, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1103 | struct rlimit *new_rlim) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1104 | { |
| 1105 | return 0; |
| 1106 | } |
| 1107 | |
KOSAKI Motohiro | b0ae198 | 2010-10-15 04:21:18 +0900 | [diff] [blame] | 1108 | static inline int security_task_setscheduler(struct task_struct *p) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1109 | { |
KOSAKI Motohiro | b0ae198 | 2010-10-15 04:21:18 +0900 | [diff] [blame] | 1110 | return cap_task_setscheduler(p); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1111 | } |
| 1112 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1113 | static inline int security_task_getscheduler(struct task_struct *p) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1114 | { |
| 1115 | return 0; |
| 1116 | } |
| 1117 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1118 | static inline int security_task_movememory(struct task_struct *p) |
David Quigley | 3560154 | 2006-06-23 02:04:01 -0700 | [diff] [blame] | 1119 | { |
| 1120 | return 0; |
| 1121 | } |
| 1122 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1123 | static inline int security_task_kill(struct task_struct *p, |
Eric W. Biederman | ae7795b | 2018-09-25 11:27:20 +0200 | [diff] [blame] | 1124 | struct kernel_siginfo *info, int sig, |
Stephen Smalley | 6b4f3d0 | 2017-09-08 12:40:01 -0400 | [diff] [blame] | 1125 | const struct cred *cred) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1126 | { |
Serge Hallyn | aedb60a | 2008-02-29 15:14:57 +0000 | [diff] [blame] | 1127 | return 0; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1128 | } |
| 1129 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1130 | static inline int security_task_prctl(int option, unsigned long arg2, |
| 1131 | unsigned long arg3, |
| 1132 | unsigned long arg4, |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 1133 | unsigned long arg5) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1134 | { |
Jann Horn | b7f76ea | 2015-09-18 23:41:23 +0200 | [diff] [blame] | 1135 | return cap_task_prctl(option, arg2, arg3, arg4, arg5); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1136 | } |
| 1137 | |
| 1138 | static inline void security_task_to_inode(struct task_struct *p, struct inode *inode) |
| 1139 | { } |
| 1140 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1141 | static inline int security_ipc_permission(struct kern_ipc_perm *ipcp, |
| 1142 | short flag) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1143 | { |
| 1144 | return 0; |
| 1145 | } |
| 1146 | |
Ahmed S. Darwish | 8a07619 | 2008-03-01 21:51:09 +0200 | [diff] [blame] | 1147 | static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) |
| 1148 | { |
| 1149 | *secid = 0; |
| 1150 | } |
| 1151 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1152 | static inline int security_msg_msg_alloc(struct msg_msg *msg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1153 | { |
| 1154 | return 0; |
| 1155 | } |
| 1156 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1157 | static inline void security_msg_msg_free(struct msg_msg *msg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1158 | { } |
| 1159 | |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 1160 | static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1161 | { |
| 1162 | return 0; |
| 1163 | } |
| 1164 | |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 1165 | static inline void security_msg_queue_free(struct kern_ipc_perm *msq) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1166 | { } |
| 1167 | |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 1168 | static inline int security_msg_queue_associate(struct kern_ipc_perm *msq, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1169 | int msqflg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1170 | { |
| 1171 | return 0; |
| 1172 | } |
| 1173 | |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 1174 | static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1175 | { |
| 1176 | return 0; |
| 1177 | } |
| 1178 | |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 1179 | static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1180 | struct msg_msg *msg, int msqflg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1181 | { |
| 1182 | return 0; |
| 1183 | } |
| 1184 | |
Eric W. Biederman | d8c6e85 | 2018-03-22 21:22:26 -0500 | [diff] [blame] | 1185 | static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1186 | struct msg_msg *msg, |
| 1187 | struct task_struct *target, |
| 1188 | long type, int mode) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1189 | { |
| 1190 | return 0; |
| 1191 | } |
| 1192 | |
Eric W. Biederman | 7191adf | 2018-03-22 21:08:27 -0500 | [diff] [blame] | 1193 | static inline int security_shm_alloc(struct kern_ipc_perm *shp) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1194 | { |
| 1195 | return 0; |
| 1196 | } |
| 1197 | |
Eric W. Biederman | 7191adf | 2018-03-22 21:08:27 -0500 | [diff] [blame] | 1198 | static inline void security_shm_free(struct kern_ipc_perm *shp) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1199 | { } |
| 1200 | |
Eric W. Biederman | 7191adf | 2018-03-22 21:08:27 -0500 | [diff] [blame] | 1201 | static inline int security_shm_associate(struct kern_ipc_perm *shp, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1202 | int shmflg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1203 | { |
| 1204 | return 0; |
| 1205 | } |
| 1206 | |
Eric W. Biederman | 7191adf | 2018-03-22 21:08:27 -0500 | [diff] [blame] | 1207 | static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1208 | { |
| 1209 | return 0; |
| 1210 | } |
| 1211 | |
