blob: 80ac7fb27aa998b11b70afb6e4f01089d5b914b6 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03009 * Copyright (C) 2016 Mellanox Techonologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
David Howells29db9192005-10-30 15:02:44 -080026#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000027#include <linux/capability.h>
Mimi Zoharcf222212016-01-14 17:57:47 -050028#include <linux/fs.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090029#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000030#include <linux/err.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040031#include <linux/string.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032#include <linux/mm.h>
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -050033#include <linux/fs.h>
Al Viro40401532012-02-13 03:58:52 +000034
35struct linux_binprm;
36struct cred;
37struct rlimit;
Eric W. Biedermanae7795b2018-09-25 11:27:20 +020038struct kernel_siginfo;
Al Viro40401532012-02-13 03:58:52 +000039struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
Al Viro40401532012-02-13 03:58:52 +000049struct iattr;
50struct fown_struct;
51struct file_operations;
Al Viro40401532012-02-13 03:58:52 +000052struct msg_msg;
Al Viro40401532012-02-13 03:58:52 +000053struct xattr;
Ondrej Mosnacekb230d5a2019-02-22 15:57:16 +010054struct kernfs_node;
Al Viro40401532012-02-13 03:58:52 +000055struct xfrm_sec_ctx;
56struct mm_struct;
David Howellsda2441f2018-11-01 23:07:24 +000057struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
Linus Torvalds1da177e2005-04-16 15:20:36 -070060
Micah Mortonc1a85a02019-01-07 16:10:53 -080061/* Default (no) options for the capable function */
62#define CAP_OPT_NONE 0x0
Eric Paris06112162008-11-11 22:02:50 +110063/* If capable should audit the security request */
Micah Mortonc1a85a02019-01-07 16:10:53 -080064#define CAP_OPT_NOAUDIT BIT(1)
65/* If capable is being called by a setid function */
66#define CAP_OPT_INSETID BIT(2)
Eric Paris06112162008-11-11 22:02:50 +110067
David Howells846e5662018-11-01 23:07:24 +000068/* LSM Agnostic defines for fs_context::lsm_flags */
David Quigleyeb9ae682013-05-22 12:50:37 -040069#define SECURITY_LSM_NATIVE_LABELS 1
70
Linus Torvalds1da177e2005-04-16 15:20:36 -070071struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020072struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070073struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000074struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070075
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030076enum lsm_event {
77 LSM_POLICY_CHANGE,
78};
79
Matthew Garrett9e47d312019-08-19 17:17:38 -070080/*
81 * These are reasons that can be passed to the security_locked_down()
82 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
83 * ability for userland to modify kernel code) are placed before
84 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
85 * confidentiality (ie, the ability for userland to extract
86 * information from the running kernel that would otherwise be
87 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
88 *
89 * LSM authors should note that the semantics of any given lockdown
90 * reason are not guaranteed to be stable - the same reason may block
91 * one set of features in one kernel release, and a slightly different
92 * set of features in a later kernel release. LSMs that seek to expose
93 * lockdown policy at any level of granularity other than "none",
94 * "integrity" or "confidentiality" are responsible for either
95 * ensuring that they expose a consistent level of functionality to
96 * userland, or ensuring that userland is aware that this is
97 * potentially a moving target. It is easy to misuse this information
98 * in a way that could break userspace. Please be careful not to do
99 * so.
Matthew Garrett000d3882019-08-19 17:17:39 -0700100 *
101 * If you add to this, remember to extend lockdown_reasons in
102 * security/lockdown/lockdown.c.
Matthew Garrett9e47d312019-08-19 17:17:38 -0700103 */
104enum lockdown_reason {
105 LOCKDOWN_NONE,
David Howells49fcf732019-08-19 17:17:40 -0700106 LOCKDOWN_MODULE_SIGNATURE,
Matthew Garrett9b9d8dd2019-08-19 17:17:41 -0700107 LOCKDOWN_DEV_MEM,
Matthew Garrett7d31f462019-08-19 17:17:42 -0700108 LOCKDOWN_KEXEC,
Josh Boyer38bd94b2019-08-19 17:17:46 -0700109 LOCKDOWN_HIBERNATION,
Matthew Garrett9e47d312019-08-19 17:17:38 -0700110 LOCKDOWN_INTEGRITY_MAX,
111 LOCKDOWN_CONFIDENTIALITY_MAX,
112};
113
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700114/* These functions are in security/commoncap.c */
Eric Paris6a9de492012-01-03 12:25:14 -0500115extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
Micah Mortonc1a85a02019-01-07 16:10:53 -0800116 int cap, unsigned int opts);
Baolin Wang457db292016-04-08 14:02:11 +0800117extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +1000118extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +0100119extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -0400120extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +1100121extern int cap_capset(struct cred *new, const struct cred *old,
122 const kernel_cap_t *effective,
123 const kernel_cap_t *inheritable,
124 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +1100125extern int cap_bprm_set_creds(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -0700126extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
127 const void *value, size_t size, int flags);
128extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700129extern int cap_inode_need_killpriv(struct dentry *dentry);
130extern int cap_inode_killpriv(struct dentry *dentry);
Serge E. Hallyn8db6c342017-05-08 13:11:56 -0500131extern int cap_inode_getsecurity(struct inode *inode, const char *name,
132 void **buffer, bool alloc);
Al Virod0077942012-05-30 13:11:37 -0400133extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -0400134extern int cap_mmap_file(struct file *file, unsigned long reqprot,
135 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +1100136extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -0700137extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100138 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900139extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -0400140extern int cap_task_setioprio(struct task_struct *p, int ioprio);
141extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -0700142extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143
144struct msghdr;
145struct sk_buff;
146struct sock;
147struct sockaddr;
148struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800149struct flowi;
150struct dst_entry;
151struct xfrm_selector;
152struct xfrm_policy;
153struct xfrm_state;
154struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000155struct seq_file;
Richard Haines72e89f52018-02-13 20:53:21 +0000156struct sctp_endpoint;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howells6e141542009-12-15 19:27:45 +0000158#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400159extern unsigned long mmap_min_addr;
Eric Parisa2551df72009-07-31 12:54:11 -0400160extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000161#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700162#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000163#define dac_mmap_min_addr 0UL
164#endif
165
Linus Torvalds1da177e2005-04-16 15:20:36 -0700166/*
167 * Values used in the task_security_ops calls
168 */
169/* setuid or setgid, id0 == uid or gid */
170#define LSM_SETID_ID 1
171
172/* setreuid or setregid, id0 == real, id1 == eff */
173#define LSM_SETID_RE 2
174
175/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
176#define LSM_SETID_RES 4
177
178/* setfsuid or setfsgid, id0 == fsuid or fsgid */
179#define LSM_SETID_FS 8
180
Stephen Smalley791ec492017-02-17 07:57:00 -0500181/* Flags for security_task_prlimit(). */
182#define LSM_PRLIMIT_READ 1
183#define LSM_PRLIMIT_WRITE 2
184
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700187struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188
David Howellsa6f76f22008-11-14 10:39:24 +1100189/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190#define LSM_UNSAFE_SHARE 1
191#define LSM_UNSAFE_PTRACE 2
Eric W. Biederman9227dd22017-01-23 17:26:31 +1300192#define LSM_UNSAFE_NO_NEW_PRIVS 4
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193
David Howells6e141542009-12-15 19:27:45 +0000194#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700195extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400196 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000197#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400198
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400199/* security_inode_init_security callback function to write xattrs */
200typedef int (*initxattrs) (struct inode *inode,
201 const struct xattr *xattr_array, void *fs_data);
202
Mimi Zohar377179c2018-07-13 14:05:56 -0400203
204/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
205#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
206#define __data_id_stringify(dummy, str) #str,
207
208enum kernel_load_data_id {
209 __kernel_read_file_id(__data_id_enumify)
210};
211
212static const char * const kernel_load_data_str[] = {
213 __kernel_read_file_id(__data_id_stringify)
214};
215
