blob: 536fafdfa10a5620ebdeb91578d037cc1ad3cdac [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
David Howells29db9192005-10-30 15:02:44 -080025#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000026#include <linux/capability.h>
Mimi Zoharcf222212016-01-14 17:57:47 -050027#include <linux/fs.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090028#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000029#include <linux/err.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040030#include <linux/string.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070031#include <linux/mm.h>
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -050032#include <linux/fs.h>
Al Viro40401532012-02-13 03:58:52 +000033
34struct linux_binprm;
35struct cred;
36struct rlimit;
37struct siginfo;
38struct sem_array;
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
Al Viro40401532012-02-13 03:58:52 +000049struct iattr;
50struct fown_struct;
51struct file_operations;
52struct shmid_kernel;
53struct msg_msg;
54struct msg_queue;
55struct xattr;
56struct xfrm_sec_ctx;
57struct mm_struct;
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
Eric Paris06112162008-11-11 22:02:50 +110059/* If capable should audit the security request */
60#define SECURITY_CAP_NOAUDIT 0
61#define SECURITY_CAP_AUDIT 1
62
David Quigleyeb9ae682013-05-22 12:50:37 -040063/* LSM Agnostic defines for sb_set_mnt_opts */
64#define SECURITY_LSM_NATIVE_LABELS 1
65
Linus Torvalds1da177e2005-04-16 15:20:36 -070066struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020067struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070068struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000069struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070070
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070071/* These functions are in security/commoncap.c */
Eric Paris6a9de492012-01-03 12:25:14 -050072extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
73 int cap, int audit);
Baolin Wang457db292016-04-08 14:02:11 +080074extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100075extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010076extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040077extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110078extern int cap_capset(struct cred *new, const struct cred *old,
79 const kernel_cap_t *effective,
80 const kernel_cap_t *inheritable,
81 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110082extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070083extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070084extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
85 const void *value, size_t size, int flags);
86extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070087extern int cap_inode_need_killpriv(struct dentry *dentry);
88extern int cap_inode_killpriv(struct dentry *dentry);
Al Virod0077942012-05-30 13:11:37 -040089extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -040090extern int cap_mmap_file(struct file *file, unsigned long reqprot,
91 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +110092extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070093extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110094 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090095extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040096extern int cap_task_setioprio(struct task_struct *p, int ioprio);
97extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070098extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
100struct msghdr;
101struct sk_buff;
102struct sock;
103struct sockaddr;
104struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800105struct flowi;
106struct dst_entry;
107struct xfrm_selector;
108struct xfrm_policy;
109struct xfrm_state;
110struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000111struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112
David Howells6e141542009-12-15 19:27:45 +0000113#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400114extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400115extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000116#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700117#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000118#define dac_mmap_min_addr 0UL
119#endif
120
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121/*
122 * Values used in the task_security_ops calls
123 */
124/* setuid or setgid, id0 == uid or gid */
125#define LSM_SETID_ID 1
126
127/* setreuid or setregid, id0 == real, id1 == eff */
128#define LSM_SETID_RE 2
129
130/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
131#define LSM_SETID_RES 4
132
133/* setfsuid or setfsgid, id0 == fsuid or fsgid */
134#define LSM_SETID_FS 8
135
136/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700138struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700139
David Howellsa6f76f22008-11-14 10:39:24 +1100140/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700141#define LSM_UNSAFE_SHARE 1
142#define LSM_UNSAFE_PTRACE 2
143#define LSM_UNSAFE_PTRACE_CAP 4
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500144#define LSM_UNSAFE_NO_NEW_PRIVS 8
Linus Torvalds1da177e2005-04-16 15:20:36 -0700145
David Howells6e141542009-12-15 19:27:45 +0000146#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700147extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400148 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000149#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400150
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400151/* security_inode_init_security callback function to write xattrs */
152typedef int (*initxattrs) (struct inode *inode,
153 const struct xattr *xattr_array, void *fs_data);
154
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155#ifdef CONFIG_SECURITY
156
Eric Parise0007522008-03-05 10:31:54 -0500157struct security_mnt_opts {
158 char **mnt_opts;
159 int *mnt_opts_flags;
160 int num_mnt_opts;
161};
162
163static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
164{
165 opts->mnt_opts = NULL;
166 opts->mnt_opts_flags = NULL;
167 opts->num_mnt_opts = 0;
168}
169
170static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
171{
172 int i;
173 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400174 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500175 kfree(opts->mnt_opts[i]);
176 kfree(opts->mnt_opts);
177 opts->mnt_opts = NULL;
178 kfree(opts->mnt_opts_flags);
179 opts->mnt_opts_flags = NULL;
180 opts->num_mnt_opts = 0;
181}
182
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -0400184extern int security_init(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185
James Morris20510f22007-10-16 23:31:32 -0700186/* Security operations */
Stephen Smalley79af7302015-01-21 10:54:10 -0500187int security_binder_set_context_mgr(struct task_struct *mgr);
188int security_binder_transaction(struct task_struct *from,
189 struct task_struct *to);
190int security_binder_transfer_binder(struct task_struct *from,
191 struct task_struct *to);
192int security_binder_transfer_file(struct task_struct *from,
193 struct task_struct *to, struct file *file);
Ingo Molnar9e488582009-05-07 19:26:19 +1000194int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +0100195int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -0700196int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -0400197 kernel_cap_t *effective,
198 kernel_cap_t *inheritable,
199 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +1100200int security_capset(struct cred *new, const struct cred *old,
201 const kernel_cap_t *effective,
202 const kernel_cap_t *inheritable,
203 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -0500204int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700205 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -0500206int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
207 int cap);
James Morris20510f22007-10-16 23:31:32 -0700208int security_quotactl(int cmds, int type, int id, struct super_block *sb);
209int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -0500210int security_syslog(int type);
Baolin Wang457db292016-04-08 14:02:11 +0800211int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
212static inline int security_settime(const struct timespec *ts, const struct timezone *tz)
213{
214 struct timespec64 ts64 = timespec_to_timespec64(*ts);
215
216 return security_settime64(&ts64, tz);
217}
James Morris20510f22007-10-16 23:31:32 -0700218int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +1100219int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700220int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100221void security_bprm_committing_creds(struct linux_binprm *bprm);
222void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700223int security_bprm_secureexec(struct linux_binprm *bprm);
224int security_sb_alloc(struct super_block *sb);
225void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -0500226int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -0500227int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +1100228int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +1000229int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -0700230int security_sb_statfs(struct dentry *dentry);
Al Viro8a04c432016-03-25 14:52:53 -0400231int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400232 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -0700233int security_sb_umount(struct vfsmount *mnt, int flags);