Eric W. Biederman | 7191adf | 2018-03-22 21:08:27 -0500 | [diff] [blame] | 1212 | static inline int security_shm_shmat(struct kern_ipc_perm *shp, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1213 | char __user *shmaddr, int shmflg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1214 | { |
| 1215 | return 0; |
| 1216 | } |
| 1217 | |
Eric W. Biederman | aefad95 | 2018-03-22 20:52:43 -0500 | [diff] [blame] | 1218 | static inline int security_sem_alloc(struct kern_ipc_perm *sma) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1219 | { |
| 1220 | return 0; |
| 1221 | } |
| 1222 | |
Eric W. Biederman | aefad95 | 2018-03-22 20:52:43 -0500 | [diff] [blame] | 1223 | static inline void security_sem_free(struct kern_ipc_perm *sma) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1224 | { } |
| 1225 | |
Eric W. Biederman | aefad95 | 2018-03-22 20:52:43 -0500 | [diff] [blame] | 1226 | static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1227 | { |
| 1228 | return 0; |
| 1229 | } |
| 1230 | |
Eric W. Biederman | aefad95 | 2018-03-22 20:52:43 -0500 | [diff] [blame] | 1231 | static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1232 | { |
| 1233 | return 0; |
| 1234 | } |
| 1235 | |
Eric W. Biederman | aefad95 | 2018-03-22 20:52:43 -0500 | [diff] [blame] | 1236 | static inline int security_sem_semop(struct kern_ipc_perm *sma, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1237 | struct sembuf *sops, unsigned nsops, |
| 1238 | int alter) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1239 | { |
| 1240 | return 0; |
| 1241 | } |
| 1242 | |
Casey Schaufler | 6d9c939 | 2018-09-21 17:16:59 -0700 | [diff] [blame] | 1243 | static inline void security_d_instantiate(struct dentry *dentry, |
| 1244 | struct inode *inode) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1245 | { } |
| 1246 | |
Casey Schaufler | 6d9c939 | 2018-09-21 17:16:59 -0700 | [diff] [blame] | 1247 | static inline int security_getprocattr(struct task_struct *p, const char *lsm, |
| 1248 | char *name, char **value) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1249 | { |
| 1250 | return -EINVAL; |
| 1251 | } |
| 1252 | |
Casey Schaufler | 6d9c939 | 2018-09-21 17:16:59 -0700 | [diff] [blame] | 1253 | static inline int security_setprocattr(const char *lsm, char *name, |
| 1254 | void *value, size_t size) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1255 | { |
| 1256 | return -EINVAL; |
| 1257 | } |
| 1258 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1259 | static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1260 | { |
Casey Schaufler | b1d9e6b | 2015-05-02 15:11:42 -0700 | [diff] [blame] | 1261 | return 0; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1262 | } |
| 1263 | |
David Quigley | 746df9b | 2013-05-22 12:50:35 -0400 | [diff] [blame] | 1264 | static inline int security_ismaclabel(const char *name) |
| 1265 | { |
| 1266 | return 0; |
| 1267 | } |
| 1268 | |
Catherine Zhang | dc49c1f | 2006-08-02 14:12:06 -0700 | [diff] [blame] | 1269 | static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) |
| 1270 | { |
| 1271 | return -EOPNOTSUPP; |
| 1272 | } |
| 1273 | |
David Howells | 7bf570d | 2008-04-29 20:52:51 +0100 | [diff] [blame] | 1274 | static inline int security_secctx_to_secid(const char *secdata, |
David Howells | 63cb344 | 2008-01-15 23:47:35 +0000 | [diff] [blame] | 1275 | u32 seclen, |
| 1276 | u32 *secid) |
| 1277 | { |
| 1278 | return -EOPNOTSUPP; |
| 1279 | } |
| 1280 | |
Catherine Zhang | dc49c1f | 2006-08-02 14:12:06 -0700 | [diff] [blame] | 1281 | static inline void security_release_secctx(char *secdata, u32 seclen) |
| 1282 | { |
Catherine Zhang | dc49c1f | 2006-08-02 14:12:06 -0700 | [diff] [blame] | 1283 | } |
David P. Quigley | 1ee65e3 | 2009-09-03 14:25:57 -0400 | [diff] [blame] | 1284 | |
Andreas Gruenbacher | 6f3be9f | 2015-12-24 11:09:40 -0500 | [diff] [blame] | 1285 | static inline void security_inode_invalidate_secctx(struct inode *inode) |
| 1286 | { |
| 1287 | } |
| 1288 | |
David P. Quigley | 1ee65e3 | 2009-09-03 14:25:57 -0400 | [diff] [blame] | 1289 | static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) |
| 1290 | { |
| 1291 | return -EOPNOTSUPP; |
| 1292 | } |
| 1293 | static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) |
| 1294 | { |
| 1295 | return -EOPNOTSUPP; |
| 1296 | } |
| 1297 | static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) |
| 1298 | { |
| 1299 | return -EOPNOTSUPP; |
| 1300 | } |
Matthew Garrett | 9e47d31 | 2019-08-19 17:17:38 -0700 | [diff] [blame] | 1301 | static inline int security_locked_down(enum lockdown_reason what) |
| 1302 | { |
| 1303 | return 0; |
| 1304 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1305 | #endif /* CONFIG_SECURITY */ |
| 1306 | |
David Howells | 344fa64 | 2020-02-12 13:58:35 +0000 | [diff] [blame] | 1307 | #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) |
| 1308 | int security_post_notification(const struct cred *w_cred, |
| 1309 | const struct cred *cred, |
| 1310 | struct watch_notification *n); |
| 1311 | #else |
| 1312 | static inline int security_post_notification(const struct cred *w_cred, |
| 1313 | const struct cred *cred, |
| 1314 | struct watch_notification *n) |
| 1315 | { |
| 1316 | return 0; |
| 1317 | } |
| 1318 | #endif |
| 1319 | |
David Howells | 998f504 | 2020-02-12 13:58:35 +0000 | [diff] [blame] | 1320 | #if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS) |
| 1321 | int security_watch_key(struct key *key); |
| 1322 | #else |
| 1323 | static inline int security_watch_key(struct key *key) |
| 1324 | { |
| 1325 | return 0; |
| 1326 | } |
| 1327 | #endif |
| 1328 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1329 | #ifdef CONFIG_SECURITY_NETWORK |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1330 | |