216static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
217{
218 if ((unsigned)id >= LOADING_MAX_ID)
219 return kernel_load_data_str[LOADING_UNKNOWN];
220
221 return kernel_load_data_str[id];
222}
223
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224#ifdef CONFIG_SECURITY
225
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300226int call_lsm_notifier(enum lsm_event event, void *data);
227int register_lsm_notifier(struct notifier_block *nb);
228int unregister_lsm_notifier(struct notifier_block *nb);
229
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -0400231extern int security_init(void);
Matthew Garrette6b1db92019-08-19 17:17:37 -0700232extern int early_security_init(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233
James Morris20510f22007-10-16 23:31:32 -0700234/* Security operations */
Stephen Smalley79af7302015-01-21 10:54:10 -0500235int security_binder_set_context_mgr(struct task_struct *mgr);
236int security_binder_transaction(struct task_struct *from,
237 struct task_struct *to);
238int security_binder_transfer_binder(struct task_struct *from,
239 struct task_struct *to);
240int security_binder_transfer_file(struct task_struct *from,
241 struct task_struct *to, struct file *file);
Ingo Molnar9e488582009-05-07 19:26:19 +1000242int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +0100243int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -0700244int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -0400245 kernel_cap_t *effective,
246 kernel_cap_t *inheritable,
247 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +1100248int security_capset(struct cred *new, const struct cred *old,
249 const kernel_cap_t *effective,
250 const kernel_cap_t *inheritable,
251 const kernel_cap_t *permitted);
Micah Mortonc1a85a02019-01-07 16:10:53 -0800252int security_capable(const struct cred *cred,
253 struct user_namespace *ns,
254 int cap,
255 unsigned int opts);
James Morris20510f22007-10-16 23:31:32 -0700256int security_quotactl(int cmds, int type, int id, struct super_block *sb);
257int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -0500258int security_syslog(int type);
Baolin Wang457db292016-04-08 14:02:11 +0800259int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -0700260int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +1100261int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700262int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100263void security_bprm_committing_creds(struct linux_binprm *bprm);
264void security_bprm_committed_creds(struct linux_binprm *bprm);
Al Viro0b520752018-12-23 16:02:47 -0500265int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
David Howellsda2441f2018-11-01 23:07:24 +0000266int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
James Morris20510f22007-10-16 23:31:32 -0700267int security_sb_alloc(struct super_block *sb);
268void security_sb_free(struct super_block *sb);
Al Viro204cc0c2018-12-13 13:41:47 -0500269void security_free_mnt_opts(void **mnt_opts);
270int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
271int security_sb_remount(struct super_block *sb, void *mnt_opts);
Al Viroa10d7c22018-12-05 11:58:35 -0500272int security_sb_kern_mount(struct super_block *sb);
Eric Paris2069f452008-07-04 09:47:13 +1000273int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -0700274int security_sb_statfs(struct dentry *dentry);
Al Viro8a04c432016-03-25 14:52:53 -0400275int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400276 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -0700277int security_sb_umount(struct vfsmount *mnt, int flags);
Al Viro3b73b682016-03-25 15:31:19 -0400278int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
David Quigley649f6e72013-05-22 12:50:36 -0400279int security_sb_set_mnt_opts(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500280 void *mnt_opts,
David Quigley649f6e72013-05-22 12:50:36 -0400281 unsigned long kern_flags,
282 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -0400283int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400284 struct super_block *newsb,
285 unsigned long kern_flags,
286 unsigned long *set_kern_flags);
Al Viro757cbe52018-12-14 23:42:21 -0500287int security_add_mnt_opt(const char *option, const char *val,
288 int len, void **mnt_opts);
David Howells2db154b2018-11-05 17:40:30 +0000289int security_move_mount(const struct path *from_path, const struct path *to_path);
David Quigleyd47be3d2013-05-22 12:50:34 -0400290int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400291 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400292 u32 *ctxlen);
Vivek Goyal26026252016-07-13 10:44:52 -0400293int security_dentry_create_files_as(struct dentry *dentry, int mode,
294 struct qstr *name,
295 const struct cred *old,
296 struct cred *new);
Eric Parisc9180a52007-11-30 13:00:35 -0500297
James Morris20510f22007-10-16 23:31:32 -0700298int security_inode_alloc(struct inode *inode);
299void security_inode_free(struct inode *inode);
300int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400301 const struct qstr *qstr,
302 initxattrs initxattrs, void *fs_data);
303int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900304 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400305 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -0400306int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700307int security_inode_link(struct dentry *old_dentry, struct inode *dir,
308 struct dentry *new_dentry);
309int security_inode_unlink(struct inode *dir, struct dentry *dentry);
310int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -0400311 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -0400312int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700313int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -0400314int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -0700315int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200316 struct inode *new_dir, struct dentry *new_dentry,
317 unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -0700318int security_inode_readlink(struct dentry *dentry);
NeilBrownbda0be72015-03-23 13:37:39 +1100319int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
320 bool rcu);
Al Virob77b0642008-07-17 09:37:02 -0400321int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -0700322int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
Al Viro3f7036a2015-03-08 19:28:30 -0400323int security_inode_getattr(const struct path *path);
David Howells8f0cfa52008-04-29 00:59:41 -0700324int security_inode_setxattr(struct dentry *dentry, const char *name,
325 const void *value, size_t size, int flags);
326void security_inode_post_setxattr(struct dentry *dentry, const char *name,
327 const void *value, size_t size, int flags);
328int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -0700329int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -0700330int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700331int security_inode_need_killpriv(struct dentry *dentry);
332int security_inode_killpriv(struct dentry *dentry);
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500333int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -0700334int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
335int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500336void security_inode_getsecid(struct inode *inode, u32 *secid);
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400337int security_inode_copy_up(struct dentry *src, struct cred **new);
Vivek Goyal121ab822016-07-13 10:44:49 -0400338int security_inode_copy_up_xattr(const char *name);
Ondrej Mosnacekb230d5a2019-02-22 15:57:16 +0100339int security_kernfs_init_security(struct kernfs_node *kn_dir,
340 struct kernfs_node *kn);
James Morris20510f22007-10-16 23:31:32 -0700341int security_file_permission(struct file *file, int mask);
342int security_file_alloc(struct file *file);
343void security_file_free(struct file *file);
344int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -0400345int security_mmap_file(struct file *file, unsigned long prot,
346 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -0400347int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -0700348int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -0400349 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -0700350int security_file_lock(struct file *file, unsigned int cmd);
351int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400352void security_file_set_fowner(struct file *file);
James Morris20510f22007-10-16 23:31:32 -0700353int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -0400354 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -0700355int security_file_receive(struct file *file);
Al Viroe3f20ae2018-07-10 13:25:29 -0400356int security_file_open(struct file *file);
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900357int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800358void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +0100359int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +1100360void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100361int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +0100362void security_transfer_creds(struct cred *new, const struct cred *old);
