blob: 4824a4ccaf1c37942d7fafc64b2a430062c962a1 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
David Howells29db9192005-10-30 15:02:44 -080025#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000026#include <linux/capability.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090027#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <linux/err.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040029#include <linux/string.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070030#include <linux/mm.h>
Al Viro40401532012-02-13 03:58:52 +000031
32struct linux_binprm;
33struct cred;
34struct rlimit;
35struct siginfo;
36struct sem_array;
37struct sembuf;
38struct kern_ipc_perm;
39struct audit_context;
40struct super_block;
41struct inode;
42struct dentry;
43struct file;
44struct vfsmount;
45struct path;
46struct qstr;
Al Viro40401532012-02-13 03:58:52 +000047struct iattr;
48struct fown_struct;
49struct file_operations;
50struct shmid_kernel;
51struct msg_msg;
52struct msg_queue;
53struct xattr;
54struct xfrm_sec_ctx;
55struct mm_struct;
Linus Torvalds1da177e2005-04-16 15:20:36 -070056
Eric Paris06112162008-11-11 22:02:50 +110057/* If capable should audit the security request */
58#define SECURITY_CAP_NOAUDIT 0
59#define SECURITY_CAP_AUDIT 1
60
David Quigleyeb9ae682013-05-22 12:50:37 -040061/* LSM Agnostic defines for sb_set_mnt_opts */
62#define SECURITY_LSM_NATIVE_LABELS 1
63
Linus Torvalds1da177e2005-04-16 15:20:36 -070064struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020065struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070066struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000067struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070068
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070069/* These functions are in security/commoncap.c */
Eric Paris6a9de492012-01-03 12:25:14 -050070extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
71 int cap, int audit);
Richard Cochran1e6d7672011-02-01 13:50:58 +000072extern int cap_settime(const struct timespec *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100073extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010074extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040075extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110076extern int cap_capset(struct cred *new, const struct cred *old,
77 const kernel_cap_t *effective,
78 const kernel_cap_t *inheritable,
79 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110080extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070081extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070082extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
83 const void *value, size_t size, int flags);
84extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070085extern int cap_inode_need_killpriv(struct dentry *dentry);
86extern int cap_inode_killpriv(struct dentry *dentry);
Al Virod0077942012-05-30 13:11:37 -040087extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -040088extern int cap_mmap_file(struct file *file, unsigned long reqprot,
89 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +110090extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070091extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110092 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090093extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040094extern int cap_task_setioprio(struct task_struct *p, int ioprio);
95extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070096extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
98struct msghdr;
99struct sk_buff;
100struct sock;
101struct sockaddr;
102struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800103struct flowi;
104struct dst_entry;
105struct xfrm_selector;
106struct xfrm_policy;
107struct xfrm_state;
108struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000109struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
David Howells6e141542009-12-15 19:27:45 +0000111#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400112extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400113extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000114#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700115#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000116#define dac_mmap_min_addr 0UL
117#endif
118
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119/*
120 * Values used in the task_security_ops calls
121 */
122/* setuid or setgid, id0 == uid or gid */
123#define LSM_SETID_ID 1
124
125/* setreuid or setregid, id0 == real, id1 == eff */
126#define LSM_SETID_RE 2
127
128/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
129#define LSM_SETID_RES 4
130
131/* setfsuid or setfsgid, id0 == fsuid or fsgid */
132#define LSM_SETID_FS 8
133
134/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700136struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
David Howellsa6f76f22008-11-14 10:39:24 +1100138/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700139#define LSM_UNSAFE_SHARE 1
140#define LSM_UNSAFE_PTRACE 2
141#define LSM_UNSAFE_PTRACE_CAP 4
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500142#define LSM_UNSAFE_NO_NEW_PRIVS 8
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143
David Howells6e141542009-12-15 19:27:45 +0000144#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700145extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400146 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000147#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400148
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400149/* security_inode_init_security callback function to write xattrs */
150typedef int (*initxattrs) (struct inode *inode,
151 const struct xattr *xattr_array, void *fs_data);
152
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153#ifdef CONFIG_SECURITY
154
Eric Parise0007522008-03-05 10:31:54 -0500155struct security_mnt_opts {
156 char **mnt_opts;
157 int *mnt_opts_flags;
158 int num_mnt_opts;
159};
160
161static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
162{
163 opts->mnt_opts = NULL;
164 opts->mnt_opts_flags = NULL;
165 opts->num_mnt_opts = 0;
166}
167