David S. Miller | 3610cda | 2011-01-05 15:38:53 -0800 | [diff] [blame] | 1331 | int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1332 | int security_unix_may_send(struct socket *sock, struct socket *other); |
| 1333 | int security_socket_create(int family, int type, int protocol, int kern); |
| 1334 | int security_socket_post_create(struct socket *sock, int family, |
| 1335 | int type, int protocol, int kern); |
David Herrmann | aae7cfc | 2018-05-04 16:28:19 +0200 | [diff] [blame] | 1336 | int security_socket_socketpair(struct socket *socka, struct socket *sockb); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1337 | int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen); |
| 1338 | int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen); |
| 1339 | int security_socket_listen(struct socket *sock, int backlog); |
| 1340 | int security_socket_accept(struct socket *sock, struct socket *newsock); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1341 | int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size); |
| 1342 | int security_socket_recvmsg(struct socket *sock, struct msghdr *msg, |
| 1343 | int size, int flags); |
| 1344 | int security_socket_getsockname(struct socket *sock); |
| 1345 | int security_socket_getpeername(struct socket *sock); |
| 1346 | int security_socket_getsockopt(struct socket *sock, int level, int optname); |
| 1347 | int security_socket_setsockopt(struct socket *sock, int level, int optname); |
| 1348 | int security_socket_shutdown(struct socket *sock, int how); |
| 1349 | int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb); |
| 1350 | int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, |
| 1351 | int __user *optlen, unsigned len); |
| 1352 | int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid); |
| 1353 | int security_sk_alloc(struct sock *sk, int family, gfp_t priority); |
| 1354 | void security_sk_free(struct sock *sk); |
| 1355 | void security_sk_clone(const struct sock *sk, struct sock *newsk); |
| 1356 | void security_sk_classify_flow(struct sock *sk, struct flowi *fl); |
| 1357 | void security_req_classify_flow(const struct request_sock *req, struct flowi *fl); |
| 1358 | void security_sock_graft(struct sock*sk, struct socket *parent); |
| 1359 | int security_inet_conn_request(struct sock *sk, |
| 1360 | struct sk_buff *skb, struct request_sock *req); |
| 1361 | void security_inet_csk_clone(struct sock *newsk, |
| 1362 | const struct request_sock *req); |
| 1363 | void security_inet_conn_established(struct sock *sk, |
| 1364 | struct sk_buff *skb); |
Eric Paris | 2606fd1 | 2010-10-13 16:24:41 -0400 | [diff] [blame] | 1365 | int security_secmark_relabel_packet(u32 secid); |
| 1366 | void security_secmark_refcount_inc(void); |
| 1367 | void security_secmark_refcount_dec(void); |
Paul Moore | 5dbbaf2 | 2013-01-14 07:12:19 +0000 | [diff] [blame] | 1368 | int security_tun_dev_alloc_security(void **security); |
| 1369 | void security_tun_dev_free_security(void *security); |
Paul Moore | 2b980db | 2009-08-28 18:12:43 -0400 | [diff] [blame] | 1370 | int security_tun_dev_create(void); |
Paul Moore | 5dbbaf2 | 2013-01-14 07:12:19 +0000 | [diff] [blame] | 1371 | int security_tun_dev_attach_queue(void *security); |
| 1372 | int security_tun_dev_attach(struct sock *sk, void *security); |
| 1373 | int security_tun_dev_open(void *security); |
Richard Haines | 72e89f5 | 2018-02-13 20:53:21 +0000 | [diff] [blame] | 1374 | int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb); |
| 1375 | int security_sctp_bind_connect(struct sock *sk, int optname, |
| 1376 | struct sockaddr *address, int addrlen); |
| 1377 | void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, |
| 1378 | struct sock *newsk); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1379 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1380 | #else /* CONFIG_SECURITY_NETWORK */ |
David S. Miller | 3610cda | 2011-01-05 15:38:53 -0800 | [diff] [blame] | 1381 | static inline int security_unix_stream_connect(struct sock *sock, |
| 1382 | struct sock *other, |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1383 | struct sock *newsk) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1384 | { |
| 1385 | return 0; |
| 1386 | } |
| 1387 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1388 | static inline int security_unix_may_send(struct socket *sock, |
| 1389 | struct socket *other) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1390 | { |
| 1391 | return 0; |
| 1392 | } |
| 1393 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1394 | static inline int security_socket_create(int family, int type, |
| 1395 | int protocol, int kern) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1396 | { |
| 1397 | return 0; |
| 1398 | } |
| 1399 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1400 | static inline int security_socket_post_create(struct socket *sock, |
Venkat Yekkirala | 7420ed2 | 2006-08-04 23:17:57 -0700 | [diff] [blame] | 1401 | int family, |
| 1402 | int type, |
| 1403 | int protocol, int kern) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1404 | { |
Venkat Yekkirala | 7420ed2 | 2006-08-04 23:17:57 -0700 | [diff] [blame] | 1405 | return 0; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1406 | } |
| 1407 | |
David Herrmann | aae7cfc | 2018-05-04 16:28:19 +0200 | [diff] [blame] | 1408 | static inline int security_socket_socketpair(struct socket *socka, |
| 1409 | struct socket *sockb) |
| 1410 | { |
| 1411 | return 0; |
| 1412 | } |
| 1413 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1414 | static inline int security_socket_bind(struct socket *sock, |
| 1415 | struct sockaddr *address, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1416 | int addrlen) |
| 1417 | { |
| 1418 | return 0; |
| 1419 | } |
