blob: 79d85ddf8093c892b3797bd5f8c8bca391f1d5e8 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
David Howells29db9192005-10-30 15:02:44 -080025#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000026#include <linux/capability.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090027#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <linux/err.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040029#include <linux/string.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070030#include <linux/mm.h>
Al Viro40401532012-02-13 03:58:52 +000031
32struct linux_binprm;
33struct cred;
34struct rlimit;
35struct siginfo;
36struct sem_array;
37struct sembuf;
38struct kern_ipc_perm;
39struct audit_context;
40struct super_block;
41struct inode;
42struct dentry;
43struct file;
44struct vfsmount;
45struct path;
46struct qstr;
Al Viro40401532012-02-13 03:58:52 +000047struct iattr;
48struct fown_struct;
49struct file_operations;
50struct shmid_kernel;
51struct msg_msg;
52struct msg_queue;
53struct xattr;
54struct xfrm_sec_ctx;
55struct mm_struct;
Linus Torvalds1da177e2005-04-16 15:20:36 -070056
Eric Paris06112162008-11-11 22:02:50 +110057/* If capable should audit the security request */
58#define SECURITY_CAP_NOAUDIT 0
59#define SECURITY_CAP_AUDIT 1
60
David Quigleyeb9ae682013-05-22 12:50:37 -040061/* LSM Agnostic defines for sb_set_mnt_opts */
62#define SECURITY_LSM_NATIVE_LABELS 1
63
Linus Torvalds1da177e2005-04-16 15:20:36 -070064struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020065struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070066struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000067struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070068
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070069/* These functions are in security/commoncap.c */
Eric Paris6a9de492012-01-03 12:25:14 -050070extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
71 int cap, int audit);
Richard Cochran1e6d7672011-02-01 13:50:58 +000072extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100073extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010074extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040075extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110076extern int cap_capset(struct cred *new, const struct cred *old,
77 const kernel_cap_t *effective,
78 const kernel_cap_t *inheritable,
79 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110080extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070081extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070082extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
83 const void *value, size_t size, int flags);
84extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070085extern int cap_inode_need_killpriv(struct dentry *dentry);
86extern int cap_inode_killpriv(struct dentry *dentry);
Al Virod0077942012-05-30 13:11:37 -040087extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -040088extern int cap_mmap_file(struct file *file, unsigned long reqprot,
89 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +110090extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070091extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110092 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090093extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040094extern int cap_task_setioprio(struct task_struct *p, int ioprio);
95extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070096extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
98struct msghdr;
99struct sk_buff;
100struct sock;
101struct sockaddr;
102struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800103struct flowi;
104struct dst_entry;
105struct xfrm_selector;
106struct xfrm_policy;
107struct xfrm_state;
108struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000109struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
David Howells6e141542009-12-15 19:27:45 +0000111#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400112extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400113extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000114#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700115#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000116#define dac_mmap_min_addr 0UL
117#endif
118
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119/*
120 * Values used in the task_security_ops calls
121 */
122/* setuid or setgid, id0 == uid or gid */
123#define LSM_SETID_ID 1
124
125/* setreuid or setregid, id0 == real, id1 == eff */
126#define LSM_SETID_RE 2
127
128/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
129#define LSM_SETID_RES 4
130
131/* setfsuid or setfsgid, id0 == fsuid or fsgid */
132#define LSM_SETID_FS 8
133
134/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700136struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
David Howellsa6f76f22008-11-14 10:39:24 +1100138/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700139#define LSM_UNSAFE_SHARE 1
140#define LSM_UNSAFE_PTRACE 2
141#define LSM_UNSAFE_PTRACE_CAP 4
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500142#define LSM_UNSAFE_NO_NEW_PRIVS 8
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143
David Howells6e141542009-12-15 19:27:45 +0000144#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700145extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400146 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000147#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400148
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400149/* security_inode_init_security callback function to write xattrs */
150typedef int (*initxattrs) (struct inode *inode,
151 const struct xattr *xattr_array, void *fs_data);
152
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153#ifdef CONFIG_SECURITY
154
Eric Parise0007522008-03-05 10:31:54 -0500155struct security_mnt_opts {
156 char **mnt_opts;
157 int *mnt_opts_flags;
158 int num_mnt_opts;
159};
160
161static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
162{
163 opts->mnt_opts = NULL;
164 opts->mnt_opts_flags = NULL;
165 opts->num_mnt_opts = 0;
166}
167
168static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
169{
170 int i;
171 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400172 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500173 kfree(opts->mnt_opts[i]);
174 kfree(opts->mnt_opts);
175 opts->mnt_opts = NULL;
176 kfree(opts->mnt_opts_flags);
177 opts->mnt_opts_flags = NULL;
178 opts->num_mnt_opts = 0;
179}
180
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -0400182extern int security_init(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183
James Morris20510f22007-10-16 23:31:32 -0700184/* Security operations */
Stephen Smalley79af7302015-01-21 10:54:10 -0500185int security_binder_set_context_mgr(struct task_struct *mgr);
186int security_binder_transaction(struct task_struct *from,
187 struct task_struct *to);
188int security_binder_transfer_binder(struct task_struct *from,
189 struct task_struct *to);
190int security_binder_transfer_file(struct task_struct *from,
191 struct task_struct *to, struct file *file);
Ingo Molnar9e488582009-05-07 19:26:19 +1000192int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +0100193int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -0700194int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -0400195 kernel_cap_t *effective,
196 kernel_cap_t *inheritable,
197 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +1100198int security_capset(struct cred *new, const struct cred *old,
199 const kernel_cap_t *effective,
200 const kernel_cap_t *inheritable,
201 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -0500202int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700203 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -0500204int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
205 int cap);
James Morris20510f22007-10-16 23:31:32 -0700206int security_quotactl(int cmds, int type, int id, struct super_block *sb);
207int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -0500208int security_syslog(int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +0000209int security_settime(const struct timespec *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -0700210int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +1100211int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700212int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100213void security_bprm_committing_creds(struct linux_binprm *bprm);
214void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700215int security_bprm_secureexec(struct linux_binprm *bprm);
216int security_sb_alloc(struct super_block *sb);
217void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -0500218int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -0500219int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +1100220int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +1000221int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -0700222int security_sb_statfs(struct dentry *dentry);
Al Viro808d4e32012-10-11 11:42:01 -0400223int security_sb_mount(const char *dev_name, struct path *path,