168static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
169{
170 int i;
171 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400172 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500173 kfree(opts->mnt_opts[i]);
174 kfree(opts->mnt_opts);
175 opts->mnt_opts = NULL;
176 kfree(opts->mnt_opts_flags);
177 opts->mnt_opts_flags = NULL;
178 opts->num_mnt_opts = 0;
179}
180
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -0400182extern int security_init(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183
James Morris20510f22007-10-16 23:31:32 -0700184/* Security operations */
Stephen Smalley79af7302015-01-21 10:54:10 -0500185int security_binder_set_context_mgr(struct task_struct *mgr);
186int security_binder_transaction(struct task_struct *from,
187 struct task_struct *to);
188int security_binder_transfer_binder(struct task_struct *from,
189 struct task_struct *to);
190int security_binder_transfer_file(struct task_struct *from,
191 struct task_struct *to, struct file *file);
Ingo Molnar9e488582009-05-07 19:26:19 +1000192int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +0100193int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -0700194int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -0400195 kernel_cap_t *effective,
196 kernel_cap_t *inheritable,
197 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +1100198int security_capset(struct cred *new, const struct cred *old,
199 const kernel_cap_t *effective,
200 const kernel_cap_t *inheritable,
201 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -0500202int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700203 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -0500204int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
205 int cap);
James Morris20510f22007-10-16 23:31:32 -0700206int security_quotactl(int cmds, int type, int id, struct super_block *sb);
207int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -0500208int security_syslog(int type);
Richard Cochran1e6d7672011-02-01 13:50:58 +0000209int security_settime(const struct timespec *ts, const struct timezone *tz);
James Morris20510f22007-10-16 23:31:32 -0700210int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +1100211int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700212int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100213void security_bprm_committing_creds(struct linux_binprm *bprm);
214void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700215int security_bprm_secureexec(struct linux_binprm *bprm);
216int security_sb_alloc(struct super_block *sb);
217void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -0500218int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -0500219int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +1100220int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +1000221int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -0700222int security_sb_statfs(struct dentry *dentry);
Al Viro808d4e32012-10-11 11:42:01 -0400223int security_sb_mount(const char *dev_name, struct path *path,
224 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -0700225int security_sb_umount(struct vfsmount *mnt, int flags);
Al Virob5266eb2008-03-22 17:48:24 -0400226int security_sb_pivotroot(struct path *old_path, struct path *new_path);
David Quigley649f6e72013-05-22 12:50:36 -0400227int security_sb_set_mnt_opts(struct super_block *sb,
228 struct security_mnt_opts *opts,
229 unsigned long kern_flags,
230 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -0400231int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500232 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -0500233int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
David Quigleyd47be3d2013-05-22 12:50:34 -0400234int security_dentry_init_security(struct dentry *dentry, int mode,
235 struct qstr *name, void **ctx,
236 u32 *ctxlen);
Eric Parisc9180a52007-11-30 13:00:35 -0500237
James Morris20510f22007-10-16 23:31:32 -0700238int security_inode_alloc(struct inode *inode);
239void security_inode_free(struct inode *inode);
240int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400241 const struct qstr *qstr,
242 initxattrs initxattrs, void *fs_data);
243int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900244 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400245 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -0400246int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700247int security_inode_link(struct dentry *old_dentry, struct inode *dir,
248 struct dentry *new_dentry);
249int security_inode_unlink(struct inode *dir, struct dentry *dentry);
250int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -0400251 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -0400252int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700253int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -0400254int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -0700255int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200256 struct inode *new_dir, struct dentry *new_dentry,
257 unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -0700258int security_inode_readlink(struct dentry *dentry);
NeilBrownbda0be72015-03-23 13:37:39 +1100259int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
260 bool rcu);
Al Virob77b0642008-07-17 09:37:02 -0400261int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -0700262int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
Al Viro3f7036a2015-03-08 19:28:30 -0400263int security_inode_getattr(const struct path *path);
David Howells8f0cfa52008-04-29 00:59:41 -0700264int security_inode_setxattr(struct dentry *dentry, const char *name,
265 const void *value, size_t size, int flags);
266void security_inode_post_setxattr(struct dentry *dentry, const char *name,
267 const void *value, size_t size, int flags);
268int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -0700269int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -0700270int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700271int security_inode_need_killpriv(struct dentry *dentry);
272int security_inode_killpriv(struct dentry *dentry);