| 1420 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1421 | static inline int security_socket_connect(struct socket *sock, |
| 1422 | struct sockaddr *address, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1423 | int addrlen) |
| 1424 | { |
| 1425 | return 0; |
| 1426 | } |
| 1427 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1428 | static inline int security_socket_listen(struct socket *sock, int backlog) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1429 | { |
| 1430 | return 0; |
| 1431 | } |
| 1432 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1433 | static inline int security_socket_accept(struct socket *sock, |
| 1434 | struct socket *newsock) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1435 | { |
| 1436 | return 0; |
| 1437 | } |
| 1438 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1439 | static inline int security_socket_sendmsg(struct socket *sock, |
| 1440 | struct msghdr *msg, int size) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1441 | { |
| 1442 | return 0; |
| 1443 | } |
| 1444 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1445 | static inline int security_socket_recvmsg(struct socket *sock, |
| 1446 | struct msghdr *msg, int size, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1447 | int flags) |
| 1448 | { |
| 1449 | return 0; |
| 1450 | } |
| 1451 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1452 | static inline int security_socket_getsockname(struct socket *sock) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1453 | { |
| 1454 | return 0; |
| 1455 | } |
| 1456 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1457 | static inline int security_socket_getpeername(struct socket *sock) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1458 | { |
| 1459 | return 0; |
| 1460 | } |
| 1461 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1462 | static inline int security_socket_getsockopt(struct socket *sock, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1463 | int level, int optname) |
| 1464 | { |
| 1465 | return 0; |
| 1466 | } |
| 1467 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1468 | static inline int security_socket_setsockopt(struct socket *sock, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1469 | int level, int optname) |
| 1470 | { |
| 1471 | return 0; |
| 1472 | } |
| 1473 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1474 | static inline int security_socket_shutdown(struct socket *sock, int how) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1475 | { |
| 1476 | return 0; |
| 1477 | } |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1478 | static inline int security_sock_rcv_skb(struct sock *sk, |
| 1479 | struct sk_buff *skb) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1480 | { |
| 1481 | return 0; |
| 1482 | } |
| 1483 | |
Catherine Zhang | 2c7946a | 2006-03-20 22:41:23 -0800 | [diff] [blame] | 1484 | static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, |
| 1485 | int __user *optlen, unsigned len) |
| 1486 | { |
| 1487 | return -ENOPROTOOPT; |
| 1488 | } |
| 1489 | |
Catherine Zhang | dc49c1f | 2006-08-02 14:12:06 -0700 | [diff] [blame] | 1490 | static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1491 | { |
| 1492 | return -ENOPROTOOPT; |
| 1493 | } |
| 1494 | |
Al Viro | dd0fc66 | 2005-10-07 07:46:04 +0100 | [diff] [blame] | 1495 | static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1496 | { |
| 1497 | return 0; |
| 1498 | } |
| 1499 | |
| 1500 | static inline void security_sk_free(struct sock *sk) |
| 1501 | { |
| 1502 | } |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1503 | |
Venkat Yekkirala | 892c141 | 2006-08-04 23:08:56 -0700 | [diff] [blame] | 1504 | static inline void security_sk_clone(const struct sock *sk, struct sock *newsk) |
| 1505 | { |
| 1506 | } |
| 1507 | |
Venkat Yekkirala | beb8d13 | 2006-08-04 23:12:42 -0700 | [diff] [blame] | 1508 | static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl) |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1509 | { |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1510 | } |
Venkat Yekkirala | 4237c75 | 2006-07-24 23:32:50 -0700 | [diff] [blame] | 1511 | |
| 1512 | static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl) |
| 1513 | { |
| 1514 | } |
| 1515 | |
Eric Paris | 7b41b17 | 2008-04-23 14:10:25 -0400 | [diff] [blame] | 1516 | static inline void security_sock_graft(struct sock *sk, struct socket *parent) |
Venkat Yekkirala | 4237c75 | 2006-07-24 23:32:50 -0700 | [diff] [blame] | 1517 | { |
| 1518 | } |
| 1519 | |
| 1520 | static inline int security_inet_conn_request(struct sock *sk, |
| 1521 | struct sk_buff *skb, struct request_sock *req) |
| 1522 | { |
| 1523 | return 0; |
| 1524 | } |
| 1525 | |
| 1526 | static inline void security_inet_csk_clone(struct sock *newsk, |
| 1527 | const struct request_sock *req) |
| 1528 | { |
| 1529 | } |
Venkat Yekkirala | 6b87769 | 2006-11-08 17:04:09 -0600 | [diff] [blame] | 1530 | |
| 1531 | static inline void security_inet_conn_established(struct sock *sk, |
| 1532 | struct sk_buff *skb) |
| 1533 | { |
| 1534 | } |
Paul Moore | 2b980db | 2009-08-28 18:12:43 -0400 | [diff] [blame] | 1535 | |
Eric Paris | 2606fd1 | 2010-10-13 16:24:41 -0400 | [diff] [blame] | 1536 | static inline int security_secmark_relabel_packet(u32 secid) |
| 1537 | { |
| 1538 | return 0; |
| 1539 | } |
| 1540 | |
| 1541 | static inline void security_secmark_refcount_inc(void) |
| 1542 | { |
| 1543 | } |
| 1544 | |
| 1545 | static inline void security_secmark_refcount_dec(void) |
| 1546 | { |
| 1547 | } |
| 1548 | |
Paul Moore | 5dbbaf2 | 2013-01-14 07:12:19 +0000 | [diff] [blame] | 1549 | static inline int security_tun_dev_alloc_security(void **security) |
| 1550 | { |
| 1551 | return 0; |
| 1552 | } |
| 1553 | |