224 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -0700225int security_sb_umount(struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -0400226int security_sb_pivotroot(struct path *old_path, struct path *new_path);
David Quigley649f6e72013-05-22 12:50:36 -0400227int security_sb_set_mnt_opts(struct super_block *sb,
228 struct security_mnt_opts *opts,
229 unsigned long kern_flags,
230 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -0400231int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500232 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -0500233int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
David Quigleyd47be3d2013-05-22 12:50:34 -0400234int security_dentry_init_security(struct dentry *dentry, int mode,
235 struct qstr *name, void **ctx,
236 u32 *ctxlen);
Eric Parisc9180a52007-11-30 13:00:35 -0500237
James Morris20510f22007-10-16 23:31:32 -0700238int security_inode_alloc(struct inode *inode);
239void security_inode_free(struct inode *inode);
240int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400241 const struct qstr *qstr,
242 initxattrs initxattrs, void *fs_data);
243int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900244 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400245 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -0400246int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700247int security_inode_link(struct dentry *old_dentry, struct inode *dir,
248 struct dentry *new_dentry);
249int security_inode_unlink(struct inode *dir, struct dentry *dentry);
250int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -0400251 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -0400252int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700253int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -0400254int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -0700255int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200256 struct inode *new_dir, struct dentry *new_dentry,
257 unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -0700258int security_inode_readlink(struct dentry *dentry);
NeilBrownbda0be72015-03-23 13:37:39 +1100259int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
260 bool rcu);
Al Virob77b0642008-07-17 09:37:02 -0400261int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -0700262int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
Al Viro3f7036a2015-03-08 19:28:30 -0400263int security_inode_getattr(const struct path *path);
David Howells8f0cfa52008-04-29 00:59:41 -0700264int security_inode_setxattr(struct dentry *dentry, const char *name,
265 const void *value, size_t size, int flags);
266void security_inode_post_setxattr(struct dentry *dentry, const char *name,
267 const void *value, size_t size, int flags);
268int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -0700269int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -0700270int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700271int security_inode_need_killpriv(struct dentry *dentry);
272int security_inode_killpriv(struct dentry *dentry);
David P. Quigley42492592008-02-04 22:29:39 -0800273int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -0700274int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
275int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200276void security_inode_getsecid(const struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700277int security_file_permission(struct file *file, int mask);
278int security_file_alloc(struct file *file);
279void security_file_free(struct file *file);
280int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -0400281int security_mmap_file(struct file *file, unsigned long prot,
282 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -0400283int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -0700284int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -0400285 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -0700286int security_file_lock(struct file *file, unsigned int cmd);
287int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400288void security_file_set_fowner(struct file *file);
James Morris20510f22007-10-16 23:31:32 -0700289int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -0400290 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -0700291int security_file_receive(struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -0400292int security_file_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -0700293int security_task_create(unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800294void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +0100295int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +1100296void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100297int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +0100298void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +1100299int security_kernel_act_as(struct cred *new, u32 secid);
300int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Kees Cook13752fe2014-02-25 10:28:04 -0800301int security_kernel_fw_from_file(struct file *file, char *buf, size_t size);
Eric Parisdd8dbf22009-11-03 16:35:32 +1100302int security_kernel_module_request(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +1030303int security_kernel_module_from_file(struct file *file);
David Howellsd84f4f92008-11-14 10:39:23 +1100304int security_task_fix_setuid(struct cred *new, const struct cred *old,
305 int flags);
James Morris20510f22007-10-16 23:31:32 -0700306int security_task_setpgid(struct task_struct *p, pid_t pgid);
307int security_task_getpgid(struct task_struct *p);
308int security_task_getsid(struct task_struct *p);
309void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700310int security_task_setnice(struct task_struct *p, int nice);
311int security_task_setioprio(struct task_struct *p, int ioprio);
312int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200313int security_task_setrlimit(struct task_struct *p, unsigned int resource,
314 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900315int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -0700316int security_task_getscheduler(struct task_struct *p);
317int security_task_movememory(struct task_struct *p);
318int security_task_kill(struct task_struct *p, struct siginfo *info,
319 int sig, u32 secid);
320int security_task_wait(struct task_struct *p);
321int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100322 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -0700323void security_task_to_inode(struct task_struct *p, struct inode *inode);
324int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200325void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700326int security_msg_msg_alloc(struct msg_msg *msg);
327void security_msg_msg_free(struct msg_msg *msg);
328int security_msg_queue_alloc(struct msg_queue *msq);
329void security_msg_queue_free(struct msg_queue *msq);
330int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
331int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
332int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -0400333 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -0700334int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -0400335 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -0700336int security_shm_alloc(struct shmid_kernel *shp);
337void security_shm_free(struct shmid_kernel *shp);
338int security_shm_associate(struct shmid_kernel *shp, int shmflg);
339int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
340int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
341int security_sem_alloc(struct sem_array *sma);
342void security_sem_free(struct sem_array *sma);
343int security_sem_associate(struct sem_array *sma, int semflg);
344int security_sem_semctl(struct sem_array *sma, int cmd);
345int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
346 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -0400347void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -0700348int security_getprocattr(struct task_struct *p, char *name, char **value);
349int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
350int security_netlink_send(struct sock *sk, struct sk_buff *skb);
David Quigley746df9b2013-05-22 12:50:35 -0400351int security_ismaclabel(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700352int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +0100353int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700354void security_release_secctx(char *secdata, u32 seclen);
355
David P. Quigley1ee65e32009-09-03 14:25:57 -0400356int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
357int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
358int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -0500360struct security_mnt_opts {
361};
362
363static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
364{
365}
366
367static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
368{
369}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370
371/*
372 * This is the default capabilities functionality. Most of these functions
373 * are just stubbed out, but a few must call the proper capable code.