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500273int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -0700274int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
275int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500276void security_inode_getsecid(struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700277int security_file_permission(struct file *file, int mask);
278int security_file_alloc(struct file *file);
279void security_file_free(struct file *file);
280int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -0400281int security_mmap_file(struct file *file, unsigned long prot,
282 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -0400283int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -0700284int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -0400285 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -0700286int security_file_lock(struct file *file, unsigned int cmd);
287int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400288void security_file_set_fowner(struct file *file);
James Morris20510f22007-10-16 23:31:32 -0700289int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -0400290 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -0700291int security_file_receive(struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -0400292int security_file_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -0700293int security_task_create(unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800294void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +0100295int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +1100296void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100297int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +0100298void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +1100299int security_kernel_act_as(struct cred *new, u32 secid);
300int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Kees Cook13752fe2014-02-25 10:28:04 -0800301int security_kernel_fw_from_file(struct file *file, char *buf, size_t size);
Eric Parisdd8dbf22009-11-03 16:35:32 +1100302int security_kernel_module_request(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +1030303int security_kernel_module_from_file(struct file *file);
David Howellsd84f4f92008-11-14 10:39:23 +1100304int security_task_fix_setuid(struct cred *new, const struct cred *old,
305 int flags);
James Morris20510f22007-10-16 23:31:32 -0700306int security_task_setpgid(struct task_struct *p, pid_t pgid);
307int security_task_getpgid(struct task_struct *p);
308int security_task_getsid(struct task_struct *p);
309void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700310int security_task_setnice(struct task_struct *p, int nice);
311int security_task_setioprio(struct task_struct *p, int ioprio);
312int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200313int security_task_setrlimit(struct task_struct *p, unsigned int resource,
314 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900315int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -0700316int security_task_getscheduler(struct task_struct *p);
317int security_task_movememory(struct task_struct *p);
318int security_task_kill(struct task_struct *p, struct siginfo *info,
319 int sig, u32 secid);
320int security_task_wait(struct task_struct *p);
321int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100322 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -0700323void security_task_to_inode(struct task_struct *p, struct inode *inode);
324int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200325void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700326int security_msg_msg_alloc(struct msg_msg *msg);
327void security_msg_msg_free(struct msg_msg *msg);
328int security_msg_queue_alloc(struct msg_queue *msq);
329void security_msg_queue_free(struct msg_queue *msq);
330int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
331int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
332int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -0400333 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -0700334int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -0400335 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -0700336int security_shm_alloc(struct shmid_kernel *shp);
337void security_shm_free(struct shmid_kernel *shp);
338int security_shm_associate(struct shmid_kernel *shp, int shmflg);
339int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
340int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
341int security_sem_alloc(struct sem_array *sma);
342void security_sem_free(struct sem_array *sma);
343int security_sem_associate(struct sem_array *sma, int semflg);
344int security_sem_semctl(struct sem_array *sma, int cmd);
345int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
346 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -0400347void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -0700348int security_getprocattr(struct task_struct *p, char *name, char **value);
349int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
350int security_netlink_send(struct sock *sk, struct sk_buff *skb);
David Quigley746df9b2013-05-22 12:50:35 -0400351int security_ismaclabel(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700352int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +0100353int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700354void security_release_secctx(char *secdata, u32 seclen);
355
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500356void security_inode_invalidate_secctx(struct inode *inode);
David P. Quigley1ee65e32009-09-03 14:25:57 -0400357int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
358int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
359int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -0500361struct security_mnt_opts {
362};
363
364static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
365{
366}
367
368static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
369{
370}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371
372/*
373 * This is the default capabilities functionality. Most of these functions
374 * are just stubbed out, but a few must call the proper capable code.