| 1554 | static inline void security_tun_dev_free_security(void *security) |
| 1555 | { |
| 1556 | } |
| 1557 | |
Paul Moore | 2b980db | 2009-08-28 18:12:43 -0400 | [diff] [blame] | 1558 | static inline int security_tun_dev_create(void) |
| 1559 | { |
| 1560 | return 0; |
| 1561 | } |
| 1562 | |
Paul Moore | 5dbbaf2 | 2013-01-14 07:12:19 +0000 | [diff] [blame] | 1563 | static inline int security_tun_dev_attach_queue(void *security) |
Paul Moore | 2b980db | 2009-08-28 18:12:43 -0400 | [diff] [blame] | 1564 | { |
Paul Moore | 5dbbaf2 | 2013-01-14 07:12:19 +0000 | [diff] [blame] | 1565 | return 0; |
Paul Moore | 2b980db | 2009-08-28 18:12:43 -0400 | [diff] [blame] | 1566 | } |
| 1567 | |
Paul Moore | 5dbbaf2 | 2013-01-14 07:12:19 +0000 | [diff] [blame] | 1568 | static inline int security_tun_dev_attach(struct sock *sk, void *security) |
| 1569 | { |
| 1570 | return 0; |
| 1571 | } |
| 1572 | |
| 1573 | static inline int security_tun_dev_open(void *security) |
Paul Moore | 2b980db | 2009-08-28 18:12:43 -0400 | [diff] [blame] | 1574 | { |
| 1575 | return 0; |
| 1576 | } |
Richard Haines | 72e89f5 | 2018-02-13 20:53:21 +0000 | [diff] [blame] | 1577 | |
| 1578 | static inline int security_sctp_assoc_request(struct sctp_endpoint *ep, |
| 1579 | struct sk_buff *skb) |
| 1580 | { |
| 1581 | return 0; |
| 1582 | } |
| 1583 | |
| 1584 | static inline int security_sctp_bind_connect(struct sock *sk, int optname, |
| 1585 | struct sockaddr *address, |
| 1586 | int addrlen) |
| 1587 | { |
| 1588 | return 0; |
| 1589 | } |
| 1590 | |
| 1591 | static inline void security_sctp_sk_clone(struct sctp_endpoint *ep, |
| 1592 | struct sock *sk, |
| 1593 | struct sock *newsk) |
| 1594 | { |
| 1595 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1596 | #endif /* CONFIG_SECURITY_NETWORK */ |
| 1597 | |
Daniel Jurgens | d291f1a | 2017-05-19 15:48:52 +0300 | [diff] [blame] | 1598 | #ifdef CONFIG_SECURITY_INFINIBAND |
| 1599 | int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey); |
Daniel Jurgens | 47a2b33 | 2017-05-19 15:48:54 +0300 | [diff] [blame] | 1600 | int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num); |
Daniel Jurgens | d291f1a | 2017-05-19 15:48:52 +0300 | [diff] [blame] | 1601 | int security_ib_alloc_security(void **sec); |
| 1602 | void security_ib_free_security(void *sec); |
| 1603 | #else /* CONFIG_SECURITY_INFINIBAND */ |
| 1604 | static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey) |
| 1605 | { |
| 1606 | return 0; |
| 1607 | } |
| 1608 | |
Daniel Jurgens | 47a2b33 | 2017-05-19 15:48:54 +0300 | [diff] [blame] | 1609 | static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num) |
| 1610 | { |
| 1611 | return 0; |
| 1612 | } |
| 1613 | |
Daniel Jurgens | d291f1a | 2017-05-19 15:48:52 +0300 | [diff] [blame] | 1614 | static inline int security_ib_alloc_security(void **sec) |
| 1615 | { |
| 1616 | return 0; |
| 1617 | } |
| 1618 | |
| 1619 | static inline void security_ib_free_security(void *sec) |
| 1620 | { |
| 1621 | } |
| 1622 | #endif /* CONFIG_SECURITY_INFINIBAND */ |
| 1623 | |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1624 | #ifdef CONFIG_SECURITY_NETWORK_XFRM |
Venkat Yekkirala | cb969f0 | 2006-07-24 23:32:20 -0700 | [diff] [blame] | 1625 | |
Nikolay Aleksandrov | 52a4c64 | 2014-03-07 12:44:19 +0100 | [diff] [blame] | 1626 | int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, |
| 1627 | struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp); |
Paul Moore | 03e1ad7 | 2008-04-12 19:07:52 -0700 | [diff] [blame] | 1628 | int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp); |
| 1629 | void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx); |
| 1630 | int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1631 | int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx); |
| 1632 | int security_xfrm_state_alloc_acquire(struct xfrm_state *x, |
| 1633 | struct xfrm_sec_ctx *polsec, u32 secid); |
| 1634 | int security_xfrm_state_delete(struct xfrm_state *x); |
| 1635 | void security_xfrm_state_free(struct xfrm_state *x); |
Paul Moore | 03e1ad7 | 2008-04-12 19:07:52 -0700 | [diff] [blame] | 1636 | int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1637 | int security_xfrm_state_pol_flow_match(struct xfrm_state *x, |
David S. Miller | e33f770 | 2011-02-22 18:13:15 -0800 | [diff] [blame] | 1638 | struct xfrm_policy *xp, |
| 1639 | const struct flowi *fl); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1640 | int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid); |
| 1641 | void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl); |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1642 | |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1643 | #else /* CONFIG_SECURITY_NETWORK_XFRM */ |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1644 | |
Nikolay Aleksandrov | 52a4c64 | 2014-03-07 12:44:19 +0100 | [diff] [blame] | 1645 | static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, |
| 1646 | struct xfrm_user_sec_ctx *sec_ctx, |
| 1647 | gfp_t gfp) |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1648 | { |
| 1649 | return 0; |
| 1650 | } |
| 1651 | |
Paul Moore | 03e1ad7 | 2008-04-12 19:07:52 -0700 | [diff] [blame] | 1652 | static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp) |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1653 | { |
| 1654 | return 0; |
| 1655 | } |
| 1656 | |
Paul Moore | 03e1ad7 | 2008-04-12 19:07:52 -0700 | [diff] [blame] | 1657 | static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx) |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1658 | { |
| 1659 | } |
| 1660 | |
Paul Moore | 03e1ad7 | 2008-04-12 19:07:52 -0700 | [diff] [blame] | 1661 | static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx) |
Catherine Zhang | c8c05a8 | 2006-06-08 23:39:49 -0700 | [diff] [blame] | 1662 | { |