374 */
375
376static inline int security_init(void)
377{
378 return 0;
379}
380
Stephen Smalley79af7302015-01-21 10:54:10 -0500381static inline int security_binder_set_context_mgr(struct task_struct *mgr)
382{
383 return 0;
384}
385
386static inline int security_binder_transaction(struct task_struct *from,
387 struct task_struct *to)
388{
389 return 0;
390}
391
392static inline int security_binder_transfer_binder(struct task_struct *from,
393 struct task_struct *to)
394{
395 return 0;
396}
397
398static inline int security_binder_transfer_file(struct task_struct *from,
399 struct task_struct *to,
400 struct file *file)
401{
402 return 0;
403}
404
Ingo Molnar9e488582009-05-07 19:26:19 +1000405static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +0100406 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407{
Ingo Molnar9e488582009-05-07 19:26:19 +1000408 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100409}
410
Alexander Beregalov5e186b52008-08-17 05:34:20 +0400411static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +0100412{
413 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414}
415
Eric Paris7b41b172008-04-23 14:10:25 -0400416static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 kernel_cap_t *effective,
418 kernel_cap_t *inheritable,
419 kernel_cap_t *permitted)
420{
Eric Paris7b41b172008-04-23 14:10:25 -0400421 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422}
423
David Howellsd84f4f92008-11-14 10:39:23 +1100424static inline int security_capset(struct cred *new,
425 const struct cred *old,
426 const kernel_cap_t *effective,
427 const kernel_cap_t *inheritable,
428 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429{
David Howellsd84f4f92008-11-14 10:39:23 +1100430 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700431}
432
Eric Parisb7e724d2012-01-03 12:25:15 -0500433static inline int security_capable(const struct cred *cred,
434 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -0800435{
Eric Paris6a9de492012-01-03 12:25:14 -0500436 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100437}
438
Eric Parisc7eba4a2012-01-03 12:25:15 -0500439static inline int security_capable_noaudit(const struct cred *cred,
440 struct user_namespace *ns, int cap) {
441 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -0800442}
443
Eric Paris7b41b172008-04-23 14:10:25 -0400444static inline int security_quotactl(int cmds, int type, int id,
445 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700446{
447 return 0;
448}
449
Eric Paris7b41b172008-04-23 14:10:25 -0400450static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451{
452 return 0;
453}
454
Eric Paris12b30522010-11-15 18:36:29 -0500455static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456{
Eric Paris12b30522010-11-15 18:36:29 -0500457 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458}
459
Richard Cochran1e6d7672011-02-01 13:50:58 +0000460static inline int security_settime(const struct timespec *ts,
461 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462{
463 return cap_settime(ts, tz);
464}
465
Alan Cox34b4e4a2007-08-22 14:01:28 -0700466static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
467{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700468 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469}
470
David Howellsa6f76f22008-11-14 10:39:24 +1100471static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472{
David Howellsa6f76f22008-11-14 10:39:24 +1100473 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474}
475
Eric Paris7b41b172008-04-23 14:10:25 -0400476static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477{
478 return 0;
479}
480
David Howellsa6f76f22008-11-14 10:39:24 +1100481static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
482{
483}
484
485static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
486{
487}
488
Eric Paris7b41b172008-04-23 14:10:25 -0400489static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490{
491 return cap_bprm_secureexec(bprm);
492}
493
Eric Paris7b41b172008-04-23 14:10:25 -0400494static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495{
496 return 0;
497}
498
Eric Paris7b41b172008-04-23 14:10:25 -0400499static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500{ }
501
Eric Paris7b41b172008-04-23 14:10:25 -0400502static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503{
504 return 0;
505}
506
Eric Parisff36fe22011-03-03 16:09:14 -0500507static inline int security_sb_remount(struct super_block *sb, void *data)
508{
509 return 0;
510}
511
James Morris12204e22008-12-19 10:44:42 +1100512static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513{
514 return 0;
515}
516
Eric Paris2069f452008-07-04 09:47:13 +1000517static inline int security_sb_show_options(struct seq_file *m,
518 struct super_block *sb)
519{
520 return 0;
521}
522
Eric Paris7b41b172008-04-23 14:10:25 -0400523static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524{
525 return 0;
526}
527
Al Viro808d4e32012-10-11 11:42:01 -0400528static inline int security_sb_mount(const char *dev_name, struct path *path,
529 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700530 void *data)
531{
532 return 0;
533}
534
Eric Paris7b41b172008-04-23 14:10:25 -0400535static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536{
537 return 0;
538}
539
Eric Paris7b41b172008-04-23 14:10:25 -0400540static inline int security_sb_pivotroot(struct path *old_path,
541 struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542{
543 return 0;
544}
545
Eric Parise0007522008-03-05 10:31:54 -0500546static inline int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400547 struct security_mnt_opts *opts,
548 unsigned long kern_flags,
549 unsigned long *set_kern_flags)
Eric Parise0007522008-03-05 10:31:54 -0500550{
551 return 0;
552}
553
Jeff Layton094f7b62013-04-01 08:14:24 -0400554static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parise0007522008-03-05 10:31:54 -0500555 struct super_block *newsb)
Jeff Layton094f7b62013-04-01 08:14:24 -0400556{
557 return 0;
558}
Eric Parise0007522008-03-05 10:31:54 -0500559
560static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
561{
562 return 0;
563}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564
Eric Paris7b41b172008-04-23 14:10:25 -0400565static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566{
567 return 0;
568}
569
Eric Paris7b41b172008-04-23 14:10:25 -0400570static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700572
David Quigleyd47be3d2013-05-22 12:50:34 -0400573static inline int security_dentry_init_security(struct dentry *dentry,
574 int mode,
575 struct qstr *name,
576 void **ctx,
577 u32 *ctxlen)
578{
579 return -EOPNOTSUPP;
580}
581
582
Eric Paris7b41b172008-04-23 14:10:25 -0400583static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700584 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -0500585 const struct qstr *qstr,
Mark Rustadfbff6612014-08-28 04:43:09 -0700586 const initxattrs xattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400587 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700588{