Al Viro3b73b682016-03-25 15:31:19 -0400234int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
David Quigley649f6e72013-05-22 12:50:36 -0400235int security_sb_set_mnt_opts(struct super_block *sb,
236 struct security_mnt_opts *opts,
237 unsigned long kern_flags,
238 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -0400239int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500240 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -0500241int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
David Quigleyd47be3d2013-05-22 12:50:34 -0400242int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400243 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400244 u32 *ctxlen);
Eric Parisc9180a52007-11-30 13:00:35 -0500245
James Morris20510f22007-10-16 23:31:32 -0700246int security_inode_alloc(struct inode *inode);
247void security_inode_free(struct inode *inode);
248int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400249 const struct qstr *qstr,
250 initxattrs initxattrs, void *fs_data);
251int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900252 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400253 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -0400254int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700255int security_inode_link(struct dentry *old_dentry, struct inode *dir,
256 struct dentry *new_dentry);
257int security_inode_unlink(struct inode *dir, struct dentry *dentry);
258int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -0400259 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -0400260int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700261int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -0400262int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -0700263int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200264 struct inode *new_dir, struct dentry *new_dentry,
265 unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -0700266int security_inode_readlink(struct dentry *dentry);
NeilBrownbda0be72015-03-23 13:37:39 +1100267int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
268 bool rcu);
Al Virob77b0642008-07-17 09:37:02 -0400269int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -0700270int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
Al Viro3f7036a2015-03-08 19:28:30 -0400271int security_inode_getattr(const struct path *path);
David Howells8f0cfa52008-04-29 00:59:41 -0700272int security_inode_setxattr(struct dentry *dentry, const char *name,
273 const void *value, size_t size, int flags);
274void security_inode_post_setxattr(struct dentry *dentry, const char *name,
275 const void *value, size_t size, int flags);
276int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -0700277int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -0700278int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700279int security_inode_need_killpriv(struct dentry *dentry);
280int security_inode_killpriv(struct dentry *dentry);
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500281int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -0700282int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
283int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500284void security_inode_getsecid(struct inode *inode, u32 *secid);
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400285int security_inode_copy_up(struct dentry *src, struct cred **new);
Vivek Goyal121ab822016-07-13 10:44:49 -0400286int security_inode_copy_up_xattr(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700287int security_file_permission(struct file *file, int mask);
288int security_file_alloc(struct file *file);
289void security_file_free(struct file *file);
290int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -0400291int security_mmap_file(struct file *file, unsigned long prot,
292 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -0400293int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -0700294int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -0400295 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -0700296int security_file_lock(struct file *file, unsigned int cmd);
297int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400298void security_file_set_fowner(struct file *file);
James Morris20510f22007-10-16 23:31:32 -0700299int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -0400300 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -0700301int security_file_receive(struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -0400302int security_file_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -0700303int security_task_create(unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800304void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +0100305int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +1100306void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100307int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +0100308void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +1100309int security_kernel_act_as(struct cred *new, u32 secid);
310int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +1100311int security_kernel_module_request(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +1030312int security_kernel_module_from_file(struct file *file);
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500313int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500314int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
315 enum kernel_read_file_id id);
David Howellsd84f4f92008-11-14 10:39:23 +1100316int security_task_fix_setuid(struct cred *new, const struct cred *old,
317 int flags);
James Morris20510f22007-10-16 23:31:32 -0700318int security_task_setpgid(struct task_struct *p, pid_t pgid);
319int security_task_getpgid(struct task_struct *p);
320int security_task_getsid(struct task_struct *p);
321void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700322int security_task_setnice(struct task_struct *p, int nice);
323int security_task_setioprio(struct task_struct *p, int ioprio);
324int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200325int security_task_setrlimit(struct task_struct *p, unsigned int resource,
326 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900327int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -0700328int security_task_getscheduler(struct task_struct *p);
329int security_task_movememory(struct task_struct *p);
330int security_task_kill(struct task_struct *p, struct siginfo *info,
331 int sig, u32 secid);
332int security_task_wait(struct task_struct *p);
333int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100334 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -0700335void security_task_to_inode(struct task_struct *p, struct inode *inode);
336int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200337void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700338int security_msg_msg_alloc(struct msg_msg *msg);
339void security_msg_msg_free(struct msg_msg *msg);
340int security_msg_queue_alloc(struct msg_queue *msq);
341void security_msg_queue_free(struct msg_queue *msq);
342int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
343int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
344int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -0400345 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -0700346int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -0400347 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -0700348int security_shm_alloc(struct shmid_kernel *shp);
349void security_shm_free(struct shmid_kernel *shp);
350int security_shm_associate(struct shmid_kernel *shp, int shmflg);
351int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
352int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
353int security_sem_alloc(struct sem_array *sma);
354void security_sem_free(struct sem_array *sma);
355int security_sem_associate(struct sem_array *sma, int semflg);
356int security_sem_semctl(struct sem_array *sma, int cmd);
357int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
358 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -0400359void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -0700360int security_getprocattr(struct task_struct *p, char *name, char **value);
361int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
362int security_netlink_send(struct sock *sk, struct sk_buff *skb);
David Quigley746df9b2013-05-22 12:50:35 -0400363int security_ismaclabel(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700364int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +0100365int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700366void security_release_secctx(char *secdata, u32 seclen);
367
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500368void security_inode_invalidate_secctx(struct inode *inode);
David P. Quigley1ee65e32009-09-03 14:25:57 -0400369int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
370int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
371int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -0500373struct security_mnt_opts {
374};
375
376static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
377{
378}
379
380static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
381{
382}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383
384/*
385 * This is the default capabilities functionality. Most of these functions
386 * are just stubbed out, but a few must call the proper capable code.