| 1663 | return 0; |
| 1664 | } |
| 1665 | |
Venkat Yekkirala | e0d1caa | 2006-07-24 23:29:07 -0700 | [diff] [blame] | 1666 | static inline int security_xfrm_state_alloc(struct xfrm_state *x, |
| 1667 | struct xfrm_user_sec_ctx *sec_ctx) |
| 1668 | { |
| 1669 | return 0; |
| 1670 | } |
| 1671 | |
| 1672 | static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x, |
| 1673 | struct xfrm_sec_ctx *polsec, u32 secid) |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1674 | { |
| 1675 | return 0; |
| 1676 | } |
| 1677 | |
| 1678 | static inline void security_xfrm_state_free(struct xfrm_state *x) |
| 1679 | { |
| 1680 | } |
| 1681 | |
David S. Miller | 6f68dc3 | 2006-06-08 23:58:52 -0700 | [diff] [blame] | 1682 | static inline int security_xfrm_state_delete(struct xfrm_state *x) |
Catherine Zhang | c8c05a8 | 2006-06-08 23:39:49 -0700 | [diff] [blame] | 1683 | { |
| 1684 | return 0; |
| 1685 | } |
| 1686 | |
Paul Moore | 03e1ad7 | 2008-04-12 19:07:52 -0700 | [diff] [blame] | 1687 | static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir) |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1688 | { |
| 1689 | return 0; |
| 1690 | } |
Venkat Yekkirala | e0d1caa | 2006-07-24 23:29:07 -0700 | [diff] [blame] | 1691 | |
| 1692 | static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x, |
David S. Miller | e33f770 | 2011-02-22 18:13:15 -0800 | [diff] [blame] | 1693 | struct xfrm_policy *xp, const struct flowi *fl) |
Venkat Yekkirala | e0d1caa | 2006-07-24 23:29:07 -0700 | [diff] [blame] | 1694 | { |
| 1695 | return 1; |
| 1696 | } |
| 1697 | |
Venkat Yekkirala | beb8d13 | 2006-08-04 23:12:42 -0700 | [diff] [blame] | 1698 | static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid) |
Venkat Yekkirala | e0d1caa | 2006-07-24 23:29:07 -0700 | [diff] [blame] | 1699 | { |
| 1700 | return 0; |
| 1701 | } |
| 1702 | |
Venkat Yekkirala | beb8d13 | 2006-08-04 23:12:42 -0700 | [diff] [blame] | 1703 | static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl) |
| 1704 | { |
| 1705 | } |
| 1706 | |
Trent Jaeger | df71837 | 2005-12-13 23:12:27 -0800 | [diff] [blame] | 1707 | #endif /* CONFIG_SECURITY_NETWORK_XFRM */ |
| 1708 | |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1709 | #ifdef CONFIG_SECURITY_PATH |
Al Viro | 989f74e | 2016-03-25 15:13:39 -0400 | [diff] [blame] | 1710 | int security_path_unlink(const struct path *dir, struct dentry *dentry); |
Al Viro | d360775 | 2016-03-25 15:21:09 -0400 | [diff] [blame] | 1711 | int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode); |
Al Viro | 989f74e | 2016-03-25 15:13:39 -0400 | [diff] [blame] | 1712 | int security_path_rmdir(const struct path *dir, struct dentry *dentry); |
Al Viro | d360775 | 2016-03-25 15:21:09 -0400 | [diff] [blame] | 1713 | int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode, |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1714 | unsigned int dev); |
Al Viro | 81f4c50 | 2016-03-25 14:22:01 -0400 | [diff] [blame] | 1715 | int security_path_truncate(const struct path *path); |
Al Viro | d360775 | 2016-03-25 15:21:09 -0400 | [diff] [blame] | 1716 | int security_path_symlink(const struct path *dir, struct dentry *dentry, |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1717 | const char *old_name); |
Al Viro | 3ccee46 | 2016-03-25 15:27:45 -0400 | [diff] [blame] | 1718 | int security_path_link(struct dentry *old_dentry, const struct path *new_dir, |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1719 | struct dentry *new_dentry); |
Al Viro | 3ccee46 | 2016-03-25 15:27:45 -0400 | [diff] [blame] | 1720 | int security_path_rename(const struct path *old_dir, struct dentry *old_dentry, |
| 1721 | const struct path *new_dir, struct dentry *new_dentry, |
Miklos Szeredi | 0b3974e | 2014-04-01 17:08:43 +0200 | [diff] [blame] | 1722 | unsigned int flags); |
Al Viro | be01f9f | 2016-03-25 14:56:23 -0400 | [diff] [blame] | 1723 | int security_path_chmod(const struct path *path, umode_t mode); |
Al Viro | 7fd25da | 2016-03-25 14:44:41 -0400 | [diff] [blame] | 1724 | int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid); |
Al Viro | 77b286c | 2016-03-25 15:28:43 -0400 | [diff] [blame] | 1725 | int security_path_chroot(const struct path *path); |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1726 | #else /* CONFIG_SECURITY_PATH */ |
Al Viro | 989f74e | 2016-03-25 15:13:39 -0400 | [diff] [blame] | 1727 | static inline int security_path_unlink(const struct path *dir, struct dentry *dentry) |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1728 | { |
| 1729 | return 0; |
| 1730 | } |
| 1731 | |
Al Viro | d360775 | 2016-03-25 15:21:09 -0400 | [diff] [blame] | 1732 | static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry, |
Al Viro | 4572bef | 2011-11-21 14:56:21 -0500 | [diff] [blame] | 1733 | umode_t mode) |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1734 | { |
| 1735 | return 0; |
| 1736 | } |
| 1737 | |
Al Viro | 989f74e | 2016-03-25 15:13:39 -0400 | [diff] [blame] | 1738 | static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry) |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1739 | { |
| 1740 | return 0; |
| 1741 | } |
| 1742 | |
Al Viro | d360775 | 2016-03-25 15:21:09 -0400 | [diff] [blame] | 1743 | static inline int security_path_mknod(const struct path *dir, struct dentry *dentry, |
Al Viro | 04fc66e | 2011-11-21 14:58:38 -0500 | [diff] [blame] | 1744 | umode_t mode, unsigned int dev) |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1745 | { |
| 1746 | return 0; |
| 1747 | } |
| 1748 | |
Al Viro | 81f4c50 | 2016-03-25 14:22:01 -0400 | [diff] [blame] | 1749 | static inline int security_path_truncate(const struct path *path) |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1750 | { |