Mimi Zohar1e39f382011-08-15 09:09:16 -0400589 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700590}
Eric Paris7b41b172008-04-23 14:10:25 -0400591
Mimi Zohar1e39f382011-08-15 09:09:16 -0400592static inline int security_old_inode_init_security(struct inode *inode,
593 struct inode *dir,
594 const struct qstr *qstr,
Tetsuo Handa95489062013-07-25 05:44:02 +0900595 const char **name,
596 void **value, size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -0400597{
Jan Kara30e05322012-01-03 13:14:29 +0100598 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -0400599}
600
Eric Paris7b41b172008-04-23 14:10:25 -0400601static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -0400603 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604{
605 return 0;
606}
607
Eric Paris7b41b172008-04-23 14:10:25 -0400608static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700609 struct inode *dir,
610 struct dentry *new_dentry)
611{
612 return 0;
613}
614
Eric Paris7b41b172008-04-23 14:10:25 -0400615static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700616 struct dentry *dentry)
617{
618 return 0;
619}
620
Eric Paris7b41b172008-04-23 14:10:25 -0400621static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622 struct dentry *dentry,
623 const char *old_name)
624{
625 return 0;
626}
627
Eric Paris7b41b172008-04-23 14:10:25 -0400628static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629 struct dentry *dentry,
630 int mode)
631{
632 return 0;
633}
634
Eric Paris7b41b172008-04-23 14:10:25 -0400635static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636 struct dentry *dentry)
637{
638 return 0;
639}
640
Eric Paris7b41b172008-04-23 14:10:25 -0400641static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642 struct dentry *dentry,
643 int mode, dev_t dev)
644{
645 return 0;
646}
647
Eric Paris7b41b172008-04-23 14:10:25 -0400648static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649 struct dentry *old_dentry,
650 struct inode *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200651 struct dentry *new_dentry,
652 unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653{
654 return 0;
655}
656
Eric Paris7b41b172008-04-23 14:10:25 -0400657static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658{
659 return 0;
660}
661
NeilBrownbda0be72015-03-23 13:37:39 +1100662static inline int security_inode_follow_link(struct dentry *dentry,
663 struct inode *inode,
664 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665{
666 return 0;
667}
668
Al Virob77b0642008-07-17 09:37:02 -0400669static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670{
671 return 0;
672}
673
Eric Paris7b41b172008-04-23 14:10:25 -0400674static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675 struct iattr *attr)
676{
677 return 0;
678}
679
Al Viro3f7036a2015-03-08 19:28:30 -0400680static inline int security_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681{
682 return 0;
683}
684
David Howells8f0cfa52008-04-29 00:59:41 -0700685static inline int security_inode_setxattr(struct dentry *dentry,
686 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687{
688 return cap_inode_setxattr(dentry, name, value, size, flags);
689}
690
David Howells8f0cfa52008-04-29 00:59:41 -0700691static inline void security_inode_post_setxattr(struct dentry *dentry,
692 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693{ }
694
David Howells8f0cfa52008-04-29 00:59:41 -0700695static inline int security_inode_getxattr(struct dentry *dentry,
696 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697{
698 return 0;
699}
700
Eric Paris7b41b172008-04-23 14:10:25 -0400701static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 return 0;
704}
705
David Howells8f0cfa52008-04-29 00:59:41 -0700706static inline int security_inode_removexattr(struct dentry *dentry,
707 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708{
709 return cap_inode_removexattr(dentry, name);
710}
711
Serge E. Hallynb5376772007-10-16 23:31:36 -0700712static inline int security_inode_need_killpriv(struct dentry *dentry)
713{
714 return cap_inode_need_killpriv(dentry);
715}
716
717static inline int security_inode_killpriv(struct dentry *dentry)
718{
719 return cap_inode_killpriv(dentry);
720}
721
David P. Quigley42492592008-02-04 22:29:39 -0800722static inline int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723{
724 return -EOPNOTSUPP;
725}
726
727static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
728{
729 return -EOPNOTSUPP;
730}
731
732static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
733{
734 return 0;
735}
736
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200737static inline void security_inode_getsecid(const struct inode *inode, u32 *secid)
738{
739 *secid = 0;
740}
741
Eric Paris7b41b172008-04-23 14:10:25 -0400742static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743{
744 return 0;
745}
746
Eric Paris7b41b172008-04-23 14:10:25 -0400747static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748{
749 return 0;
750}
751
Eric Paris7b41b172008-04-23 14:10:25 -0400752static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700753{ }
754
Eric Paris7b41b172008-04-23 14:10:25 -0400755static inline int security_file_ioctl(struct file *file, unsigned int cmd,
756 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757{
758 return 0;
759}
760
Al Viro8b3ec682012-05-30 17:11:23 -0400761static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -0400762 unsigned long flags)
763{
764 return 0;
765}
766
767static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768{
Al Virod0077942012-05-30 13:11:37 -0400769 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770}
771
Eric Paris7b41b172008-04-23 14:10:25 -0400772static inline int security_file_mprotect(struct vm_area_struct *vma,
773 unsigned long reqprot,
774 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775{
776 return 0;
777}
778
Eric Paris7b41b172008-04-23 14:10:25 -0400779static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780{
781 return 0;
782}
783
Eric Paris7b41b172008-04-23 14:10:25 -0400784static inline int security_file_fcntl(struct file *file, unsigned int cmd,
785 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786{
787 return 0;
788}
789
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400790static inline void security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791{
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400792 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793}
794
Eric Paris7b41b172008-04-23 14:10:25 -0400795static inline int security_file_send_sigiotask(struct task_struct *tsk,
796 struct fown_struct *fown,
797 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700798{
799 return 0;
800}
801
Eric Paris7b41b172008-04-23 14:10:25 -0400802static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803{
804 return 0;
805}
806
Eric Paris83d49852012-04-04 13:45:40 -0400807static inline int security_file_open(struct file *file,
808 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900809{