387 */
388
389static inline int security_init(void)
390{
391 return 0;
392}
393
Stephen Smalley79af7302015-01-21 10:54:10 -0500394static inline int security_binder_set_context_mgr(struct task_struct *mgr)
395{
396 return 0;
397}
398
399static inline int security_binder_transaction(struct task_struct *from,
400 struct task_struct *to)
401{
402 return 0;
403}
404
405static inline int security_binder_transfer_binder(struct task_struct *from,
406 struct task_struct *to)
407{
408 return 0;
409}
410
411static inline int security_binder_transfer_file(struct task_struct *from,
412 struct task_struct *to,
413 struct file *file)
414{
415 return 0;
416}
417
Ingo Molnar9e488582009-05-07 19:26:19 +1000418static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +0100419 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420{
Ingo Molnar9e488582009-05-07 19:26:19 +1000421 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100422}
423
Alexander Beregalov5e186b52008-08-17 05:34:20 +0400424static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +0100425{
426 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427}
428
Eric Paris7b41b172008-04-23 14:10:25 -0400429static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 kernel_cap_t *effective,
431 kernel_cap_t *inheritable,
432 kernel_cap_t *permitted)
433{
Eric Paris7b41b172008-04-23 14:10:25 -0400434 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435}
436
David Howellsd84f4f92008-11-14 10:39:23 +1100437static inline int security_capset(struct cred *new,
438 const struct cred *old,
439 const kernel_cap_t *effective,
440 const kernel_cap_t *inheritable,
441 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442{
David Howellsd84f4f92008-11-14 10:39:23 +1100443 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444}
445
Eric Parisb7e724d2012-01-03 12:25:15 -0500446static inline int security_capable(const struct cred *cred,
447 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -0800448{
Eric Paris6a9de492012-01-03 12:25:14 -0500449 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100450}
451
Eric Parisc7eba4a2012-01-03 12:25:15 -0500452static inline int security_capable_noaudit(const struct cred *cred,
453 struct user_namespace *ns, int cap) {
454 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -0800455}
456
Eric Paris7b41b172008-04-23 14:10:25 -0400457static inline int security_quotactl(int cmds, int type, int id,
458 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459{
460 return 0;
461}
462
Eric Paris7b41b172008-04-23 14:10:25 -0400463static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464{
465 return 0;
466}
467
Eric Paris12b30522010-11-15 18:36:29 -0500468static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469{
Eric Paris12b30522010-11-15 18:36:29 -0500470 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471}
472
Baolin Wang457db292016-04-08 14:02:11 +0800473static inline int security_settime64(const struct timespec64 *ts,
474 const struct timezone *tz)
475{
476 return cap_settime(ts, tz);
477}
478
Richard Cochran1e6d7672011-02-01 13:50:58 +0000479static inline int security_settime(const struct timespec *ts,
480 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481{
Baolin Wang457db292016-04-08 14:02:11 +0800482 struct timespec64 ts64 = timespec_to_timespec64(*ts);
483
484 return cap_settime(&ts64, tz);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485}
486
Alan Cox34b4e4a2007-08-22 14:01:28 -0700487static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
488{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700489 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490}
491
David Howellsa6f76f22008-11-14 10:39:24 +1100492static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493{
David Howellsa6f76f22008-11-14 10:39:24 +1100494 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495}
496
Eric Paris7b41b172008-04-23 14:10:25 -0400497static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498{
499 return 0;
500}
501
David Howellsa6f76f22008-11-14 10:39:24 +1100502static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
503{
504}
505
506static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
507{
508}
509
Eric Paris7b41b172008-04-23 14:10:25 -0400510static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511{
512 return cap_bprm_secureexec(bprm);
513}
514
Eric Paris7b41b172008-04-23 14:10:25 -0400515static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516{
517 return 0;
518}
519
Eric Paris7b41b172008-04-23 14:10:25 -0400520static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521{ }
522
Eric Paris7b41b172008-04-23 14:10:25 -0400523static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524{
525 return 0;
526}
527
Eric Parisff36fe22011-03-03 16:09:14 -0500528static inline int security_sb_remount(struct super_block *sb, void *data)
529{
530 return 0;
531}
532
James Morris12204e22008-12-19 10:44:42 +1100533static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534{
535 return 0;
536}
537
Eric Paris2069f452008-07-04 09:47:13 +1000538static inline int security_sb_show_options(struct seq_file *m,
539 struct super_block *sb)
540{
541 return 0;
542}
543
Eric Paris7b41b172008-04-23 14:10:25 -0400544static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545{
546 return 0;
547}
548
Al Viro8a04c432016-03-25 14:52:53 -0400549static inline int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400550 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 void *data)
552{
553 return 0;
554}
555
Eric Paris7b41b172008-04-23 14:10:25 -0400556static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557{
558 return 0;
559}
560
Al Viro3b73b682016-03-25 15:31:19 -0400561static inline int security_sb_pivotroot(const struct path *old_path,
562 const struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563{
564 return 0;
565}
566
Eric Parise0007522008-03-05 10:31:54 -0500567static inline int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400568 struct security_mnt_opts *opts,
569 unsigned long kern_flags,
570 unsigned long *set_kern_flags)
Eric Parise0007522008-03-05 10:31:54 -0500571{
572 return 0;
573}
574
Jeff Layton094f7b62013-04-01 08:14:24 -0400575static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parise0007522008-03-05 10:31:54 -0500576 struct super_block *newsb)
Jeff Layton094f7b62013-04-01 08:14:24 -0400577{
578 return 0;
579}
Eric Parise0007522008-03-05 10:31:54 -0500580
581static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
582{
583 return 0;
584}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
Eric Paris7b41b172008-04-23 14:10:25 -0400586static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700587{
588 return 0;
589}
590
Eric Paris7b41b172008-04-23 14:10:25 -0400591static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700593
David Quigleyd47be3d2013-05-22 12:50:34 -0400594static inline int security_dentry_init_security(struct dentry *dentry,
595 int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400596 const struct qstr *name,
David Quigleyd47be3d2013-05-22 12:50:34 -0400597 void **ctx,
598 u32 *ctxlen)
599{
600 return -EOPNOTSUPP;
601}
602
603
Eric Paris7b41b172008-04-23 14:10:25 -0400604static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700605 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -0500606 const struct qstr *qstr,