Matthew Garrett3ec30112018-01-08 13:36:19 -0800363void security_cred_getsecid(const struct cred *c, u32 *secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100364int security_kernel_act_as(struct cred *new, u32 secid);
365int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +1100366int security_kernel_module_request(char *kmod_name);
Mimi Zohar377179c2018-07-13 14:05:56 -0400367int security_kernel_load_data(enum kernel_load_data_id id);
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500368int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500369int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
370 enum kernel_read_file_id id);
David Howellsd84f4f92008-11-14 10:39:23 +1100371int security_task_fix_setuid(struct cred *new, const struct cred *old,
372 int flags);
James Morris20510f22007-10-16 23:31:32 -0700373int security_task_setpgid(struct task_struct *p, pid_t pgid);
374int security_task_getpgid(struct task_struct *p);
375int security_task_getsid(struct task_struct *p);
376void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700377int security_task_setnice(struct task_struct *p, int nice);
378int security_task_setioprio(struct task_struct *p, int ioprio);
379int security_task_getioprio(struct task_struct *p);
Stephen Smalley791ec492017-02-17 07:57:00 -0500380int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
381 unsigned int flags);
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200382int security_task_setrlimit(struct task_struct *p, unsigned int resource,
383 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900384int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -0700385int security_task_getscheduler(struct task_struct *p);
386int security_task_movememory(struct task_struct *p);
Eric W. Biedermanae7795b2018-09-25 11:27:20 +0200387int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -0400388 int sig, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -0700389int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100390 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -0700391void security_task_to_inode(struct task_struct *p, struct inode *inode);
392int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200393void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700394int security_msg_msg_alloc(struct msg_msg *msg);
395void security_msg_msg_free(struct msg_msg *msg);
Eric W. Biedermand8c6e852018-03-22 21:22:26 -0500396int security_msg_queue_alloc(struct kern_ipc_perm *msq);
397void security_msg_queue_free(struct kern_ipc_perm *msq);
398int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
399int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
400int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
Eric Paris7b41b172008-04-23 14:10:25 -0400401 struct msg_msg *msg, int msqflg);
Eric W. Biedermand8c6e852018-03-22 21:22:26 -0500402int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -0400403 struct task_struct *target, long type, int mode);
Eric W. Biederman7191adf2018-03-22 21:08:27 -0500404int security_shm_alloc(struct kern_ipc_perm *shp);
405void security_shm_free(struct kern_ipc_perm *shp);
406int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
407int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
408int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
Eric W. Biedermanaefad952018-03-22 20:52:43 -0500409int security_sem_alloc(struct kern_ipc_perm *sma);
410void security_sem_free(struct kern_ipc_perm *sma);
411int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
412int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
413int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
James Morris20510f22007-10-16 23:31:32 -0700414 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -0400415void security_d_instantiate(struct dentry *dentry, struct inode *inode);
Casey Schaufler6d9c9392018-09-21 17:16:59 -0700416int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
417 char **value);
418int security_setprocattr(const char *lsm, const char *name, void *value,
419 size_t size);
James Morris20510f22007-10-16 23:31:32 -0700420int security_netlink_send(struct sock *sk, struct sk_buff *skb);
David Quigley746df9b2013-05-22 12:50:35 -0400421int security_ismaclabel(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700422int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +0100423int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700424void security_release_secctx(char *secdata, u32 seclen);
425
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500426void security_inode_invalidate_secctx(struct inode *inode);
David P. Quigley1ee65e32009-09-03 14:25:57 -0400427int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
428int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
429int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Matthew Garrett9e47d312019-08-19 17:17:38 -0700430int security_locked_down(enum lockdown_reason what);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700431#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -0500432
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300433static inline int call_lsm_notifier(enum lsm_event event, void *data)
434{
435 return 0;
436}
437
438static inline int register_lsm_notifier(struct notifier_block *nb)
439{
440 return 0;
441}
442
443static inline int unregister_lsm_notifier(struct notifier_block *nb)
444{
445 return 0;
446}
447
Al Viro204cc0c2018-12-13 13:41:47 -0500448static inline void security_free_mnt_opts(void **mnt_opts)
Eric Parise0007522008-03-05 10:31:54 -0500449{
450}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451
452/*
453 * This is the default capabilities functionality. Most of these functions
454 * are just stubbed out, but a few must call the proper capable code.
455 */
456
457static inline int security_init(void)
458{
459 return 0;
460}
461
Matthew Garrette6b1db92019-08-19 17:17:37 -0700462static inline int early_security_init(void)
463{
464 return 0;
465}
466
Stephen Smalley79af7302015-01-21 10:54:10 -0500467static inline int security_binder_set_context_mgr(struct task_struct *mgr)
468{
469 return 0;
470}
471
472static inline int security_binder_transaction(struct task_struct *from,
473 struct task_struct *to)
474{
475 return 0;
476}
477
478static inline int security_binder_transfer_binder(struct task_struct *from,
479 struct task_struct *to)
480{
481 return 0;
482}
483
484static inline int security_binder_transfer_file(struct task_struct *from,
485 struct task_struct *to,
486 struct file *file)
487{
488 return 0;
489}
490
Ingo Molnar9e488582009-05-07 19:26:19 +1000491static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +0100492 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493{
Ingo Molnar9e488582009-05-07 19:26:19 +1000494 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100495}
496
Alexander Beregalov5e186b52008-08-17 05:34:20 +0400497static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +0100498{
499 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500}
501
Eric Paris7b41b172008-04-23 14:10:25 -0400502static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 kernel_cap_t *effective,
504 kernel_cap_t *inheritable,
505 kernel_cap_t *permitted)
506{
Eric Paris7b41b172008-04-23 14:10:25 -0400507 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508}
509
David Howellsd84f4f92008-11-14 10:39:23 +1100510static inline int security_capset(struct cred *new,
511 const struct cred *old,
512 const kernel_cap_t *effective,
513 const kernel_cap_t *inheritable,
514 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515{
David Howellsd84f4f92008-11-14 10:39:23 +1100516 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517}
518
Eric Parisb7e724d2012-01-03 12:25:15 -0500519static inline int security_capable(const struct cred *cred,
Micah Mortonc1a85a02019-01-07 16:10:53 -0800520 struct user_namespace *ns,
521 int cap,
522 unsigned int opts)
Chris Wright12b59892006-03-25 03:07:41 -0800523{
Micah Mortonc1a85a02019-01-07 16:10:53 -0800524 return cap_capable(cred, ns, cap, opts);
Chris Wright12b59892006-03-25 03:07:41 -0800525}
526
Eric Paris7b41b172008-04-23 14:10:25 -0400527static inline int security_quotactl(int cmds, int type, int id,
528 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529{
530 return 0;
531}
532
Eric Paris7b41b172008-04-23 14:10:25 -0400533static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534{
535 return 0;
536}
537
Eric Paris12b30522010-11-15 18:36:29 -0500538static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539{
Eric Paris12b30522010-11-15 18:36:29 -0500540 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541}
542
Baolin Wang457db292016-04-08 14:02:11 +0800543static inline int security_settime64(const struct timespec64 *ts,
544 const struct timezone *tz)
545{
546 return cap_settime(ts, tz);
547}
548
Alan Cox34b4e4a2007-08-22 14:01:28 -0700549static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
550{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700551 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552}
553
David Howellsa6f76f22008-11-14 10:39:24 +1100554static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555{
David Howellsa6f76f22008-11-14 10:39:24 +1100556 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557}
558