375 */
376
377static inline int security_init(void)
378{
379 return 0;
380}
381
Stephen Smalley79af7302015-01-21 10:54:10 -0500382static inline int security_binder_set_context_mgr(struct task_struct *mgr)
383{
384 return 0;
385}
386
387static inline int security_binder_transaction(struct task_struct *from,
388 struct task_struct *to)
389{
390 return 0;
391}
392
393static inline int security_binder_transfer_binder(struct task_struct *from,
394 struct task_struct *to)
395{
396 return 0;
397}
398
399static inline int security_binder_transfer_file(struct task_struct *from,
400 struct task_struct *to,
401 struct file *file)
402{
403 return 0;
404}
405
Ingo Molnar9e488582009-05-07 19:26:19 +1000406static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +0100407 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408{
Ingo Molnar9e488582009-05-07 19:26:19 +1000409 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100410}
411
Alexander Beregalov5e186b52008-08-17 05:34:20 +0400412static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +0100413{
414 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415}
416
Eric Paris7b41b172008-04-23 14:10:25 -0400417static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 kernel_cap_t *effective,
419 kernel_cap_t *inheritable,
420 kernel_cap_t *permitted)
421{
Eric Paris7b41b172008-04-23 14:10:25 -0400422 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423}
424
David Howellsd84f4f92008-11-14 10:39:23 +1100425static inline int security_capset(struct cred *new,
426 const struct cred *old,
427 const kernel_cap_t *effective,
428 const kernel_cap_t *inheritable,
429 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430{
David Howellsd84f4f92008-11-14 10:39:23 +1100431 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432}
433
Eric Parisb7e724d2012-01-03 12:25:15 -0500434static inline int security_capable(const struct cred *cred,
435 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -0800436{
Eric Paris6a9de492012-01-03 12:25:14 -0500437 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100438}
439
Eric Parisc7eba4a2012-01-03 12:25:15 -0500440static inline int security_capable_noaudit(const struct cred *cred,
441 struct user_namespace *ns, int cap) {
442 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -0800443}
444
Eric Paris7b41b172008-04-23 14:10:25 -0400445static inline int security_quotactl(int cmds, int type, int id,
446 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700447{
448 return 0;
449}
450
Eric Paris7b41b172008-04-23 14:10:25 -0400451static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452{
453 return 0;
454}
455
Eric Paris12b30522010-11-15 18:36:29 -0500456static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457{
Eric Paris12b30522010-11-15 18:36:29 -0500458 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459}
460
Richard Cochran1e6d7672011-02-01 13:50:58 +0000461static inline int security_settime(const struct timespec *ts,
462 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463{
464 return cap_settime(ts, tz);
465}
466
Alan Cox34b4e4a2007-08-22 14:01:28 -0700467static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
468{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700469 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470}
471
David Howellsa6f76f22008-11-14 10:39:24 +1100472static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473{
David Howellsa6f76f22008-11-14 10:39:24 +1100474 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475}
476
Eric Paris7b41b172008-04-23 14:10:25 -0400477static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478{
479 return 0;
480}
481
David Howellsa6f76f22008-11-14 10:39:24 +1100482static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
483{
484}
485
486static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
487{
488}
489
Eric Paris7b41b172008-04-23 14:10:25 -0400490static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491{
492 return cap_bprm_secureexec(bprm);
493}
494
Eric Paris7b41b172008-04-23 14:10:25 -0400495static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496{
497 return 0;
498}
499
Eric Paris7b41b172008-04-23 14:10:25 -0400500static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501{ }
502
Eric Paris7b41b172008-04-23 14:10:25 -0400503static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504{
505 return 0;
506}
507
Eric Parisff36fe22011-03-03 16:09:14 -0500508static inline int security_sb_remount(struct super_block *sb, void *data)
509{
510 return 0;
511}
512
James Morris12204e22008-12-19 10:44:42 +1100513static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514{
515 return 0;
516}
517
Eric Paris2069f452008-07-04 09:47:13 +1000518static inline int security_sb_show_options(struct seq_file *m,
519 struct super_block *sb)
520{
521 return 0;
522}
523
Eric Paris7b41b172008-04-23 14:10:25 -0400524static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525{
526 return 0;
527}
528
Al Viro808d4e32012-10-11 11:42:01 -0400529static inline int security_sb_mount(const char *dev_name, struct path *path,
530 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 void *data)
532{
533 return 0;
534}
535
Eric Paris7b41b172008-04-23 14:10:25 -0400536static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537{
538 return 0;
539}
540
Eric Paris7b41b172008-04-23 14:10:25 -0400541static inline int security_sb_pivotroot(struct path *old_path,
542 struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543{