Mark Rustadfbff6612014-08-28 04:43:09 -0700607 const initxattrs xattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400608 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700609{
Mimi Zohar1e39f382011-08-15 09:09:16 -0400610 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700611}
Eric Paris7b41b172008-04-23 14:10:25 -0400612
Mimi Zohar1e39f382011-08-15 09:09:16 -0400613static inline int security_old_inode_init_security(struct inode *inode,
614 struct inode *dir,
615 const struct qstr *qstr,
Tetsuo Handa95489062013-07-25 05:44:02 +0900616 const char **name,
617 void **value, size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -0400618{
Jan Kara30e05322012-01-03 13:14:29 +0100619 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -0400620}
621
Eric Paris7b41b172008-04-23 14:10:25 -0400622static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -0400624 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625{
626 return 0;
627}
628
Eric Paris7b41b172008-04-23 14:10:25 -0400629static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700630 struct inode *dir,
631 struct dentry *new_dentry)
632{
633 return 0;
634}
635
Eric Paris7b41b172008-04-23 14:10:25 -0400636static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637 struct dentry *dentry)
638{
639 return 0;
640}
641
Eric Paris7b41b172008-04-23 14:10:25 -0400642static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643 struct dentry *dentry,
644 const char *old_name)
645{
646 return 0;
647}
648
Eric Paris7b41b172008-04-23 14:10:25 -0400649static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700650 struct dentry *dentry,
651 int mode)
652{
653 return 0;
654}
655
Eric Paris7b41b172008-04-23 14:10:25 -0400656static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657 struct dentry *dentry)
658{
659 return 0;
660}
661
Eric Paris7b41b172008-04-23 14:10:25 -0400662static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 struct dentry *dentry,
664 int mode, dev_t dev)
665{
666 return 0;
667}
668
Eric Paris7b41b172008-04-23 14:10:25 -0400669static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670 struct dentry *old_dentry,
671 struct inode *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200672 struct dentry *new_dentry,
673 unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674{
675 return 0;
676}
677
Eric Paris7b41b172008-04-23 14:10:25 -0400678static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679{
680 return 0;
681}
682
NeilBrownbda0be72015-03-23 13:37:39 +1100683static inline int security_inode_follow_link(struct dentry *dentry,
684 struct inode *inode,
685 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686{
687 return 0;
688}
689
Al Virob77b0642008-07-17 09:37:02 -0400690static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691{
692 return 0;
693}
694
Eric Paris7b41b172008-04-23 14:10:25 -0400695static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 struct iattr *attr)
697{
698 return 0;
699}
700
Al Viro3f7036a2015-03-08 19:28:30 -0400701static inline int security_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 return 0;
704}
705
David Howells8f0cfa52008-04-29 00:59:41 -0700706static inline int security_inode_setxattr(struct dentry *dentry,
707 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708{
709 return cap_inode_setxattr(dentry, name, value, size, flags);
710}
711
David Howells8f0cfa52008-04-29 00:59:41 -0700712static inline void security_inode_post_setxattr(struct dentry *dentry,
713 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714{ }
715
David Howells8f0cfa52008-04-29 00:59:41 -0700716static inline int security_inode_getxattr(struct dentry *dentry,
717 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700718{
719 return 0;
720}
721
Eric Paris7b41b172008-04-23 14:10:25 -0400722static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723{
724 return 0;
725}
726
David Howells8f0cfa52008-04-29 00:59:41 -0700727static inline int security_inode_removexattr(struct dentry *dentry,
728 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729{
730 return cap_inode_removexattr(dentry, name);
731}
732
Serge E. Hallynb5376772007-10-16 23:31:36 -0700733static inline int security_inode_need_killpriv(struct dentry *dentry)
734{
735 return cap_inode_need_killpriv(dentry);
736}
737
738static inline int security_inode_killpriv(struct dentry *dentry)
739{
740 return cap_inode_killpriv(dentry);
741}
742
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500743static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744{
745 return -EOPNOTSUPP;
746}
747
748static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
749{
750 return -EOPNOTSUPP;
751}
752
753static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
754{
755 return 0;
756}
757
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500758static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200759{
760 *secid = 0;
761}
762
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400763static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
764{
765 return 0;
766}
767
Vivek Goyal121ab822016-07-13 10:44:49 -0400768static inline int security_inode_copy_up_xattr(const char *name)
769{
770 return -EOPNOTSUPP;
771}
772
Eric Paris7b41b172008-04-23 14:10:25 -0400773static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700774{
775 return 0;
776}
777
Eric Paris7b41b172008-04-23 14:10:25 -0400778static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779{
780 return 0;
781}
782
Eric Paris7b41b172008-04-23 14:10:25 -0400783static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784{ }
785
Eric Paris7b41b172008-04-23 14:10:25 -0400786static inline int security_file_ioctl(struct file *file, unsigned int cmd,
787 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788{
789 return 0;
790}
791
Al Viro8b3ec682012-05-30 17:11:23 -0400792static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -0400793 unsigned long flags)
794{
795 return 0;
796}
797
798static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799{
Al Virod0077942012-05-30 13:11:37 -0400800 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801}
802
Eric Paris7b41b172008-04-23 14:10:25 -0400803static inline int security_file_mprotect(struct vm_area_struct *vma,
804 unsigned long reqprot,
805 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700806{
807 return 0;
808}
809
Eric Paris7b41b172008-04-23 14:10:25 -0400810static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700811{
812 return 0;
813}
814
Eric Paris7b41b172008-04-23 14:10:25 -0400815static inline int security_file_fcntl(struct file *file, unsigned int cmd,
816 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700817{
818 return 0;
819}
820
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400821static inline void security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822{
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400823 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700824}
825
Eric Paris7b41b172008-04-23 14:10:25 -0400826static inline int security_file_send_sigiotask(struct task_struct *tsk,
827 struct fown_struct *fown,
828 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700829{
830 return 0;
831}
832
Eric Paris7b41b172008-04-23 14:10:25 -0400833static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700834{