Eric Paris7b41b172008-04-23 14:10:25 -0400559static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560{
561 return 0;
562}
563
David Howellsa6f76f22008-11-14 10:39:24 +1100564static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
565{
566}
567
568static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
569{
570}
571
Al Viro0b520752018-12-23 16:02:47 -0500572static inline int security_fs_context_dup(struct fs_context *fc,
573 struct fs_context *src_fc)
574{
575 return 0;
576}
David Howellsda2441f2018-11-01 23:07:24 +0000577static inline int security_fs_context_parse_param(struct fs_context *fc,
578 struct fs_parameter *param)
579{
580 return -ENOPARAM;
581}
582
Eric Paris7b41b172008-04-23 14:10:25 -0400583static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584{
585 return 0;
586}
587
Eric Paris7b41b172008-04-23 14:10:25 -0400588static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589{ }
590
Al Virof5c0c262018-11-17 12:09:18 -0500591static inline int security_sb_eat_lsm_opts(char *options,
Al Viro204cc0c2018-12-13 13:41:47 -0500592 void **mnt_opts)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593{
594 return 0;
595}
596
Al Viroc039bc32018-12-01 23:06:57 -0500597static inline int security_sb_remount(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500598 void *mnt_opts)
Eric Parisff36fe22011-03-03 16:09:14 -0500599{
600 return 0;
601}
602
Al Viroa10d7c22018-12-05 11:58:35 -0500603static inline int security_sb_kern_mount(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604{
605 return 0;
606}
607
Eric Paris2069f452008-07-04 09:47:13 +1000608static inline int security_sb_show_options(struct seq_file *m,
609 struct super_block *sb)
610{
611 return 0;
612}
613
Eric Paris7b41b172008-04-23 14:10:25 -0400614static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700615{
616 return 0;
617}
618
Al Viro8a04c432016-03-25 14:52:53 -0400619static inline int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400620 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700621 void *data)
622{
623 return 0;
624}
625
Eric Paris7b41b172008-04-23 14:10:25 -0400626static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700627{
628 return 0;
629}
630
Al Viro3b73b682016-03-25 15:31:19 -0400631static inline int security_sb_pivotroot(const struct path *old_path,
632 const struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633{
634 return 0;
635}
636
Eric Parise0007522008-03-05 10:31:54 -0500637static inline int security_sb_set_mnt_opts(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500638 void *mnt_opts,
David Quigley649f6e72013-05-22 12:50:36 -0400639 unsigned long kern_flags,
640 unsigned long *set_kern_flags)
Eric Parise0007522008-03-05 10:31:54 -0500641{
642 return 0;
643}
644
Jeff Layton094f7b62013-04-01 08:14:24 -0400645static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400646 struct super_block *newsb,
647 unsigned long kern_flags,
648 unsigned long *set_kern_flags)
Jeff Layton094f7b62013-04-01 08:14:24 -0400649{
650 return 0;
651}
Eric Parise0007522008-03-05 10:31:54 -0500652
Al Viro757cbe52018-12-14 23:42:21 -0500653static inline int security_add_mnt_opt(const char *option, const char *val,
654 int len, void **mnt_opts)
Eric Parise0007522008-03-05 10:31:54 -0500655{
656 return 0;
657}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658
David Howells2db154b2018-11-05 17:40:30 +0000659static inline int security_move_mount(const struct path *from_path,
660 const struct path *to_path)
661{
662 return 0;
663}
664
Eric Paris7b41b172008-04-23 14:10:25 -0400665static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666{
667 return 0;
668}
669
Eric Paris7b41b172008-04-23 14:10:25 -0400670static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700671{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700672
David Quigleyd47be3d2013-05-22 12:50:34 -0400673static inline int security_dentry_init_security(struct dentry *dentry,
674 int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400675 const struct qstr *name,
David Quigleyd47be3d2013-05-22 12:50:34 -0400676 void **ctx,
677 u32 *ctxlen)
678{
679 return -EOPNOTSUPP;
680}
681
Vivek Goyal26026252016-07-13 10:44:52 -0400682static inline int security_dentry_create_files_as(struct dentry *dentry,
683 int mode, struct qstr *name,
684 const struct cred *old,
685 struct cred *new)
686{
687 return 0;
688}
689
David Quigleyd47be3d2013-05-22 12:50:34 -0400690
Eric Paris7b41b172008-04-23 14:10:25 -0400691static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700692 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -0500693 const struct qstr *qstr,
Mark Rustadfbff6612014-08-28 04:43:09 -0700694 const initxattrs xattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400695 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700696{
Mimi Zohar1e39f382011-08-15 09:09:16 -0400697 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700698}
Eric Paris7b41b172008-04-23 14:10:25 -0400699
Mimi Zohar1e39f382011-08-15 09:09:16 -0400700static inline int security_old_inode_init_security(struct inode *inode,
701 struct inode *dir,
702 const struct qstr *qstr,
Tetsuo Handa95489062013-07-25 05:44:02 +0900703 const char **name,
704 void **value, size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -0400705{
Jan Kara30e05322012-01-03 13:14:29 +0100706 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -0400707}
708
Eric Paris7b41b172008-04-23 14:10:25 -0400709static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -0400711 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712{
713 return 0;
714}
715
Eric Paris7b41b172008-04-23 14:10:25 -0400716static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717 struct inode *dir,
718 struct dentry *new_dentry)
719{
720 return 0;
721}
722
Eric Paris7b41b172008-04-23 14:10:25 -0400723static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 struct dentry *dentry)
725{
726 return 0;
727}
728
Eric Paris7b41b172008-04-23 14:10:25 -0400729static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730 struct dentry *dentry,
731 const char *old_name)
732{
733 return 0;
734}
735
Eric Paris7b41b172008-04-23 14:10:25 -0400736static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737 struct dentry *dentry,
738 int mode)
739{
740 return 0;
741}
742
Eric Paris7b41b172008-04-23 14:10:25 -0400743static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 struct dentry *dentry)
745{
746 return 0;
747}
748
Eric Paris7b41b172008-04-23 14:10:25 -0400749static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750 struct dentry *dentry,
751 int mode, dev_t dev)
752{
753 return 0;
754}
755
Eric Paris7b41b172008-04-23 14:10:25 -0400756static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757 struct dentry *old_dentry,
758 struct inode *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200759 struct dentry *new_dentry,
760 unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761{
762 return 0;
763}
764
Eric Paris7b41b172008-04-23 14:10:25 -0400765static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766{
767 return 0;
768}
769
NeilBrownbda0be72015-03-23 13:37:39 +1100770static inline int security_inode_follow_link(struct dentry *dentry,
771 struct inode *inode,
772 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773{
774 return 0;
775}
776
Al Virob77b0642008-07-17 09:37:02 -0400777static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778{
779 return 0;
780}
781
Eric Paris7b41b172008-04-23 14:10:25 -0400782static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 struct iattr *attr)
784{
785 return 0;
786}
787
Al Viro3f7036a2015-03-08 19:28:30 -0400788static inline int security_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789{
790 return 0;
791}
792
David Howells8f0cfa52008-04-29 00:59:41 -0700793static inline int security_inode_setxattr(struct dentry *dentry,
794 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700795{
796 return cap_inode_setxattr(dentry, name, value, size, flags);
797}
798
David Howells8f0cfa52008-04-29 00:59:41 -0700799static inline void security_inode_post_setxattr(struct dentry *dentry,
800 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801{ }
802
David Howells8f0cfa52008-04-29 00:59:41 -0700803static inline int security_inode_getxattr(struct dentry *dentry,
804 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700805{
806 return 0;
807}
808
Eric Paris7b41b172008-04-23 14:10:25 -0400809static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810{
811 return 0;
812}
813
David Howells8f0cfa52008-04-29 00:59:41 -0700814static inline int security_inode_removexattr(struct dentry *dentry,
815 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700816{
817 return cap_inode_removexattr(dentry, name);
818}
819
Serge E. Hallynb5376772007-10-16 23:31:36 -0700820static inline int security_inode_need_killpriv(struct dentry *dentry)
821{
822 return cap_inode_need_killpriv(dentry);
823}
824
825static inline int security_inode_killpriv(struct dentry *dentry)
826{
827 return cap_inode_killpriv(dentry);
828}
829
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500830static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831{
832 return -EOPNOTSUPP;
833}
834
835static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