544 return 0;
545}
546
Eric Parise0007522008-03-05 10:31:54 -0500547static inline int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400548 struct security_mnt_opts *opts,
549 unsigned long kern_flags,
550 unsigned long *set_kern_flags)
Eric Parise0007522008-03-05 10:31:54 -0500551{
552 return 0;
553}
554
Jeff Layton094f7b62013-04-01 08:14:24 -0400555static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parise0007522008-03-05 10:31:54 -0500556 struct super_block *newsb)
Jeff Layton094f7b62013-04-01 08:14:24 -0400557{
558 return 0;
559}
Eric Parise0007522008-03-05 10:31:54 -0500560
561static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
562{
563 return 0;
564}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565
Eric Paris7b41b172008-04-23 14:10:25 -0400566static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567{
568 return 0;
569}
570
Eric Paris7b41b172008-04-23 14:10:25 -0400571static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700572{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700573
David Quigleyd47be3d2013-05-22 12:50:34 -0400574static inline int security_dentry_init_security(struct dentry *dentry,
575 int mode,
576 struct qstr *name,
577 void **ctx,
578 u32 *ctxlen)
579{
580 return -EOPNOTSUPP;
581}
582
583
Eric Paris7b41b172008-04-23 14:10:25 -0400584static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700585 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -0500586 const struct qstr *qstr,
Mark Rustadfbff6612014-08-28 04:43:09 -0700587 const initxattrs xattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400588 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700589{
Mimi Zohar1e39f382011-08-15 09:09:16 -0400590 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700591}
Eric Paris7b41b172008-04-23 14:10:25 -0400592
Mimi Zohar1e39f382011-08-15 09:09:16 -0400593static inline int security_old_inode_init_security(struct inode *inode,
594 struct inode *dir,
595 const struct qstr *qstr,
Tetsuo Handa95489062013-07-25 05:44:02 +0900596 const char **name,
597 void **value, size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -0400598{
Jan Kara30e05322012-01-03 13:14:29 +0100599 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -0400600}
601
Eric Paris7b41b172008-04-23 14:10:25 -0400602static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700603 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -0400604 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605{
606 return 0;
607}
608
Eric Paris7b41b172008-04-23 14:10:25 -0400609static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700610 struct inode *dir,
611 struct dentry *new_dentry)
612{
613 return 0;
614}
615
Eric Paris7b41b172008-04-23 14:10:25 -0400616static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617 struct dentry *dentry)
618{
619 return 0;
620}
621
Eric Paris7b41b172008-04-23 14:10:25 -0400622static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623 struct dentry *dentry,
624 const char *old_name)
625{
626 return 0;
627}
628
Eric Paris7b41b172008-04-23 14:10:25 -0400629static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700630 struct dentry *dentry,
631 int mode)
632{
633 return 0;
634}
635
Eric Paris7b41b172008-04-23 14:10:25 -0400636static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637 struct dentry *dentry)
638{
639 return 0;
640}
641
Eric Paris7b41b172008-04-23 14:10:25 -0400642static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643 struct dentry *dentry,
644 int mode, dev_t dev)
645{
646 return 0;
647}
648
Eric Paris7b41b172008-04-23 14:10:25 -0400649static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700650 struct dentry *old_dentry,
651 struct inode *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200652 struct dentry *new_dentry,
653 unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654{
655 return 0;
656}
657
Eric Paris7b41b172008-04-23 14:10:25 -0400658static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659{
660 return 0;
661}
662
NeilBrownbda0be72015-03-23 13:37:39 +1100663static inline int security_inode_follow_link(struct dentry *dentry,
664 struct inode *inode,
665 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666{
667 return 0;
668}
669
Al Virob77b0642008-07-17 09:37:02 -0400670static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700671{
672 return 0;
673}
674
Eric Paris7b41b172008-04-23 14:10:25 -0400675static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 struct iattr *attr)
677{
678 return 0;
679}
680
Al Viro3f7036a2015-03-08 19:28:30 -0400681static inline int security_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682{
683 return 0;
684}
685
David Howells8f0cfa52008-04-29 00:59:41 -0700686static inline int security_inode_setxattr(struct dentry *dentry,
687 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688{
689 return cap_inode_setxattr(dentry, name, value, size, flags);
690}
691
David Howells8f0cfa52008-04-29 00:59:41 -0700692static inline void security_inode_post_setxattr(struct dentry *dentry,
693 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694{ }
695
David Howells8f0cfa52008-04-29 00:59:41 -0700696static inline int security_inode_getxattr(struct dentry *dentry,
697 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698{
699 return 0;
700}
701
Eric Paris7b41b172008-04-23 14:10:25 -0400702static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703{
704 return 0;
705}
706