835 return 0;
836}
837
Eric Paris83d49852012-04-04 13:45:40 -0400838static inline int security_file_open(struct file *file,
839 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900840{
841 return 0;
842}
843
Eric Paris7b41b172008-04-23 14:10:25 -0400844static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845{
846 return 0;
847}
848
Kees Cook1a2a4d02011-12-21 12:17:03 -0800849static inline void security_task_free(struct task_struct *task)
850{ }
851
David Howells945af7c2009-09-04 09:19:48 +0100852static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
853{
854 return 0;
855}
David Howellsee18d642009-09-02 09:14:21 +0100856
David Howellsd84f4f92008-11-14 10:39:23 +1100857static inline void security_cred_free(struct cred *cred)
858{ }
859
860static inline int security_prepare_creds(struct cred *new,
861 const struct cred *old,
862 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700863{
864 return 0;
865}
866
David Howellsee18d642009-09-02 09:14:21 +0100867static inline void security_transfer_creds(struct cred *new,
868 const struct cred *old)
869{
870}
871
David Howells3a3b7ce2008-11-14 10:39:28 +1100872static inline int security_kernel_act_as(struct cred *cred, u32 secid)
873{
874 return 0;
875}
876
877static inline int security_kernel_create_files_as(struct cred *cred,
878 struct inode *inode)
879{
880 return 0;
881}
882
Eric Parisdd8dbf22009-11-03 16:35:32 +1100883static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400884{
885 return 0;
886}
887
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500888static inline int security_kernel_read_file(struct file *file,
889 enum kernel_read_file_id id)
890{
891 return 0;
892}
893
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500894static inline int security_kernel_post_read_file(struct file *file,
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500895 char *buf, loff_t size,
896 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500897{
898 return 0;
899}
900
David Howellsd84f4f92008-11-14 10:39:23 +1100901static inline int security_task_fix_setuid(struct cred *new,
902 const struct cred *old,
903 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904{
David Howellsd84f4f92008-11-14 10:39:23 +1100905 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906}
907
Eric Paris7b41b172008-04-23 14:10:25 -0400908static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700909{
910 return 0;
911}
912
Eric Paris7b41b172008-04-23 14:10:25 -0400913static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700914{
915 return 0;
916}
917
Eric Paris7b41b172008-04-23 14:10:25 -0400918static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700919{
920 return 0;
921}
922
Eric Paris7b41b172008-04-23 14:10:25 -0400923static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200924{
925 *secid = 0;
926}
David Quigleyf9008e42006-06-30 01:55:46 -0700927
Eric Paris7b41b172008-04-23 14:10:25 -0400928static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700930 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
932
Eric Paris7b41b172008-04-23 14:10:25 -0400933static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -0700934{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700935 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -0700936}
937
Eric Paris7b41b172008-04-23 14:10:25 -0400938static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -0700939{
940 return 0;
941}
942
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200943static inline int security_task_setrlimit(struct task_struct *p,
944 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -0400945 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946{
947 return 0;
948}
949
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900950static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900952 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700953}
954
Eric Paris7b41b172008-04-23 14:10:25 -0400955static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956{
957 return 0;
958}
959
Eric Paris7b41b172008-04-23 14:10:25 -0400960static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -0700961{
962 return 0;
963}
964
Eric Paris7b41b172008-04-23 14:10:25 -0400965static inline int security_task_kill(struct task_struct *p,
966 struct siginfo *info, int sig,
967 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700968{
Serge Hallynaedb60a2008-02-29 15:14:57 +0000969 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970}
971
Eric Paris7b41b172008-04-23 14:10:25 -0400972static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700973{
974 return 0;
975}
976
Eric Paris7b41b172008-04-23 14:10:25 -0400977static inline int security_task_prctl(int option, unsigned long arg2,
978 unsigned long arg3,
979 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +1100980 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700981{
Jann Hornb7f76ea2015-09-18 23:41:23 +0200982 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983}
984
985static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
986{ }
987
Eric Paris7b41b172008-04-23 14:10:25 -0400988static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
989 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700990{
991 return 0;
992}
993
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200994static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
995{
996 *secid = 0;
997}
998
Eric Paris7b41b172008-04-23 14:10:25 -0400999static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000{
1001 return 0;
1002}
1003
Eric Paris7b41b172008-04-23 14:10:25 -04001004static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005{ }
1006
Eric Paris7b41b172008-04-23 14:10:25 -04001007static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008{
1009 return 0;
1010}
1011
Eric Paris7b41b172008-04-23 14:10:25 -04001012static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013{ }
1014
Eric Paris7b41b172008-04-23 14:10:25 -04001015static inline int security_msg_queue_associate(struct msg_queue *msq,
1016 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017{
1018 return 0;
1019}
1020
Eric Paris7b41b172008-04-23 14:10:25 -04001021static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022{
1023 return 0;
1024}
1025
Eric Paris7b41b172008-04-23 14:10:25 -04001026static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
1027 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028{
1029 return 0;
1030}
1031
Eric Paris7b41b172008-04-23 14:10:25 -04001032static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
1033 struct msg_msg *msg,
1034 struct task_struct *target,
1035 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001036{
1037 return 0;
1038}
1039
Eric Paris7b41b172008-04-23 14:10:25 -04001040static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041{
1042 return 0;
1043}
1044
Eric Paris7b41b172008-04-23 14:10:25 -04001045static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046{ }
1047
Eric Paris7b41b172008-04-23 14:10:25 -04001048static inline int security_shm_associate(struct shmid_kernel *shp,
1049 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050{
1051 return 0;
1052}
1053
Eric Paris7b41b172008-04-23 14:10:25 -04001054static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055{
1056 return 0;
1057}
1058