836{
837 return -EOPNOTSUPP;
838}
839
840static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
841{
842 return 0;
843}
844
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500845static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200846{
847 *secid = 0;
848}
849
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400850static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
851{
852 return 0;
853}
854
Ondrej Mosnacekb230d5a2019-02-22 15:57:16 +0100855static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
856 struct kernfs_node *kn)
857{
858 return 0;
859}
860
Vivek Goyal121ab822016-07-13 10:44:49 -0400861static inline int security_inode_copy_up_xattr(const char *name)
862{
863 return -EOPNOTSUPP;
864}
865
Eric Paris7b41b172008-04-23 14:10:25 -0400866static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700867{
868 return 0;
869}
870
Eric Paris7b41b172008-04-23 14:10:25 -0400871static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700872{
873 return 0;
874}
875
Eric Paris7b41b172008-04-23 14:10:25 -0400876static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877{ }
878
Eric Paris7b41b172008-04-23 14:10:25 -0400879static inline int security_file_ioctl(struct file *file, unsigned int cmd,
880 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700881{
882 return 0;
883}
884
Al Viro8b3ec682012-05-30 17:11:23 -0400885static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -0400886 unsigned long flags)
887{
888 return 0;
889}
890
891static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700892{
Al Virod0077942012-05-30 13:11:37 -0400893 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894}
895
Eric Paris7b41b172008-04-23 14:10:25 -0400896static inline int security_file_mprotect(struct vm_area_struct *vma,
897 unsigned long reqprot,
898 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899{
900 return 0;
901}
902
Eric Paris7b41b172008-04-23 14:10:25 -0400903static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904{
905 return 0;
906}
907
Eric Paris7b41b172008-04-23 14:10:25 -0400908static inline int security_file_fcntl(struct file *file, unsigned int cmd,
909 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910{
911 return 0;
912}
913
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400914static inline void security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915{
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400916 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700917}
918
Eric Paris7b41b172008-04-23 14:10:25 -0400919static inline int security_file_send_sigiotask(struct task_struct *tsk,
920 struct fown_struct *fown,
921 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922{
923 return 0;
924}
925
Eric Paris7b41b172008-04-23 14:10:25 -0400926static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927{
928 return 0;
929}
930
Al Viroe3f20ae2018-07-10 13:25:29 -0400931static inline int security_file_open(struct file *file)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900932{
933 return 0;
934}
935
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900936static inline int security_task_alloc(struct task_struct *task,
937 unsigned long clone_flags)
938{
939 return 0;
940}
941
Kees Cook1a2a4d02011-12-21 12:17:03 -0800942static inline void security_task_free(struct task_struct *task)
943{ }
944
David Howells945af7c2009-09-04 09:19:48 +0100945static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
946{
947 return 0;
948}
David Howellsee18d642009-09-02 09:14:21 +0100949
David Howellsd84f4f92008-11-14 10:39:23 +1100950static inline void security_cred_free(struct cred *cred)
951{ }
952
953static inline int security_prepare_creds(struct cred *new,
954 const struct cred *old,
955 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956{
957 return 0;
958}
959
David Howellsee18d642009-09-02 09:14:21 +0100960static inline void security_transfer_creds(struct cred *new,
961 const struct cred *old)
962{
963}
964
David Howells3a3b7ce2008-11-14 10:39:28 +1100965static inline int security_kernel_act_as(struct cred *cred, u32 secid)
966{
967 return 0;
968}
969
970static inline int security_kernel_create_files_as(struct cred *cred,
971 struct inode *inode)
972{
973 return 0;
974}
975
Eric Parisdd8dbf22009-11-03 16:35:32 +1100976static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400977{
978 return 0;
979}
980
Mimi Zohar377179c2018-07-13 14:05:56 -0400981static inline int security_kernel_load_data(enum kernel_load_data_id id)
982{
983 return 0;
984}
985
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500986static inline int security_kernel_read_file(struct file *file,
987 enum kernel_read_file_id id)
988{
989 return 0;
990}
991
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500992static inline int security_kernel_post_read_file(struct file *file,
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500993 char *buf, loff_t size,
994 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500995{
996 return 0;
997}
998
David Howellsd84f4f92008-11-14 10:39:23 +1100999static inline int security_task_fix_setuid(struct cred *new,
1000 const struct cred *old,
1001 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001002{
David Howellsd84f4f92008-11-14 10:39:23 +11001003 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001004}
1005
Eric Paris7b41b172008-04-23 14:10:25 -04001006static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001007{
1008 return 0;
1009}
1010
Eric Paris7b41b172008-04-23 14:10:25 -04001011static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012{
1013 return 0;
1014}
1015
Eric Paris7b41b172008-04-23 14:10:25 -04001016static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017{
1018 return 0;
1019}
1020
Eric Paris7b41b172008-04-23 14:10:25 -04001021static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001022{
1023 *secid = 0;
1024}
David Quigleyf9008e4c2006-06-30 01:55:46 -07001025
Eric Paris7b41b172008-04-23 14:10:25 -04001026static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027{
Serge E. Hallynb5376772007-10-16 23:31:36 -07001028 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001029}
1030
Eric Paris7b41b172008-04-23 14:10:25 -04001031static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -07001032{
Serge E. Hallynb5376772007-10-16 23:31:36 -07001033 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -07001034}
1035
Eric Paris7b41b172008-04-23 14:10:25 -04001036static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -07001037{
1038 return 0;
1039}
1040
Stephen Smalley791ec492017-02-17 07:57:00 -05001041static inline int security_task_prlimit(const struct cred *cred,
1042 const struct cred *tcred,
1043 unsigned int flags)
1044{
1045 return 0;
1046}
1047
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001048static inline int security_task_setrlimit(struct task_struct *p,
1049 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -04001050 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001051{
1052 return 0;
1053}
1054
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001055static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001057 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058}
1059
Eric Paris7b41b172008-04-23 14:10:25 -04001060static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061{
1062 return 0;
1063}
1064
Eric Paris7b41b172008-04-23 14:10:25 -04001065static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -07001066{
1067 return 0;
1068}
1069
Eric Paris7b41b172008-04-23 14:10:25 -04001070static inline int security_task_kill(struct task_struct *p,
Eric W. Biedermanae7795b2018-09-25 11:27:20 +02001071 struct kernel_siginfo *info, int sig,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001072 const struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073{
Serge Hallynaedb60a2008-02-29 15:14:57 +00001074 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075}
1076
Eric Paris7b41b172008-04-23 14:10:25 -04001077static inline int security_task_prctl(int option, unsigned long arg2,
1078 unsigned long arg3,
1079 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +11001080 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001081{
Jann Hornb7f76ea2015-09-18 23:41:23 +02001082 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083}
1084
1085static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1086{ }
1087
Eric Paris7b41b172008-04-23 14:10:25 -04001088static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1089 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090{
1091 return 0;
1092}
1093
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001094static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1095{
1096 *secid = 0;
1097}
1098
Eric Paris7b41b172008-04-23 14:10:25 -04001099static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001100{
1101 return 0;
1102}
1103
Eric Paris7b41b172008-04-23 14:10:25 -04001104static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001105{ }
1106
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001107static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108{
1109 return 0;
1110}
1111
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001112static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113{ }
1114