810 return 0;
811}
812
Eric Paris7b41b172008-04-23 14:10:25 -0400813static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700814{
815 return 0;
816}
817
Kees Cook1a2a4d02011-12-21 12:17:03 -0800818static inline void security_task_free(struct task_struct *task)
819{ }
820
David Howells945af7c2009-09-04 09:19:48 +0100821static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
822{
823 return 0;
824}
David Howellsee18d642009-09-02 09:14:21 +0100825
David Howellsd84f4f92008-11-14 10:39:23 +1100826static inline void security_cred_free(struct cred *cred)
827{ }
828
829static inline int security_prepare_creds(struct cred *new,
830 const struct cred *old,
831 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700832{
833 return 0;
834}
835
David Howellsee18d642009-09-02 09:14:21 +0100836static inline void security_transfer_creds(struct cred *new,
837 const struct cred *old)
838{
839}
840
David Howells3a3b7ce2008-11-14 10:39:28 +1100841static inline int security_kernel_act_as(struct cred *cred, u32 secid)
842{
843 return 0;
844}
845
846static inline int security_kernel_create_files_as(struct cred *cred,
847 struct inode *inode)
848{
849 return 0;
850}
851
Kees Cook13752fe2014-02-25 10:28:04 -0800852static inline int security_kernel_fw_from_file(struct file *file,
853 char *buf, size_t size)
854{
855 return 0;
856}
857
Eric Parisdd8dbf22009-11-03 16:35:32 +1100858static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400859{
860 return 0;
861}
862
Kees Cook2e72d512012-10-16 07:32:07 +1030863static inline int security_kernel_module_from_file(struct file *file)
864{
865 return 0;
866}
867
David Howellsd84f4f92008-11-14 10:39:23 +1100868static inline int security_task_fix_setuid(struct cred *new,
869 const struct cred *old,
870 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700871{
David Howellsd84f4f92008-11-14 10:39:23 +1100872 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700873}
874
Eric Paris7b41b172008-04-23 14:10:25 -0400875static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700876{
877 return 0;
878}
879
Eric Paris7b41b172008-04-23 14:10:25 -0400880static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700881{
882 return 0;
883}
884
Eric Paris7b41b172008-04-23 14:10:25 -0400885static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700886{
887 return 0;
888}
889
Eric Paris7b41b172008-04-23 14:10:25 -0400890static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200891{
892 *secid = 0;
893}
David Quigleyf9008e42006-06-30 01:55:46 -0700894
Eric Paris7b41b172008-04-23 14:10:25 -0400895static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700897 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898}
899
Eric Paris7b41b172008-04-23 14:10:25 -0400900static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -0700901{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700902 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -0700903}
904
Eric Paris7b41b172008-04-23 14:10:25 -0400905static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -0700906{
907 return 0;
908}
909
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200910static inline int security_task_setrlimit(struct task_struct *p,
911 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -0400912 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700913{
914 return 0;
915}
916
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900917static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900919 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920}
921
Eric Paris7b41b172008-04-23 14:10:25 -0400922static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923{
924 return 0;
925}
926
Eric Paris7b41b172008-04-23 14:10:25 -0400927static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -0700928{
929 return 0;
930}
931
Eric Paris7b41b172008-04-23 14:10:25 -0400932static inline int security_task_kill(struct task_struct *p,
933 struct siginfo *info, int sig,
934 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935{
Serge Hallynaedb60a2008-02-29 15:14:57 +0000936 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937}
938
Eric Paris7b41b172008-04-23 14:10:25 -0400939static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940{
941 return 0;
942}
943
Eric Paris7b41b172008-04-23 14:10:25 -0400944static inline int security_task_prctl(int option, unsigned long arg2,
945 unsigned long arg3,
946 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +1100947 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948{
David Howellsd84f4f92008-11-14 10:39:23 +1100949 return cap_task_prctl(option, arg2, arg3, arg3, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700950}
951
952static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
953{ }
954
Eric Paris7b41b172008-04-23 14:10:25 -0400955static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
956 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957{
958 return 0;
959}
960
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200961static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
962{
963 *secid = 0;
964}
965
Eric Paris7b41b172008-04-23 14:10:25 -0400966static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967{
968 return 0;
969}
970
Eric Paris7b41b172008-04-23 14:10:25 -0400971static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972{ }
973
Eric Paris7b41b172008-04-23 14:10:25 -0400974static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700975{
976 return 0;
977}
978
Eric Paris7b41b172008-04-23 14:10:25 -0400979static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700980{ }
981
Eric Paris7b41b172008-04-23 14:10:25 -0400982static inline int security_msg_queue_associate(struct msg_queue *msq,
983 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984{
985 return 0;
986}
987
Eric Paris7b41b172008-04-23 14:10:25 -0400988static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700989{
990 return 0;
991}
992
Eric Paris7b41b172008-04-23 14:10:25 -0400993static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
994 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995{
996 return 0;
997}
998
Eric Paris7b41b172008-04-23 14:10:25 -0400999static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
1000 struct msg_msg *msg,
1001 struct task_struct *target,
1002 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001003{
1004 return 0;
1005}
1006
Eric Paris7b41b172008-04-23 14:10:25 -04001007static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008{
1009 return 0;
1010}
1011
Eric Paris7b41b172008-04-23 14:10:25 -04001012static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013{ }
1014
Eric Paris7b41b172008-04-23 14:10:25 -04001015static inline int security_shm_associate(struct shmid_kernel *shp,
1016 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017{
1018 return 0;
1019}
1020
Eric Paris7b41b172008-04-23 14:10:25 -04001021static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022{
1023 return 0;
1024}
1025
Eric Paris7b41b172008-04-23 14:10:25 -04001026static inline int security_shm_shmat(struct shmid_kernel *shp,