Eric Paris7b41b172008-04-23 14:10:25 -04001059static inline int security_shm_shmat(struct shmid_kernel *shp,
1060 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061{
1062 return 0;
1063}
1064
Eric Paris7b41b172008-04-23 14:10:25 -04001065static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066{
1067 return 0;
1068}
1069
Eric Paris7b41b172008-04-23 14:10:25 -04001070static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071{ }
1072
Eric Paris7b41b172008-04-23 14:10:25 -04001073static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001074{
1075 return 0;
1076}
1077
Eric Paris7b41b172008-04-23 14:10:25 -04001078static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079{
1080 return 0;
1081}
1082
Eric Paris7b41b172008-04-23 14:10:25 -04001083static inline int security_sem_semop(struct sem_array *sma,
1084 struct sembuf *sops, unsigned nsops,
1085 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086{
1087 return 0;
1088}
1089
Eric Paris7b41b172008-04-23 14:10:25 -04001090static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001091{ }
1092
Al Viro04ff9702007-03-12 16:17:58 +00001093static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094{
1095 return -EINVAL;
1096}
1097
1098static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1099{
1100 return -EINVAL;
1101}
1102
Eric Paris7b41b172008-04-23 14:10:25 -04001103static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001104{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001105 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001106}
1107
David Quigley746df9b2013-05-22 12:50:35 -04001108static inline int security_ismaclabel(const char *name)
1109{
1110 return 0;
1111}
1112
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001113static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1114{
1115 return -EOPNOTSUPP;
1116}
1117
David Howells7bf570d2008-04-29 20:52:51 +01001118static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00001119 u32 seclen,
1120 u32 *secid)
1121{
1122 return -EOPNOTSUPP;
1123}
1124
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001125static inline void security_release_secctx(char *secdata, u32 seclen)
1126{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001127}
David P. Quigley1ee65e32009-09-03 14:25:57 -04001128
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001129static inline void security_inode_invalidate_secctx(struct inode *inode)
1130{
1131}
1132
David P. Quigley1ee65e32009-09-03 14:25:57 -04001133static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1134{
1135 return -EOPNOTSUPP;
1136}
1137static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1138{
1139 return -EOPNOTSUPP;
1140}
1141static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1142{
1143 return -EOPNOTSUPP;
1144}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001145#endif /* CONFIG_SECURITY */
1146
1147#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148
David S. Miller3610cda2011-01-05 15:38:53 -08001149int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07001150int security_unix_may_send(struct socket *sock, struct socket *other);
1151int security_socket_create(int family, int type, int protocol, int kern);
1152int security_socket_post_create(struct socket *sock, int family,
1153 int type, int protocol, int kern);
1154int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1155int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1156int security_socket_listen(struct socket *sock, int backlog);
1157int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07001158int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1159int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1160 int size, int flags);
1161int security_socket_getsockname(struct socket *sock);
1162int security_socket_getpeername(struct socket *sock);
1163int security_socket_getsockopt(struct socket *sock, int level, int optname);
1164int security_socket_setsockopt(struct socket *sock, int level, int optname);
1165int security_socket_shutdown(struct socket *sock, int how);
1166int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1167int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1168 int __user *optlen, unsigned len);
1169int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1170int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1171void security_sk_free(struct sock *sk);
1172void security_sk_clone(const struct sock *sk, struct sock *newsk);
1173void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1174void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1175void security_sock_graft(struct sock*sk, struct socket *parent);
1176int security_inet_conn_request(struct sock *sk,
1177 struct sk_buff *skb, struct request_sock *req);
1178void security_inet_csk_clone(struct sock *newsk,
1179 const struct request_sock *req);
1180void security_inet_conn_established(struct sock *sk,
1181 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001182int security_secmark_relabel_packet(u32 secid);
1183void security_secmark_refcount_inc(void);
1184void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001185int security_tun_dev_alloc_security(void **security);
1186void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04001187int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001188int security_tun_dev_attach_queue(void *security);
1189int security_tun_dev_attach(struct sock *sk, void *security);
1190int security_tun_dev_open(void *security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08001193static inline int security_unix_stream_connect(struct sock *sock,
1194 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04001195 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196{
1197 return 0;
1198}
1199
Eric Paris7b41b172008-04-23 14:10:25 -04001200static inline int security_unix_may_send(struct socket *sock,
1201 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202{
1203 return 0;
1204}
1205
Eric Paris7b41b172008-04-23 14:10:25 -04001206static inline int security_socket_create(int family, int type,
1207 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208{
1209 return 0;
1210}
1211
Eric Paris7b41b172008-04-23 14:10:25 -04001212static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001213 int family,
1214 int type,
1215 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001217 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218}
1219
Eric Paris7b41b172008-04-23 14:10:25 -04001220static inline int security_socket_bind(struct socket *sock,
1221 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 int addrlen)
1223{
1224 return 0;
1225}
1226
Eric Paris7b41b172008-04-23 14:10:25 -04001227static inline int security_socket_connect(struct socket *sock,
1228 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 int addrlen)
1230{
1231 return 0;
1232}
1233
Eric Paris7b41b172008-04-23 14:10:25 -04001234static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235{
1236 return 0;
1237}
1238
Eric Paris7b41b172008-04-23 14:10:25 -04001239static inline int security_socket_accept(struct socket *sock,
1240 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241{
1242 return 0;
1243}
1244
Eric Paris7b41b172008-04-23 14:10:25 -04001245static inline int security_socket_sendmsg(struct socket *sock,
1246 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247{
1248 return 0;