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001115static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001116 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117{
1118 return 0;
1119}
1120
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001121static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001122{
1123 return 0;
1124}
1125
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001126static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001127 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128{
1129 return 0;
1130}
1131
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001132static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
Eric Paris7b41b172008-04-23 14:10:25 -04001133 struct msg_msg *msg,
1134 struct task_struct *target,
1135 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001136{
1137 return 0;
1138}
1139
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001140static inline int security_shm_alloc(struct kern_ipc_perm *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141{
1142 return 0;
1143}
1144
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001145static inline void security_shm_free(struct kern_ipc_perm *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146{ }
1147
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001148static inline int security_shm_associate(struct kern_ipc_perm *shp,
Eric Paris7b41b172008-04-23 14:10:25 -04001149 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150{
1151 return 0;
1152}
1153
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001154static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155{
1156 return 0;
1157}
1158
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001159static inline int security_shm_shmat(struct kern_ipc_perm *shp,
Eric Paris7b41b172008-04-23 14:10:25 -04001160 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161{
1162 return 0;
1163}
1164
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001165static inline int security_sem_alloc(struct kern_ipc_perm *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166{
1167 return 0;
1168}
1169
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001170static inline void security_sem_free(struct kern_ipc_perm *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171{ }
1172
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001173static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174{
1175 return 0;
1176}
1177
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001178static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179{
1180 return 0;
1181}
1182
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001183static inline int security_sem_semop(struct kern_ipc_perm *sma,
Eric Paris7b41b172008-04-23 14:10:25 -04001184 struct sembuf *sops, unsigned nsops,
1185 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186{
1187 return 0;
1188}
1189
Casey Schaufler6d9c9392018-09-21 17:16:59 -07001190static inline void security_d_instantiate(struct dentry *dentry,
1191 struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192{ }
1193
Casey Schaufler6d9c9392018-09-21 17:16:59 -07001194static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1195 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196{
1197 return -EINVAL;
1198}
1199
Casey Schaufler6d9c9392018-09-21 17:16:59 -07001200static inline int security_setprocattr(const char *lsm, char *name,
1201 void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202{
1203 return -EINVAL;
1204}
1205
Eric Paris7b41b172008-04-23 14:10:25 -04001206static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001208 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209}
1210
David Quigley746df9b2013-05-22 12:50:35 -04001211static inline int security_ismaclabel(const char *name)
1212{
1213 return 0;
1214}
1215
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001216static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1217{
1218 return -EOPNOTSUPP;
1219}
1220
David Howells7bf570d2008-04-29 20:52:51 +01001221static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00001222 u32 seclen,
1223 u32 *secid)
1224{
1225 return -EOPNOTSUPP;
1226}
1227
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001228static inline void security_release_secctx(char *secdata, u32 seclen)
1229{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001230}
David P. Quigley1ee65e32009-09-03 14:25:57 -04001231
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001232static inline void security_inode_invalidate_secctx(struct inode *inode)
1233{
1234}
1235
David P. Quigley1ee65e32009-09-03 14:25:57 -04001236static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1237{
1238 return -EOPNOTSUPP;
1239}
1240static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1241{
1242 return -EOPNOTSUPP;
1243}
1244static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1245{
1246 return -EOPNOTSUPP;
1247}
Matthew Garrett9e47d312019-08-19 17:17:38 -07001248static inline int security_locked_down(enum lockdown_reason what)
1249{
1250 return 0;
1251}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252#endif /* CONFIG_SECURITY */
1253
1254#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255
David S. Miller3610cda2011-01-05 15:38:53 -08001256int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07001257int security_unix_may_send(struct socket *sock, struct socket *other);
1258int security_socket_create(int family, int type, int protocol, int kern);
1259int security_socket_post_create(struct socket *sock, int family,
1260 int type, int protocol, int kern);
David Herrmannaae7cfc2018-05-04 16:28:19 +02001261int security_socket_socketpair(struct socket *socka, struct socket *sockb);
James Morris20510f22007-10-16 23:31:32 -07001262int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1263int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1264int security_socket_listen(struct socket *sock, int backlog);
1265int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07001266int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1267int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1268 int size, int flags);
1269int security_socket_getsockname(struct socket *sock);
1270int security_socket_getpeername(struct socket *sock);
1271int security_socket_getsockopt(struct socket *sock, int level, int optname);
1272int security_socket_setsockopt(struct socket *sock, int level, int optname);
1273int security_socket_shutdown(struct socket *sock, int how);
1274int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1275int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1276 int __user *optlen, unsigned len);
1277int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1278int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1279void security_sk_free(struct sock *sk);
1280void security_sk_clone(const struct sock *sk, struct sock *newsk);
1281void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1282void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1283void security_sock_graft(struct sock*sk, struct socket *parent);
1284int security_inet_conn_request(struct sock *sk,
1285 struct sk_buff *skb, struct request_sock *req);
1286void security_inet_csk_clone(struct sock *newsk,
1287 const struct request_sock *req);
1288void security_inet_conn_established(struct sock *sk,
1289 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001290int security_secmark_relabel_packet(u32 secid);
1291void security_secmark_refcount_inc(void);
1292void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001293int security_tun_dev_alloc_security(void **security);
1294void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04001295int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001296int security_tun_dev_attach_queue(void *security);
1297int security_tun_dev_attach(struct sock *sk, void *security);
1298int security_tun_dev_open(void *security);
Richard Haines72e89f52018-02-13 20:53:21 +00001299int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1300int security_sctp_bind_connect(struct sock *sk, int optname,
1301 struct sockaddr *address, int addrlen);
1302void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1303 struct sock *newsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08001306static inline int security_unix_stream_connect(struct sock *sock,
1307 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04001308 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309{
1310 return 0;
1311}
1312
Eric Paris7b41b172008-04-23 14:10:25 -04001313static inline int security_unix_may_send(struct socket *sock,
1314 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315{
1316 return 0;
1317}
1318
Eric Paris7b41b172008-04-23 14:10:25 -04001319static inline int security_socket_create(int family, int type,
1320 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321{
1322 return 0;
1323}
1324
Eric Paris7b41b172008-04-23 14:10:25 -04001325static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001326 int family,
1327 int type,
1328 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001330 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331}
1332
David Herrmannaae7cfc2018-05-04 16:28:19 +02001333static inline int security_socket_socketpair(struct socket *socka,