David Howells8f0cfa52008-04-29 00:59:41 -0700707static inline int security_inode_removexattr(struct dentry *dentry,
708 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709{
710 return cap_inode_removexattr(dentry, name);
711}
712
Serge E. Hallynb5376772007-10-16 23:31:36 -0700713static inline int security_inode_need_killpriv(struct dentry *dentry)
714{
715 return cap_inode_need_killpriv(dentry);
716}
717
718static inline int security_inode_killpriv(struct dentry *dentry)
719{
720 return cap_inode_killpriv(dentry);
721}
722
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500723static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724{
725 return -EOPNOTSUPP;
726}
727
728static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
729{
730 return -EOPNOTSUPP;
731}
732
733static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
734{
735 return 0;
736}
737
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500738static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200739{
740 *secid = 0;
741}
742
Eric Paris7b41b172008-04-23 14:10:25 -0400743static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744{
745 return 0;
746}
747
Eric Paris7b41b172008-04-23 14:10:25 -0400748static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749{
750 return 0;
751}
752
Eric Paris7b41b172008-04-23 14:10:25 -0400753static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754{ }
755
Eric Paris7b41b172008-04-23 14:10:25 -0400756static inline int security_file_ioctl(struct file *file, unsigned int cmd,
757 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700758{
759 return 0;
760}
761
Al Viro8b3ec682012-05-30 17:11:23 -0400762static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -0400763 unsigned long flags)
764{
765 return 0;
766}
767
768static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769{
Al Virod0077942012-05-30 13:11:37 -0400770 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771}
772
Eric Paris7b41b172008-04-23 14:10:25 -0400773static inline int security_file_mprotect(struct vm_area_struct *vma,
774 unsigned long reqprot,
775 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776{
777 return 0;
778}
779
Eric Paris7b41b172008-04-23 14:10:25 -0400780static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781{
782 return 0;
783}
784
Eric Paris7b41b172008-04-23 14:10:25 -0400785static inline int security_file_fcntl(struct file *file, unsigned int cmd,
786 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787{
788 return 0;
789}
790
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400791static inline void security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792{
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400793 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794}
795
Eric Paris7b41b172008-04-23 14:10:25 -0400796static inline int security_file_send_sigiotask(struct task_struct *tsk,
797 struct fown_struct *fown,
798 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799{
800 return 0;
801}
802
Eric Paris7b41b172008-04-23 14:10:25 -0400803static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700804{
805 return 0;
806}
807
Eric Paris83d49852012-04-04 13:45:40 -0400808static inline int security_file_open(struct file *file,
809 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900810{
811 return 0;
812}
813
Eric Paris7b41b172008-04-23 14:10:25 -0400814static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815{
816 return 0;
817}
818
Kees Cook1a2a4d02011-12-21 12:17:03 -0800819static inline void security_task_free(struct task_struct *task)
820{ }
821
David Howells945af7c2009-09-04 09:19:48 +0100822static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
823{
824 return 0;
825}
David Howellsee18d642009-09-02 09:14:21 +0100826
David Howellsd84f4f92008-11-14 10:39:23 +1100827static inline void security_cred_free(struct cred *cred)
828{ }
829
830static inline int security_prepare_creds(struct cred *new,
831 const struct cred *old,
832 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833{
834 return 0;
835}
836
David Howellsee18d642009-09-02 09:14:21 +0100837static inline void security_transfer_creds(struct cred *new,
838 const struct cred *old)
839{
840}
841
David Howells3a3b7ce2008-11-14 10:39:28 +1100842static inline int security_kernel_act_as(struct cred *cred, u32 secid)
843{
844 return 0;
845}
846
847static inline int security_kernel_create_files_as(struct cred *cred,
848 struct inode *inode)
849{
850 return 0;
851}
852
Kees Cook13752fe2014-02-25 10:28:04 -0800853static inline int security_kernel_fw_from_file(struct file *file,
854 char *buf, size_t size)
855{
856 return 0;
857}
858
Eric Parisdd8dbf22009-11-03 16:35:32 +1100859static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400860{
861 return 0;
862}
863
Kees Cook2e72d512012-10-16 07:32:07 +1030864static inline int security_kernel_module_from_file(struct file *file)
865{
866 return 0;
867}
868
David Howellsd84f4f92008-11-14 10:39:23 +1100869static inline int security_task_fix_setuid(struct cred *new,
870 const struct cred *old,
871 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700872{
David Howellsd84f4f92008-11-14 10:39:23 +1100873 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874}
875
Eric Paris7b41b172008-04-23 14:10:25 -0400876static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877{
878 return 0;
879}
880
Eric Paris7b41b172008-04-23 14:10:25 -0400881static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700882{
883 return 0;