1249}
1250
Eric Paris7b41b172008-04-23 14:10:25 -04001251static inline int security_socket_recvmsg(struct socket *sock,
1252 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 int flags)
1254{
1255 return 0;
1256}
1257
Eric Paris7b41b172008-04-23 14:10:25 -04001258static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259{
1260 return 0;
1261}
1262
Eric Paris7b41b172008-04-23 14:10:25 -04001263static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264{
1265 return 0;
1266}
1267
Eric Paris7b41b172008-04-23 14:10:25 -04001268static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269 int level, int optname)
1270{
1271 return 0;
1272}
1273
Eric Paris7b41b172008-04-23 14:10:25 -04001274static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 int level, int optname)
1276{
1277 return 0;
1278}
1279
Eric Paris7b41b172008-04-23 14:10:25 -04001280static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281{
1282 return 0;
1283}
Eric Paris7b41b172008-04-23 14:10:25 -04001284static inline int security_sock_rcv_skb(struct sock *sk,
1285 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286{
1287 return 0;
1288}
1289
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001290static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1291 int __user *optlen, unsigned len)
1292{
1293 return -ENOPROTOOPT;
1294}
1295
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001296static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297{
1298 return -ENOPROTOOPT;
1299}
1300
Al Virodd0fc662005-10-07 07:46:04 +01001301static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302{
1303 return 0;
1304}
1305
1306static inline void security_sk_free(struct sock *sk)
1307{
1308}
Trent Jaegerdf718372005-12-13 23:12:27 -08001309
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001310static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1311{
1312}
1313
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001314static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08001315{
Trent Jaegerdf718372005-12-13 23:12:27 -08001316}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001317
1318static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1319{
1320}
1321
Eric Paris7b41b172008-04-23 14:10:25 -04001322static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001323{
1324}
1325
1326static inline int security_inet_conn_request(struct sock *sk,
1327 struct sk_buff *skb, struct request_sock *req)
1328{
1329 return 0;
1330}
1331
1332static inline void security_inet_csk_clone(struct sock *newsk,
1333 const struct request_sock *req)
1334{
1335}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06001336
1337static inline void security_inet_conn_established(struct sock *sk,
1338 struct sk_buff *skb)
1339{
1340}
Paul Moore2b980db2009-08-28 18:12:43 -04001341
Eric Paris2606fd12010-10-13 16:24:41 -04001342static inline int security_secmark_relabel_packet(u32 secid)
1343{
1344 return 0;
1345}
1346
1347static inline void security_secmark_refcount_inc(void)
1348{
1349}
1350
1351static inline void security_secmark_refcount_dec(void)
1352{
1353}
1354
Paul Moore5dbbaf22013-01-14 07:12:19 +00001355static inline int security_tun_dev_alloc_security(void **security)
1356{
1357 return 0;
1358}
1359
1360static inline void security_tun_dev_free_security(void *security)
1361{
1362}
1363
Paul Moore2b980db2009-08-28 18:12:43 -04001364static inline int security_tun_dev_create(void)
1365{
1366 return 0;
1367}
1368
Paul Moore5dbbaf22013-01-14 07:12:19 +00001369static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001370{
Paul Moore5dbbaf22013-01-14 07:12:19 +00001371 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04001372}
1373
Paul Moore5dbbaf22013-01-14 07:12:19 +00001374static inline int security_tun_dev_attach(struct sock *sk, void *security)
1375{
1376 return 0;
1377}
1378
1379static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001380{
1381 return 0;
1382}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383#endif /* CONFIG_SECURITY_NETWORK */
1384
Trent Jaegerdf718372005-12-13 23:12:27 -08001385#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07001386
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001387int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1388 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07001389int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1390void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1391int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07001392int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1393int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1394 struct xfrm_sec_ctx *polsec, u32 secid);
1395int security_xfrm_state_delete(struct xfrm_state *x);
1396void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07001397int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07001398int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001399 struct xfrm_policy *xp,
1400 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07001401int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1402void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08001403
Trent Jaegerdf718372005-12-13 23:12:27 -08001404#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07001405
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001406static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1407 struct xfrm_user_sec_ctx *sec_ctx,
1408 gfp_t gfp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001409{
1410 return 0;
1411}
1412
Paul Moore03e1ad72008-04-12 19:07:52 -07001413static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001414{
1415 return 0;
1416}
1417
Paul Moore03e1ad72008-04-12 19:07:52 -07001418static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08001419{
1420}
1421
Paul Moore03e1ad72008-04-12 19:07:52 -07001422static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001423{
1424 return 0;
1425}
1426
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001427static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1428 struct xfrm_user_sec_ctx *sec_ctx)
1429{
1430 return 0;
1431}
1432
1433static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1434 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08001435{
1436 return 0;
1437}
1438
1439static inline void security_xfrm_state_free(struct xfrm_state *x)
1440{
1441}
1442
David S. Miller6f68dc32006-06-08 23:58:52 -07001443static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001444{
1445 return 0;
1446}
1447
Paul Moore03e1ad72008-04-12 19:07:52 -07001448static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08001449{
1450 return 0;
1451}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001452
1453static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001454 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001455{
1456 return 1;
1457}
1458
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001459static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001460{
1461 return 0;
1462}
1463
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001464static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1465{
1466}
1467
Trent Jaegerdf718372005-12-13 23:12:27 -08001468#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1469
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001470#ifdef CONFIG_SECURITY_PATH