1027 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028{
1029 return 0;
1030}
1031
Eric Paris7b41b172008-04-23 14:10:25 -04001032static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033{
1034 return 0;
1035}
1036
Eric Paris7b41b172008-04-23 14:10:25 -04001037static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038{ }
1039
Eric Paris7b41b172008-04-23 14:10:25 -04001040static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041{
1042 return 0;
1043}
1044
Eric Paris7b41b172008-04-23 14:10:25 -04001045static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046{
1047 return 0;
1048}
1049
Eric Paris7b41b172008-04-23 14:10:25 -04001050static inline int security_sem_semop(struct sem_array *sma,
1051 struct sembuf *sops, unsigned nsops,
1052 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053{
1054 return 0;
1055}
1056
Eric Paris7b41b172008-04-23 14:10:25 -04001057static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058{ }
1059
Al Viro04ff9702007-03-12 16:17:58 +00001060static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061{
1062 return -EINVAL;
1063}
1064
1065static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1066{
1067 return -EINVAL;
1068}
1069
Eric Paris7b41b172008-04-23 14:10:25 -04001070static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001072 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073}
1074
David Quigley746df9b2013-05-22 12:50:35 -04001075static inline int security_ismaclabel(const char *name)
1076{
1077 return 0;
1078}
1079
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001080static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1081{
1082 return -EOPNOTSUPP;
1083}
1084
David Howells7bf570d2008-04-29 20:52:51 +01001085static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00001086 u32 seclen,
1087 u32 *secid)
1088{
1089 return -EOPNOTSUPP;
1090}
1091
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001092static inline void security_release_secctx(char *secdata, u32 seclen)
1093{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001094}
David P. Quigley1ee65e32009-09-03 14:25:57 -04001095
1096static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1097{
1098 return -EOPNOTSUPP;
1099}
1100static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1101{
1102 return -EOPNOTSUPP;
1103}
1104static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1105{
1106 return -EOPNOTSUPP;
1107}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108#endif /* CONFIG_SECURITY */
1109
1110#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111
David S. Miller3610cda2011-01-05 15:38:53 -08001112int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07001113int security_unix_may_send(struct socket *sock, struct socket *other);
1114int security_socket_create(int family, int type, int protocol, int kern);
1115int security_socket_post_create(struct socket *sock, int family,
1116 int type, int protocol, int kern);
1117int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1118int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1119int security_socket_listen(struct socket *sock, int backlog);
1120int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07001121int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1122int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1123 int size, int flags);
1124int security_socket_getsockname(struct socket *sock);
1125int security_socket_getpeername(struct socket *sock);
1126int security_socket_getsockopt(struct socket *sock, int level, int optname);
1127int security_socket_setsockopt(struct socket *sock, int level, int optname);
1128int security_socket_shutdown(struct socket *sock, int how);
1129int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1130int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1131 int __user *optlen, unsigned len);
1132int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1133int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1134void security_sk_free(struct sock *sk);
1135void security_sk_clone(const struct sock *sk, struct sock *newsk);
1136void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1137void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1138void security_sock_graft(struct sock*sk, struct socket *parent);
1139int security_inet_conn_request(struct sock *sk,
1140 struct sk_buff *skb, struct request_sock *req);
1141void security_inet_csk_clone(struct sock *newsk,
1142 const struct request_sock *req);
1143void security_inet_conn_established(struct sock *sk,
1144 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001145int security_secmark_relabel_packet(u32 secid);
1146void security_secmark_refcount_inc(void);
1147void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001148int security_tun_dev_alloc_security(void **security);
1149void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04001150int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001151int security_tun_dev_attach_queue(void *security);
1152int security_tun_dev_attach(struct sock *sk, void *security);
1153int security_tun_dev_open(void *security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08001156static inline int security_unix_stream_connect(struct sock *sock,
1157 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04001158 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159{
1160 return 0;
1161}
1162
Eric Paris7b41b172008-04-23 14:10:25 -04001163static inline int security_unix_may_send(struct socket *sock,
1164 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001165{
1166 return 0;
1167}
1168
Eric Paris7b41b172008-04-23 14:10:25 -04001169static inline int security_socket_create(int family, int type,
1170 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171{
1172 return 0;
1173}
1174
Eric Paris7b41b172008-04-23 14:10:25 -04001175static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001176 int family,
1177 int type,
1178 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001180 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181}
1182
Eric Paris7b41b172008-04-23 14:10:25 -04001183static inline int security_socket_bind(struct socket *sock,
1184 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 int addrlen)
1186{
1187 return 0;
1188}
1189
Eric Paris7b41b172008-04-23 14:10:25 -04001190static inline int security_socket_connect(struct socket *sock,
1191 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 int addrlen)
1193{
1194 return 0;
1195}
1196
Eric Paris7b41b172008-04-23 14:10:25 -04001197static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198{
1199 return 0;
1200}
1201
Eric Paris7b41b172008-04-23 14:10:25 -04001202static inline int security_socket_accept(struct socket *sock,
1203 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204{
1205 return 0;
1206}
1207
Eric Paris7b41b172008-04-23 14:10:25 -04001208static inline int security_socket_sendmsg(struct socket *sock,
1209 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210{
1211 return 0;
1212}
1213