1334 struct socket *sockb)
1335{
1336 return 0;
1337}
1338
Eric Paris7b41b172008-04-23 14:10:25 -04001339static inline int security_socket_bind(struct socket *sock,
1340 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 int addrlen)
1342{
1343 return 0;
1344}
1345
Eric Paris7b41b172008-04-23 14:10:25 -04001346static inline int security_socket_connect(struct socket *sock,
1347 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001348 int addrlen)
1349{
1350 return 0;
1351}
1352
Eric Paris7b41b172008-04-23 14:10:25 -04001353static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354{
1355 return 0;
1356}
1357
Eric Paris7b41b172008-04-23 14:10:25 -04001358static inline int security_socket_accept(struct socket *sock,
1359 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360{
1361 return 0;
1362}
1363
Eric Paris7b41b172008-04-23 14:10:25 -04001364static inline int security_socket_sendmsg(struct socket *sock,
1365 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366{
1367 return 0;
1368}
1369
Eric Paris7b41b172008-04-23 14:10:25 -04001370static inline int security_socket_recvmsg(struct socket *sock,
1371 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 int flags)
1373{
1374 return 0;
1375}
1376
Eric Paris7b41b172008-04-23 14:10:25 -04001377static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378{
1379 return 0;
1380}
1381
Eric Paris7b41b172008-04-23 14:10:25 -04001382static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383{
1384 return 0;
1385}
1386
Eric Paris7b41b172008-04-23 14:10:25 -04001387static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 int level, int optname)
1389{
1390 return 0;
1391}
1392
Eric Paris7b41b172008-04-23 14:10:25 -04001393static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 int level, int optname)
1395{
1396 return 0;
1397}
1398
Eric Paris7b41b172008-04-23 14:10:25 -04001399static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400{
1401 return 0;
1402}
Eric Paris7b41b172008-04-23 14:10:25 -04001403static inline int security_sock_rcv_skb(struct sock *sk,
1404 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405{
1406 return 0;
1407}
1408
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001409static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1410 int __user *optlen, unsigned len)
1411{
1412 return -ENOPROTOOPT;
1413}
1414
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001415static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416{
1417 return -ENOPROTOOPT;
1418}
1419
Al Virodd0fc662005-10-07 07:46:04 +01001420static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
1422 return 0;
1423}
1424
1425static inline void security_sk_free(struct sock *sk)
1426{
1427}
Trent Jaegerdf718372005-12-13 23:12:27 -08001428
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001429static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1430{
1431}
1432
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001433static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08001434{
Trent Jaegerdf718372005-12-13 23:12:27 -08001435}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001436
1437static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1438{
1439}
1440
Eric Paris7b41b172008-04-23 14:10:25 -04001441static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001442{
1443}
1444
1445static inline int security_inet_conn_request(struct sock *sk,
1446 struct sk_buff *skb, struct request_sock *req)
1447{
1448 return 0;
1449}
1450
1451static inline void security_inet_csk_clone(struct sock *newsk,
1452 const struct request_sock *req)
1453{
1454}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06001455
1456static inline void security_inet_conn_established(struct sock *sk,
1457 struct sk_buff *skb)
1458{
1459}
Paul Moore2b980db2009-08-28 18:12:43 -04001460
Eric Paris2606fd12010-10-13 16:24:41 -04001461static inline int security_secmark_relabel_packet(u32 secid)
1462{
1463 return 0;
1464}
1465
1466static inline void security_secmark_refcount_inc(void)
1467{
1468}
1469
1470static inline void security_secmark_refcount_dec(void)
1471{
1472}
1473
Paul Moore5dbbaf22013-01-14 07:12:19 +00001474static inline int security_tun_dev_alloc_security(void **security)
1475{
1476 return 0;
1477}
1478
1479static inline void security_tun_dev_free_security(void *security)
1480{
1481}
1482
Paul Moore2b980db2009-08-28 18:12:43 -04001483static inline int security_tun_dev_create(void)
1484{
1485 return 0;
1486}
1487
Paul Moore5dbbaf22013-01-14 07:12:19 +00001488static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001489{
Paul Moore5dbbaf22013-01-14 07:12:19 +00001490 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04001491}
1492
Paul Moore5dbbaf22013-01-14 07:12:19 +00001493static inline int security_tun_dev_attach(struct sock *sk, void *security)
1494{
1495 return 0;
1496}
1497
1498static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001499{
1500 return 0;
1501}
Richard Haines72e89f52018-02-13 20:53:21 +00001502
1503static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1504 struct sk_buff *skb)
1505{
1506 return 0;
1507}
1508
1509static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1510 struct sockaddr *address,
1511 int addrlen)
1512{
1513 return 0;
1514}
1515
1516static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1517 struct sock *sk,
1518 struct sock *newsk)
1519{
1520}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521#endif /* CONFIG_SECURITY_NETWORK */
1522
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001523#ifdef CONFIG_SECURITY_INFINIBAND
1524int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001525int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001526int security_ib_alloc_security(void **sec);
1527void security_ib_free_security(void *sec);
1528#else /* CONFIG_SECURITY_INFINIBAND */
1529static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1530{
1531 return 0;
1532}
1533
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001534static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1535{
1536 return 0;
1537}
1538
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001539static inline int security_ib_alloc_security(void **sec)
1540{
1541 return 0;
1542}
1543
1544static inline void security_ib_free_security(void *sec)
1545{
1546}
1547#endif /* CONFIG_SECURITY_INFINIBAND */
1548
Trent Jaegerdf718372005-12-13 23:12:27 -08001549#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07001550
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001551int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1552 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07001553int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1554void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1555int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07001556int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1557int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1558 struct xfrm_sec_ctx *polsec, u32 secid);
1559int security_xfrm_state_delete(struct xfrm_state *x);
1560void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07001561int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07001562int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001563 struct xfrm_policy *xp,
1564 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07001565int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1566void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08001567
Trent Jaegerdf718372005-12-13 23:12:27 -08001568#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07001569
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001570static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1571 struct xfrm_user_sec_ctx *sec_ctx,
1572 gfp_t gfp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001573{
1574 return 0;
1575}
1576
Paul Moore03e1ad72008-04-12 19:07:52 -07001577static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001578{
1579 return 0;
1580}
1581
Paul Moore03e1ad72008-04-12 19:07:52 -07001582static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08001583{
1584}
1585
Paul Moore03e1ad72008-04-12 19:07:52 -07001586static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001587{
1588 return 0;
1589}
1590
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001591static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1592 struct xfrm_user_sec_ctx *sec_ctx)
1593{
1594 return 0;
1595}
1596
1597static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1598 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08001599{
1600 return 0;
1601}
1602
1603static inline void security_xfrm_state_free(struct xfrm_state *x)
1604{
1605}
1606
David S. Miller6f68dc32006-06-08 23:58:52 -07001607static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001608{
1609 return 0;
1610}
1611
Paul Moore03e1ad72008-04-12 19:07:52 -07001612static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08001613{
1614 return 0;
1615}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001616
1617static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001618 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001619{
1620 return 1;
1621}
1622
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001623static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001624{