Al Viro989f74e2016-03-25 15:13:39 -04001471int security_path_unlink(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001472int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
Al Viro989f74e2016-03-25 15:13:39 -04001473int security_path_rmdir(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001474int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001475 unsigned int dev);
Al Viro81f4c502016-03-25 14:22:01 -04001476int security_path_truncate(const struct path *path);
Al Virod3607752016-03-25 15:21:09 -04001477int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001478 const char *old_name);
Al Viro3ccee462016-03-25 15:27:45 -04001479int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001480 struct dentry *new_dentry);
Al Viro3ccee462016-03-25 15:27:45 -04001481int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1482 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001483 unsigned int flags);
Al Virobe01f9f2016-03-25 14:56:23 -04001484int security_path_chmod(const struct path *path, umode_t mode);
Al Viro7fd25da2016-03-25 14:44:41 -04001485int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
Al Viro77b286c2016-03-25 15:28:43 -04001486int security_path_chroot(const struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001487#else /* CONFIG_SECURITY_PATH */
Al Viro989f74e2016-03-25 15:13:39 -04001488static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001489{
1490 return 0;
1491}
1492
Al Virod3607752016-03-25 15:21:09 -04001493static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05001494 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001495{
1496 return 0;
1497}
1498
Al Viro989f74e2016-03-25 15:13:39 -04001499static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001500{
1501 return 0;
1502}
1503
Al Virod3607752016-03-25 15:21:09 -04001504static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05001505 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001506{
1507 return 0;
1508}
1509
Al Viro81f4c502016-03-25 14:22:01 -04001510static inline int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001511{
1512 return 0;
1513}
1514
Al Virod3607752016-03-25 15:21:09 -04001515static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001516 const char *old_name)
1517{
1518 return 0;
1519}
1520
1521static inline int security_path_link(struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001522 const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001523 struct dentry *new_dentry)
1524{
1525 return 0;
1526}
1527
Al Viro3ccee462016-03-25 15:27:45 -04001528static inline int security_path_rename(const struct path *old_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001529 struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001530 const struct path *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001531 struct dentry *new_dentry,
1532 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001533{
1534 return 0;
1535}
Tetsuo Handa89eda062009-10-04 21:49:47 +09001536
Al Virobe01f9f2016-03-25 14:56:23 -04001537static inline int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001538{
1539 return 0;
1540}
1541
Al Viro7fd25da2016-03-25 14:44:41 -04001542static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001543{
1544 return 0;
1545}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001546
Al Viro77b286c2016-03-25 15:28:43 -04001547static inline int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001548{
1549 return 0;
1550}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001551#endif /* CONFIG_SECURITY_PATH */
1552
David Howells29db9192005-10-30 15:02:44 -08001553#ifdef CONFIG_KEYS
1554#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08001555
David Howellsd84f4f92008-11-14 10:39:23 +11001556int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07001557void security_key_free(struct key *key);
1558int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001559 const struct cred *cred, unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07001560int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001561
1562#else
1563
Michael LeMayd7200242006-06-22 14:47:17 -07001564static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11001565 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07001566 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08001567{
1568 return 0;
1569}
1570
1571static inline void security_key_free(struct key *key)
1572{
1573}
1574
1575static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001576 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00001577 unsigned perm)
David Howells29db9192005-10-30 15:02:44 -08001578{
1579 return 0;
1580}
1581
David Howells70a5bb72008-04-29 01:01:26 -07001582static inline int security_key_getsecurity(struct key *key, char **_buffer)
1583{
1584 *_buffer = NULL;
1585 return 0;
1586}
1587
David Howells29db9192005-10-30 15:02:44 -08001588#endif
1589#endif /* CONFIG_KEYS */
1590
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001591#ifdef CONFIG_AUDIT
1592#ifdef CONFIG_SECURITY
1593int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1594int security_audit_rule_known(struct audit_krule *krule);
1595int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1596 struct audit_context *actx);
1597void security_audit_rule_free(void *lsmrule);
1598
1599#else
1600
1601static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1602 void **lsmrule)
1603{
1604 return 0;
1605}
1606
1607static inline int security_audit_rule_known(struct audit_krule *krule)
1608{
1609 return 0;
1610}
1611
1612static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1613 void *lsmrule, struct audit_context *actx)
1614{
1615 return 0;
1616}
1617
1618static inline void security_audit_rule_free(void *lsmrule)
1619{ }
1620
1621#endif /* CONFIG_SECURITY */
1622#endif /* CONFIG_AUDIT */
1623
Eric Parisda318942008-08-22 11:35:57 -04001624#ifdef CONFIG_SECURITYFS
1625
Al Viro52ef0c02011-07-26 04:30:04 -04001626extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001627 struct dentry *parent, void *data,
1628 const struct file_operations *fops);
1629extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1630extern void securityfs_remove(struct dentry *dentry);
1631
1632#else /* CONFIG_SECURITYFS */
1633
1634static inline struct dentry *securityfs_create_dir(const char *name,
1635 struct dentry *parent)
1636{
1637 return ERR_PTR(-ENODEV);
1638}
1639
1640static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04001641 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001642 struct dentry *parent,
1643 void *data,
1644 const struct file_operations *fops)
1645{
1646 return ERR_PTR(-ENODEV);
1647}
1648
1649static inline void securityfs_remove(struct dentry *dentry)
1650{}
1651
1652#endif
1653
Pekka Enberg3d544f42009-03-24 11:59:23 +02001654#ifdef CONFIG_SECURITY
1655
1656static inline char *alloc_secdata(void)
1657{
1658 return (char *)get_zeroed_page(GFP_KERNEL);
1659}
1660
1661static inline void free_secdata(void *secdata)
1662{
1663 free_page((unsigned long)secdata);
1664}
1665
1666#else
1667
1668static inline char *alloc_secdata(void)
1669{
1670 return (char *)1;
1671}
1672
1673static inline void free_secdata(void *secdata)
1674{ }
1675#endif /* CONFIG_SECURITY */
1676
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677#endif /* ! __LINUX_SECURITY_H */
1678