| 1751 | return 0; |
| 1752 | } |
| 1753 | |
Al Viro | d360775 | 2016-03-25 15:21:09 -0400 | [diff] [blame] | 1754 | static inline int security_path_symlink(const struct path *dir, struct dentry *dentry, |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1755 | const char *old_name) |
| 1756 | { |
| 1757 | return 0; |
| 1758 | } |
| 1759 | |
| 1760 | static inline int security_path_link(struct dentry *old_dentry, |
Al Viro | 3ccee46 | 2016-03-25 15:27:45 -0400 | [diff] [blame] | 1761 | const struct path *new_dir, |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1762 | struct dentry *new_dentry) |
| 1763 | { |
| 1764 | return 0; |
| 1765 | } |
| 1766 | |
Al Viro | 3ccee46 | 2016-03-25 15:27:45 -0400 | [diff] [blame] | 1767 | static inline int security_path_rename(const struct path *old_dir, |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1768 | struct dentry *old_dentry, |
Al Viro | 3ccee46 | 2016-03-25 15:27:45 -0400 | [diff] [blame] | 1769 | const struct path *new_dir, |
Miklos Szeredi | 0b3974e | 2014-04-01 17:08:43 +0200 | [diff] [blame] | 1770 | struct dentry *new_dentry, |
| 1771 | unsigned int flags) |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1772 | { |
| 1773 | return 0; |
| 1774 | } |
Tetsuo Handa | 89eda06 | 2009-10-04 21:49:47 +0900 | [diff] [blame] | 1775 | |
Al Viro | be01f9f | 2016-03-25 14:56:23 -0400 | [diff] [blame] | 1776 | static inline int security_path_chmod(const struct path *path, umode_t mode) |
Tetsuo Handa | 89eda06 | 2009-10-04 21:49:47 +0900 | [diff] [blame] | 1777 | { |
| 1778 | return 0; |
| 1779 | } |
| 1780 | |
Al Viro | 7fd25da | 2016-03-25 14:44:41 -0400 | [diff] [blame] | 1781 | static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) |
Tetsuo Handa | 89eda06 | 2009-10-04 21:49:47 +0900 | [diff] [blame] | 1782 | { |
| 1783 | return 0; |
| 1784 | } |
Tetsuo Handa | 8b8efb4 | 2009-10-04 21:49:48 +0900 | [diff] [blame] | 1785 | |
Al Viro | 77b286c | 2016-03-25 15:28:43 -0400 | [diff] [blame] | 1786 | static inline int security_path_chroot(const struct path *path) |
Tetsuo Handa | 8b8efb4 | 2009-10-04 21:49:48 +0900 | [diff] [blame] | 1787 | { |
| 1788 | return 0; |
| 1789 | } |
Kentaro Takeda | be6d3e5 | 2008-12-17 13:24:15 +0900 | [diff] [blame] | 1790 | #endif /* CONFIG_SECURITY_PATH */ |
| 1791 | |
David Howells | 29db919 | 2005-10-30 15:02:44 -0800 | [diff] [blame] | 1792 | #ifdef CONFIG_KEYS |
| 1793 | #ifdef CONFIG_SECURITY |
David Howells | 29db919 | 2005-10-30 15:02:44 -0800 | [diff] [blame] | 1794 | |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 1795 | int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags); |
James Morris | 20510f2 | 2007-10-16 23:31:32 -0700 | [diff] [blame] | 1796 | void security_key_free(struct key *key); |
David Howells | 8c0637e | 2020-05-12 15:16:29 +0100 | [diff] [blame] | 1797 | int security_key_permission(key_ref_t key_ref, const struct cred *cred, |
| 1798 | enum key_need_perm need_perm); |
David Howells | 70a5bb7 | 2008-04-29 01:01:26 -0700 | [diff] [blame] | 1799 | int security_key_getsecurity(struct key *key, char **_buffer); |
David Howells | 29db919 | 2005-10-30 15:02:44 -0800 | [diff] [blame] | 1800 | |
| 1801 | #else |
| 1802 | |
Michael LeMay | d720024 | 2006-06-22 14:47:17 -0700 | [diff] [blame] | 1803 | static inline int security_key_alloc(struct key *key, |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 1804 | const struct cred *cred, |
David Howells | 7e047ef | 2006-06-26 00:24:50 -0700 | [diff] [blame] | 1805 | unsigned long flags) |
David Howells | 29db919 | 2005-10-30 15:02:44 -0800 | [diff] [blame] | 1806 | { |
| 1807 | return 0; |
| 1808 | } |
| 1809 | |
| 1810 | static inline void security_key_free(struct key *key) |
| 1811 | { |
| 1812 | } |
| 1813 | |
| 1814 | static inline int security_key_permission(key_ref_t key_ref, |
David Howells | d84f4f9 | 2008-11-14 10:39:23 +1100 | [diff] [blame] | 1815 | const struct cred *cred, |
David Howells | 8c0637e | 2020-05-12 15:16:29 +0100 | [diff] [blame] | 1816 | enum key_need_perm need_perm) |
David Howells | 29db919 | 2005-10-30 15:02:44 -0800 | [diff] [blame] | 1817 | { |
| 1818 | return 0; |
| 1819 | } |
| 1820 | |
David Howells | 70a5bb7 | 2008-04-29 01:01:26 -0700 | [diff] [blame] | 1821 | static inline int security_key_getsecurity(struct key *key, char **_buffer) |
| 1822 | { |
| 1823 | *_buffer = NULL; |
| 1824 | return 0; |
| 1825 | } |
| 1826 | |
David Howells | 29db919 | 2005-10-30 15:02:44 -0800 | [diff] [blame] | 1827 | #endif |
| 1828 | #endif /* CONFIG_KEYS */ |
| 1829 | |
Ahmed S. Darwish | 03d37d2 | 2008-03-01 22:00:05 +0200 | [diff] [blame] | 1830 | #ifdef CONFIG_AUDIT |
| 1831 | #ifdef CONFIG_SECURITY |
| 1832 | int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule); |
| 1833 | int security_audit_rule_known(struct audit_krule *krule); |
Richard Guy Briggs | 90462a5 | 2019-01-31 11:52:11 -0500 | [diff] [blame] | 1834 | int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule); |
Ahmed S. Darwish | 03d37d2 | 2008-03-01 22:00:05 +0200 | [diff] [blame] | 1835 | void security_audit_rule_free(void *lsmrule); |
| 1836 | |
| 1837 | #else |
| 1838 | |
| 1839 | static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr, |
| 1840 | void **lsmrule) |
| 1841 | { |
| 1842 | return 0; |
| 1843 | } |
| 1844 | |
| 1845 | static inline int security_audit_rule_known(struct audit_krule *krule) |
| 1846 | { |
| 1847 | return 0; |
| 1848 | } |
| 1849 | |
| 1850 | static inline int security_audit_rule_match(u32 secid, u32 field, u32 op, |
Richard Guy Briggs | 90462a5 | 2019-01-31 11:52:11 -0500 | [diff] [blame] | 1851 | void *lsmrule) |
Ahmed S. Darwish | 03d37d2 | 2008-03-01 22:00:05 +0200 | [diff] [blame] | 1852 | { |
| 1853 | return 0; |
| 1854 | } |
| 1855 | |