884}
885
Eric Paris7b41b172008-04-23 14:10:25 -0400886static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887{
888 return 0;
889}
890
Eric Paris7b41b172008-04-23 14:10:25 -0400891static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200892{
893 *secid = 0;
894}
David Quigleyf9008e42006-06-30 01:55:46 -0700895
Eric Paris7b41b172008-04-23 14:10:25 -0400896static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700897{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700898 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899}
900
Eric Paris7b41b172008-04-23 14:10:25 -0400901static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -0700902{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700903 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -0700904}
905
Eric Paris7b41b172008-04-23 14:10:25 -0400906static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -0700907{
908 return 0;
909}
910
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200911static inline int security_task_setrlimit(struct task_struct *p,
912 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -0400913 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700914{
915 return 0;
916}
917
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900918static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700919{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900920 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700921}
922
Eric Paris7b41b172008-04-23 14:10:25 -0400923static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700924{
925 return 0;
926}
927
Eric Paris7b41b172008-04-23 14:10:25 -0400928static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -0700929{
930 return 0;
931}
932
Eric Paris7b41b172008-04-23 14:10:25 -0400933static inline int security_task_kill(struct task_struct *p,
934 struct siginfo *info, int sig,
935 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936{
Serge Hallynaedb60a2008-02-29 15:14:57 +0000937 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700938}
939
Eric Paris7b41b172008-04-23 14:10:25 -0400940static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941{
942 return 0;
943}
944
Eric Paris7b41b172008-04-23 14:10:25 -0400945static inline int security_task_prctl(int option, unsigned long arg2,
946 unsigned long arg3,
947 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +1100948 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700949{
Jann Hornb7f76ea2015-09-18 23:41:23 +0200950 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951}
952
953static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
954{ }
955
Eric Paris7b41b172008-04-23 14:10:25 -0400956static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
957 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958{
959 return 0;
960}
961
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200962static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
963{
964 *secid = 0;
965}
966
Eric Paris7b41b172008-04-23 14:10:25 -0400967static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700968{
969 return 0;
970}
971
Eric Paris7b41b172008-04-23 14:10:25 -0400972static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700973{ }
974
Eric Paris7b41b172008-04-23 14:10:25 -0400975static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700976{
977 return 0;
978}
979
Eric Paris7b41b172008-04-23 14:10:25 -0400980static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700981{ }
982
Eric Paris7b41b172008-04-23 14:10:25 -0400983static inline int security_msg_queue_associate(struct msg_queue *msq,
984 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700985{
986 return 0;
987}
988
Eric Paris7b41b172008-04-23 14:10:25 -0400989static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700990{
991 return 0;
992}
993
Eric Paris7b41b172008-04-23 14:10:25 -0400994static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
995 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996{
997 return 0;
998}
999
Eric Paris7b41b172008-04-23 14:10:25 -04001000static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
1001 struct msg_msg *msg,
1002 struct task_struct *target,
1003 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001004{
1005 return 0;
1006}
1007
Eric Paris7b41b172008-04-23 14:10:25 -04001008static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001009{
1010 return 0;
1011}
1012
Eric Paris7b41b172008-04-23 14:10:25 -04001013static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014{ }
1015
Eric Paris7b41b172008-04-23 14:10:25 -04001016static inline int security_shm_associate(struct shmid_kernel *shp,
1017 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018{
1019 return 0;
1020}
1021
Eric Paris7b41b172008-04-23 14:10:25 -04001022static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023{
1024 return 0;
1025}
1026
Eric Paris7b41b172008-04-23 14:10:25 -04001027static inline int security_shm_shmat(struct shmid_kernel *shp,
1028 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001029{
1030 return 0;
1031}
1032
Eric Paris7b41b172008-04-23 14:10:25 -04001033static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034{
1035 return 0;
1036}
1037
Eric Paris7b41b172008-04-23 14:10:25 -04001038static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039{ }
1040
Eric Paris7b41b172008-04-23 14:10:25 -04001041static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042{
1043 return 0;
1044}
1045