1625 return 0;
1626}
1627
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001628static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1629{
1630}
1631
Trent Jaegerdf718372005-12-13 23:12:27 -08001632#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1633
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001634#ifdef CONFIG_SECURITY_PATH
Al Viro989f74e2016-03-25 15:13:39 -04001635int security_path_unlink(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001636int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
Al Viro989f74e2016-03-25 15:13:39 -04001637int security_path_rmdir(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001638int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001639 unsigned int dev);
Al Viro81f4c502016-03-25 14:22:01 -04001640int security_path_truncate(const struct path *path);
Al Virod3607752016-03-25 15:21:09 -04001641int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001642 const char *old_name);
Al Viro3ccee462016-03-25 15:27:45 -04001643int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001644 struct dentry *new_dentry);
Al Viro3ccee462016-03-25 15:27:45 -04001645int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1646 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001647 unsigned int flags);
Al Virobe01f9f2016-03-25 14:56:23 -04001648int security_path_chmod(const struct path *path, umode_t mode);
Al Viro7fd25da2016-03-25 14:44:41 -04001649int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
Al Viro77b286c2016-03-25 15:28:43 -04001650int security_path_chroot(const struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001651#else /* CONFIG_SECURITY_PATH */
Al Viro989f74e2016-03-25 15:13:39 -04001652static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001653{
1654 return 0;
1655}
1656
Al Virod3607752016-03-25 15:21:09 -04001657static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05001658 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001659{
1660 return 0;
1661}
1662
Al Viro989f74e2016-03-25 15:13:39 -04001663static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001664{
1665 return 0;
1666}
1667
Al Virod3607752016-03-25 15:21:09 -04001668static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05001669 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001670{
1671 return 0;
1672}
1673
Al Viro81f4c502016-03-25 14:22:01 -04001674static inline int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001675{
1676 return 0;
1677}
1678
Al Virod3607752016-03-25 15:21:09 -04001679static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001680 const char *old_name)
1681{
1682 return 0;
1683}
1684
1685static inline int security_path_link(struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001686 const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001687 struct dentry *new_dentry)
1688{
1689 return 0;
1690}
1691
Al Viro3ccee462016-03-25 15:27:45 -04001692static inline int security_path_rename(const struct path *old_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001693 struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001694 const struct path *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001695 struct dentry *new_dentry,
1696 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001697{
1698 return 0;
1699}
Tetsuo Handa89eda062009-10-04 21:49:47 +09001700
Al Virobe01f9f2016-03-25 14:56:23 -04001701static inline int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001702{
1703 return 0;
1704}
1705
Al Viro7fd25da2016-03-25 14:44:41 -04001706static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001707{
1708 return 0;
1709}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001710
Al Viro77b286c2016-03-25 15:28:43 -04001711static inline int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001712{
1713 return 0;
1714}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001715#endif /* CONFIG_SECURITY_PATH */
1716
David Howells29db9192005-10-30 15:02:44 -08001717#ifdef CONFIG_KEYS
1718#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08001719
David Howellsd84f4f92008-11-14 10:39:23 +11001720int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07001721void security_key_free(struct key *key);
1722int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001723 const struct cred *cred, unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07001724int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001725
1726#else
1727
Michael LeMayd7200242006-06-22 14:47:17 -07001728static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11001729 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07001730 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08001731{
1732 return 0;
1733}
1734
1735static inline void security_key_free(struct key *key)
1736{
1737}
1738
1739static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001740 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00001741 unsigned perm)
David Howells29db9192005-10-30 15:02:44 -08001742{
1743 return 0;
1744}
1745
David Howells70a5bb72008-04-29 01:01:26 -07001746static inline int security_key_getsecurity(struct key *key, char **_buffer)
1747{
1748 *_buffer = NULL;
1749 return 0;
1750}
1751
David Howells29db9192005-10-30 15:02:44 -08001752#endif
1753#endif /* CONFIG_KEYS */
1754
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001755#ifdef CONFIG_AUDIT
1756#ifdef CONFIG_SECURITY
1757int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1758int security_audit_rule_known(struct audit_krule *krule);
Richard Guy Briggs90462a52019-01-31 11:52:11 -05001759int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001760void security_audit_rule_free(void *lsmrule);
1761
1762#else
1763
1764static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1765 void **lsmrule)
1766{
1767 return 0;
1768}
1769
1770static inline int security_audit_rule_known(struct audit_krule *krule)
1771{
1772 return 0;
1773}
1774
1775static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
Richard Guy Briggs90462a52019-01-31 11:52:11 -05001776 void *lsmrule)
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001777{
1778 return 0;
1779}
1780
1781static inline void security_audit_rule_free(void *lsmrule)
1782{ }
1783
1784#endif /* CONFIG_SECURITY */
1785#endif /* CONFIG_AUDIT */
1786
Eric Parisda318942008-08-22 11:35:57 -04001787#ifdef CONFIG_SECURITYFS
1788
Al Viro52ef0c02011-07-26 04:30:04 -04001789extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001790 struct dentry *parent, void *data,
1791 const struct file_operations *fops);
1792extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
John Johansen6623ec72017-05-07 05:53:37 -07001793struct dentry *securityfs_create_symlink(const char *name,
1794 struct dentry *parent,
1795 const char *target,
1796 const struct inode_operations *iops);
Eric Parisda318942008-08-22 11:35:57 -04001797extern void securityfs_remove(struct dentry *dentry);
1798
1799#else /* CONFIG_SECURITYFS */
1800
1801static inline struct dentry *securityfs_create_dir(const char *name,
1802 struct dentry *parent)
1803{
1804 return ERR_PTR(-ENODEV);
1805}
1806
1807static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04001808 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001809 struct dentry *parent,
1810 void *data,
1811 const struct file_operations *fops)
1812{
1813 return ERR_PTR(-ENODEV);
1814}
1815
John Johansen6623ec72017-05-07 05:53:37 -07001816static inline struct dentry *securityfs_create_symlink(const char *name,
1817 struct dentry *parent,
1818 const char *target,
1819 const struct inode_operations *iops)
1820{
1821 return ERR_PTR(-ENODEV);
1822}
1823
Eric Parisda318942008-08-22 11:35:57 -04001824static inline void securityfs_remove(struct dentry *dentry)
1825{}
1826
1827#endif
1828
Chenbo Fengafdb09c2017-10-18 13:00:24 -07001829#ifdef CONFIG_BPF_SYSCALL
Jakub Kicinski1495dc92017-11-01 11:48:00 -07001830union bpf_attr;
1831struct bpf_map;
1832struct bpf_prog;
1833struct bpf_prog_aux;
Chenbo Fengafdb09c2017-10-18 13:00:24 -07001834#ifdef CONFIG_SECURITY
1835extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1836extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1837extern int security_bpf_prog(struct bpf_prog *prog);
1838extern int security_bpf_map_alloc(struct bpf_map *map);
1839extern void security_bpf_map_free(struct bpf_map *map);
1840extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1841extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1842#else
1843static inline int security_bpf(int cmd, union bpf_attr *attr,
1844 unsigned int size)
1845{
1846 return 0;
1847}
1848
1849static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1850{
1851 return 0;
1852}
1853
1854static inline int security_bpf_prog(struct bpf_prog *prog)
1855{
1856 return 0;
1857}
1858
1859static inline int security_bpf_map_alloc(struct bpf_map *map)
1860{
1861 return 0;
1862}
1863
1864static inline void security_bpf_map_free(struct bpf_map *map)
1865{ }
1866
1867static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1868{
1869 return 0;
1870}
1871
1872static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1873{ }
1874#endif /* CONFIG_SECURITY */
1875#endif /* CONFIG_BPF_SYSCALL */
1876
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877#endif /* ! __LINUX_SECURITY_H */
1878