Eric Paris7b41b172008-04-23 14:10:25 -04001214static inline int security_socket_recvmsg(struct socket *sock,
1215 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 int flags)
1217{
1218 return 0;
1219}
1220
Eric Paris7b41b172008-04-23 14:10:25 -04001221static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222{
1223 return 0;
1224}
1225
Eric Paris7b41b172008-04-23 14:10:25 -04001226static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227{
1228 return 0;
1229}
1230
Eric Paris7b41b172008-04-23 14:10:25 -04001231static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 int level, int optname)
1233{
1234 return 0;
1235}
1236
Eric Paris7b41b172008-04-23 14:10:25 -04001237static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 int level, int optname)
1239{
1240 return 0;
1241}
1242
Eric Paris7b41b172008-04-23 14:10:25 -04001243static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244{
1245 return 0;
1246}
Eric Paris7b41b172008-04-23 14:10:25 -04001247static inline int security_sock_rcv_skb(struct sock *sk,
1248 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249{
1250 return 0;
1251}
1252
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001253static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1254 int __user *optlen, unsigned len)
1255{
1256 return -ENOPROTOOPT;
1257}
1258
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001259static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260{
1261 return -ENOPROTOOPT;
1262}
1263
Al Virodd0fc662005-10-07 07:46:04 +01001264static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265{
1266 return 0;
1267}
1268
1269static inline void security_sk_free(struct sock *sk)
1270{
1271}
Trent Jaegerdf718372005-12-13 23:12:27 -08001272
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001273static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1274{
1275}
1276
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001277static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08001278{
Trent Jaegerdf718372005-12-13 23:12:27 -08001279}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001280
1281static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1282{
1283}
1284
Eric Paris7b41b172008-04-23 14:10:25 -04001285static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001286{
1287}
1288
1289static inline int security_inet_conn_request(struct sock *sk,
1290 struct sk_buff *skb, struct request_sock *req)
1291{
1292 return 0;
1293}
1294
1295static inline void security_inet_csk_clone(struct sock *newsk,
1296 const struct request_sock *req)
1297{
1298}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06001299
1300static inline void security_inet_conn_established(struct sock *sk,
1301 struct sk_buff *skb)
1302{
1303}
Paul Moore2b980db2009-08-28 18:12:43 -04001304
Eric Paris2606fd12010-10-13 16:24:41 -04001305static inline int security_secmark_relabel_packet(u32 secid)
1306{
1307 return 0;
1308}
1309
1310static inline void security_secmark_refcount_inc(void)
1311{
1312}
1313
1314static inline void security_secmark_refcount_dec(void)
1315{
1316}
1317
Paul Moore5dbbaf22013-01-14 07:12:19 +00001318static inline int security_tun_dev_alloc_security(void **security)
1319{
1320 return 0;
1321}
1322
1323static inline void security_tun_dev_free_security(void *security)
1324{
1325}
1326
Paul Moore2b980db2009-08-28 18:12:43 -04001327static inline int security_tun_dev_create(void)
1328{
1329 return 0;
1330}
1331
Paul Moore5dbbaf22013-01-14 07:12:19 +00001332static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001333{
Paul Moore5dbbaf22013-01-14 07:12:19 +00001334 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04001335}
1336
Paul Moore5dbbaf22013-01-14 07:12:19 +00001337static inline int security_tun_dev_attach(struct sock *sk, void *security)
1338{
1339 return 0;
1340}
1341
1342static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001343{
1344 return 0;
1345}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346#endif /* CONFIG_SECURITY_NETWORK */
1347
Trent Jaegerdf718372005-12-13 23:12:27 -08001348#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07001349
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001350int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1351 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07001352int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1353void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1354int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07001355int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1356int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1357 struct xfrm_sec_ctx *polsec, u32 secid);
1358int security_xfrm_state_delete(struct xfrm_state *x);
1359void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07001360int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07001361int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001362 struct xfrm_policy *xp,
1363 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07001364int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1365void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08001366
Trent Jaegerdf718372005-12-13 23:12:27 -08001367#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07001368
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001369static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1370 struct xfrm_user_sec_ctx *sec_ctx,
1371 gfp_t gfp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001372{
1373 return 0;
1374}
1375
Paul Moore03e1ad72008-04-12 19:07:52 -07001376static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001377{
1378 return 0;
1379}
1380
Paul Moore03e1ad72008-04-12 19:07:52 -07001381static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08001382{
1383}
1384
Paul Moore03e1ad72008-04-12 19:07:52 -07001385static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001386{
1387 return 0;
1388}
1389
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001390static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1391 struct xfrm_user_sec_ctx *sec_ctx)
1392{
1393 return 0;
1394}
1395
1396static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1397 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08001398{
1399 return 0;
1400}
1401
1402static inline void security_xfrm_state_free(struct xfrm_state *x)
1403{
1404}
1405
David S. Miller6f68dc32006-06-08 23:58:52 -07001406static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001407{
1408 return 0;
1409}
1410
Paul Moore03e1ad72008-04-12 19:07:52 -07001411static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08001412{
1413 return 0;
1414}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001415
1416static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001417 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001418{
1419 return 1;
1420}
1421
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001422static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001423{
1424 return 0;
1425}
1426
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001427static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1428{