| 1856 | static inline void security_audit_rule_free(void *lsmrule) |
| 1857 | { } |
| 1858 | |
| 1859 | #endif /* CONFIG_SECURITY */ |
| 1860 | #endif /* CONFIG_AUDIT */ |
| 1861 | |
Eric Paris | da31894 | 2008-08-22 11:35:57 -0400 | [diff] [blame] | 1862 | #ifdef CONFIG_SECURITYFS |
| 1863 | |
Al Viro | 52ef0c0 | 2011-07-26 04:30:04 -0400 | [diff] [blame] | 1864 | extern struct dentry *securityfs_create_file(const char *name, umode_t mode, |
Eric Paris | da31894 | 2008-08-22 11:35:57 -0400 | [diff] [blame] | 1865 | struct dentry *parent, void *data, |
| 1866 | const struct file_operations *fops); |
| 1867 | extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent); |
John Johansen | 6623ec7 | 2017-05-07 05:53:37 -0700 | [diff] [blame] | 1868 | struct dentry *securityfs_create_symlink(const char *name, |
| 1869 | struct dentry *parent, |
| 1870 | const char *target, |
| 1871 | const struct inode_operations *iops); |
Eric Paris | da31894 | 2008-08-22 11:35:57 -0400 | [diff] [blame] | 1872 | extern void securityfs_remove(struct dentry *dentry); |
| 1873 | |
| 1874 | #else /* CONFIG_SECURITYFS */ |
| 1875 | |
| 1876 | static inline struct dentry *securityfs_create_dir(const char *name, |
| 1877 | struct dentry *parent) |
| 1878 | { |
| 1879 | return ERR_PTR(-ENODEV); |
| 1880 | } |
| 1881 | |
| 1882 | static inline struct dentry *securityfs_create_file(const char *name, |
Al Viro | 52ef0c0 | 2011-07-26 04:30:04 -0400 | [diff] [blame] | 1883 | umode_t mode, |
Eric Paris | da31894 | 2008-08-22 11:35:57 -0400 | [diff] [blame] | 1884 | struct dentry *parent, |
| 1885 | void *data, |
| 1886 | const struct file_operations *fops) |
| 1887 | { |
| 1888 | return ERR_PTR(-ENODEV); |
| 1889 | } |
| 1890 | |
John Johansen | 6623ec7 | 2017-05-07 05:53:37 -0700 | [diff] [blame] | 1891 | static inline struct dentry *securityfs_create_symlink(const char *name, |
| 1892 | struct dentry *parent, |
| 1893 | const char *target, |
| 1894 | const struct inode_operations *iops) |
| 1895 | { |
| 1896 | return ERR_PTR(-ENODEV); |
| 1897 | } |
| 1898 | |
Eric Paris | da31894 | 2008-08-22 11:35:57 -0400 | [diff] [blame] | 1899 | static inline void securityfs_remove(struct dentry *dentry) |
| 1900 | {} |
| 1901 | |
| 1902 | #endif |
| 1903 | |
Chenbo Feng | afdb09c | 2017-10-18 13:00:24 -0700 | [diff] [blame] | 1904 | #ifdef CONFIG_BPF_SYSCALL |
Jakub Kicinski | 1495dc9 | 2017-11-01 11:48:00 -0700 | [diff] [blame] | 1905 | union bpf_attr; |
| 1906 | struct bpf_map; |
| 1907 | struct bpf_prog; |
| 1908 | struct bpf_prog_aux; |
Chenbo Feng | afdb09c | 2017-10-18 13:00:24 -0700 | [diff] [blame] | 1909 | #ifdef CONFIG_SECURITY |
| 1910 | extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size); |
| 1911 | extern int security_bpf_map(struct bpf_map *map, fmode_t fmode); |
| 1912 | extern int security_bpf_prog(struct bpf_prog *prog); |
| 1913 | extern int security_bpf_map_alloc(struct bpf_map *map); |
| 1914 | extern void security_bpf_map_free(struct bpf_map *map); |
| 1915 | extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux); |
| 1916 | extern void security_bpf_prog_free(struct bpf_prog_aux *aux); |
| 1917 | #else |
| 1918 | static inline int security_bpf(int cmd, union bpf_attr *attr, |
| 1919 | unsigned int size) |
| 1920 | { |
| 1921 | return 0; |
| 1922 | } |
| 1923 | |
| 1924 | static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode) |
| 1925 | { |
| 1926 | return 0; |
| 1927 | } |
| 1928 | |
| 1929 | static inline int security_bpf_prog(struct bpf_prog *prog) |
| 1930 | { |
| 1931 | return 0; |
| 1932 | } |
| 1933 | |
| 1934 | static inline int security_bpf_map_alloc(struct bpf_map *map) |
| 1935 | { |
| 1936 | return 0; |
| 1937 | } |
| 1938 | |
| 1939 | static inline void security_bpf_map_free(struct bpf_map *map) |
| 1940 | { } |
| 1941 | |
| 1942 | static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux) |
| 1943 | { |
| 1944 | return 0; |
| 1945 | } |
| 1946 | |
| 1947 | static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) |
| 1948 | { } |
| 1949 | #endif /* CONFIG_SECURITY */ |
| 1950 | #endif /* CONFIG_BPF_SYSCALL */ |
| 1951 | |
Joel Fernandes (Google) | da97e18 | 2019-10-14 13:03:08 -0400 | [diff] [blame] | 1952 | #ifdef CONFIG_PERF_EVENTS |
| 1953 | struct perf_event_attr; |
Ingo Molnar | ae79d55 | 2019-10-19 09:15:27 +0200 | [diff] [blame] | 1954 | struct perf_event; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1955 | |
Joel Fernandes (Google) | da97e18 | 2019-10-14 13:03:08 -0400 | [diff] [blame] | 1956 | #ifdef CONFIG_SECURITY |
| 1957 | extern int security_perf_event_open(struct perf_event_attr *attr, int type); |
| 1958 | extern int security_perf_event_alloc(struct perf_event *event); |
| 1959 | extern void security_perf_event_free(struct perf_event *event); |
| 1960 | extern int security_perf_event_read(struct perf_event *event); |
| 1961 | extern int security_perf_event_write(struct perf_event *event); |
| 1962 | #else |
| 1963 | static inline int security_perf_event_open(struct perf_event_attr *attr, |
| 1964 | int type) |
| 1965 | { |
| 1966 | return 0; |
| 1967 | } |
| 1968 | |
| 1969 | static inline int security_perf_event_alloc(struct perf_event *event) |
| 1970 | { |
| 1971 | return 0; |
| 1972 | } |
| 1973 | |
| 1974 | static inline void security_perf_event_free(struct perf_event *event) |
| 1975 | { |
| 1976 | } |
| 1977 | |
| 1978 | static inline int security_perf_event_read(struct perf_event *event) |
| 1979 | { |
| 1980 | return 0; |
| 1981 | } |
| 1982 | |
| 1983 | static inline int security_perf_event_write(struct perf_event *event) |
| 1984 | { |
| 1985 | return 0; |
| 1986 | } |
| 1987 | #endif /* CONFIG_SECURITY */ |
| 1988 | #endif /* CONFIG_PERF_EVENTS */ |
| 1989 | |
| 1990 | #endif /* ! __LINUX_SECURITY_H */ |