1429}
1430
Trent Jaegerdf718372005-12-13 23:12:27 -08001431#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1432
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001433#ifdef CONFIG_SECURITY_PATH
1434int security_path_unlink(struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05001435int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001436int security_path_rmdir(struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05001437int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001438 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001439int security_path_truncate(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001440int security_path_symlink(struct path *dir, struct dentry *dentry,
1441 const char *old_name);
1442int security_path_link(struct dentry *old_dentry, struct path *new_dir,
1443 struct dentry *new_dentry);
1444int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001445 struct path *new_dir, struct dentry *new_dentry,
1446 unsigned int flags);
Al Virocdcf1162011-12-08 10:51:53 -05001447int security_path_chmod(struct path *path, umode_t mode);
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06001448int security_path_chown(struct path *path, kuid_t uid, kgid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001449int security_path_chroot(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001450#else /* CONFIG_SECURITY_PATH */
1451static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
1452{
1453 return 0;
1454}
1455
1456static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05001457 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001458{
1459 return 0;
1460}
1461
1462static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
1463{
1464 return 0;
1465}
1466
1467static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05001468 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001469{
1470 return 0;
1471}
1472
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001473static inline int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001474{
1475 return 0;
1476}
1477
1478static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
1479 const char *old_name)
1480{
1481 return 0;
1482}
1483
1484static inline int security_path_link(struct dentry *old_dentry,
1485 struct path *new_dir,
1486 struct dentry *new_dentry)
1487{
1488 return 0;
1489}
1490
1491static inline int security_path_rename(struct path *old_dir,
1492 struct dentry *old_dentry,
1493 struct path *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001494 struct dentry *new_dentry,
1495 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001496{
1497 return 0;
1498}
Tetsuo Handa89eda062009-10-04 21:49:47 +09001499
Al Virocdcf1162011-12-08 10:51:53 -05001500static inline int security_path_chmod(struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001501{
1502 return 0;
1503}
1504
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06001505static inline int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001506{
1507 return 0;
1508}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001509
1510static inline int security_path_chroot(struct path *path)
1511{
1512 return 0;
1513}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001514#endif /* CONFIG_SECURITY_PATH */
1515
David Howells29db9192005-10-30 15:02:44 -08001516#ifdef CONFIG_KEYS
1517#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08001518
David Howellsd84f4f92008-11-14 10:39:23 +11001519int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07001520void security_key_free(struct key *key);
1521int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001522 const struct cred *cred, unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07001523int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001524
1525#else
1526
Michael LeMayd7200242006-06-22 14:47:17 -07001527static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11001528 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07001529 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08001530{
1531 return 0;
1532}
1533
1534static inline void security_key_free(struct key *key)
1535{
1536}
1537
1538static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001539 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00001540 unsigned perm)
David Howells29db9192005-10-30 15:02:44 -08001541{
1542 return 0;
1543}
1544
David Howells70a5bb72008-04-29 01:01:26 -07001545static inline int security_key_getsecurity(struct key *key, char **_buffer)
1546{
1547 *_buffer = NULL;
1548 return 0;
1549}
1550
David Howells29db9192005-10-30 15:02:44 -08001551#endif
1552#endif /* CONFIG_KEYS */
1553
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001554#ifdef CONFIG_AUDIT
1555#ifdef CONFIG_SECURITY
1556int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1557int security_audit_rule_known(struct audit_krule *krule);
1558int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1559 struct audit_context *actx);
1560void security_audit_rule_free(void *lsmrule);
1561
1562#else
1563
1564static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1565 void **lsmrule)
1566{
1567 return 0;
1568}
1569
1570static inline int security_audit_rule_known(struct audit_krule *krule)
1571{
1572 return 0;
1573}
1574
1575static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1576 void *lsmrule, struct audit_context *actx)
1577{
1578 return 0;
1579}
1580
1581static inline void security_audit_rule_free(void *lsmrule)
1582{ }
1583
1584#endif /* CONFIG_SECURITY */
1585#endif /* CONFIG_AUDIT */
1586
Eric Parisda318942008-08-22 11:35:57 -04001587#ifdef CONFIG_SECURITYFS
1588
Al Viro52ef0c02011-07-26 04:30:04 -04001589extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001590 struct dentry *parent, void *data,
1591 const struct file_operations *fops);
1592extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1593extern void securityfs_remove(struct dentry *dentry);
1594
1595#else /* CONFIG_SECURITYFS */
1596
1597static inline struct dentry *securityfs_create_dir(const char *name,
1598 struct dentry *parent)
1599{
1600 return ERR_PTR(-ENODEV);
1601}
1602
1603static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04001604 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001605 struct dentry *parent,
1606 void *data,
1607 const struct file_operations *fops)
1608{
1609 return ERR_PTR(-ENODEV);
1610}
1611
1612static inline void securityfs_remove(struct dentry *dentry)
1613{}
1614
1615#endif
1616
Pekka Enberg3d544f42009-03-24 11:59:23 +02001617#ifdef CONFIG_SECURITY
1618
1619static inline char *alloc_secdata(void)
1620{
1621 return (char *)get_zeroed_page(GFP_KERNEL);
1622}
1623
1624static inline void free_secdata(void *secdata)
1625{
1626 free_page((unsigned long)secdata);
1627}
1628
1629#else
1630
1631static inline char *alloc_secdata(void)
1632{
1633 return (char *)1;
1634}
1635
1636static inline void free_secdata(void *secdata)
1637{ }
1638#endif /* CONFIG_SECURITY */
1639
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640#endif /* ! __LINUX_SECURITY_H */
1641