Eric Paris7b41b172008-04-23 14:10:25 -04001046static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047{
1048 return 0;
1049}
1050
Eric Paris7b41b172008-04-23 14:10:25 -04001051static inline int security_sem_semop(struct sem_array *sma,
1052 struct sembuf *sops, unsigned nsops,
1053 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001054{
1055 return 0;
1056}
1057
Eric Paris7b41b172008-04-23 14:10:25 -04001058static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059{ }
1060
Al Viro04ff9702007-03-12 16:17:58 +00001061static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062{
1063 return -EINVAL;
1064}
1065
1066static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1067{
1068 return -EINVAL;
1069}
1070
Eric Paris7b41b172008-04-23 14:10:25 -04001071static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001073 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001074}
1075
David Quigley746df9b2013-05-22 12:50:35 -04001076static inline int security_ismaclabel(const char *name)
1077{
1078 return 0;
1079}
1080
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001081static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1082{
1083 return -EOPNOTSUPP;
1084}
1085
David Howells7bf570d2008-04-29 20:52:51 +01001086static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00001087 u32 seclen,
1088 u32 *secid)
1089{
1090 return -EOPNOTSUPP;
1091}
1092
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001093static inline void security_release_secctx(char *secdata, u32 seclen)
1094{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001095}
David P. Quigley1ee65e32009-09-03 14:25:57 -04001096
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001097static inline void security_inode_invalidate_secctx(struct inode *inode)
1098{
1099}
1100
David P. Quigley1ee65e32009-09-03 14:25:57 -04001101static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1102{
1103 return -EOPNOTSUPP;
1104}
1105static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1106{
1107 return -EOPNOTSUPP;
1108}
1109static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1110{
1111 return -EOPNOTSUPP;
1112}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113#endif /* CONFIG_SECURITY */
1114
1115#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116
David S. Miller3610cda2011-01-05 15:38:53 -08001117int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07001118int security_unix_may_send(struct socket *sock, struct socket *other);
1119int security_socket_create(int family, int type, int protocol, int kern);
1120int security_socket_post_create(struct socket *sock, int family,
1121 int type, int protocol, int kern);
1122int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1123int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1124int security_socket_listen(struct socket *sock, int backlog);
1125int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07001126int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1127int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1128 int size, int flags);
1129int security_socket_getsockname(struct socket *sock);
1130int security_socket_getpeername(struct socket *sock);
1131int security_socket_getsockopt(struct socket *sock, int level, int optname);
1132int security_socket_setsockopt(struct socket *sock, int level, int optname);
1133int security_socket_shutdown(struct socket *sock, int how);
1134int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1135int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1136 int __user *optlen, unsigned len);
1137int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1138int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1139void security_sk_free(struct sock *sk);
1140void security_sk_clone(const struct sock *sk, struct sock *newsk);
1141void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1142void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1143void security_sock_graft(struct sock*sk, struct socket *parent);
1144int security_inet_conn_request(struct sock *sk,
1145 struct sk_buff *skb, struct request_sock *req);
1146void security_inet_csk_clone(struct sock *newsk,
1147 const struct request_sock *req);
1148void security_inet_conn_established(struct sock *sk,
1149 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001150int security_secmark_relabel_packet(u32 secid);
1151void security_secmark_refcount_inc(void);
1152void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001153int security_tun_dev_alloc_security(void **security);
1154void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04001155int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001156int security_tun_dev_attach_queue(void *security);
1157int security_tun_dev_attach(struct sock *sk, void *security);
1158int security_tun_dev_open(void *security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159
Linus Torvalds1da177e2005-04-16 15:20:36 -07001160#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08001161static inline int security_unix_stream_connect(struct sock *sock,
1162 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04001163 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164{
1165 return 0;
1166}
1167
Eric Paris7b41b172008-04-23 14:10:25 -04001168static inline int security_unix_may_send(struct socket *sock,
1169 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170{
1171 return 0;
1172}
1173
Eric Paris7b41b172008-04-23 14:10:25 -04001174static inline int security_socket_create(int family, int type,
1175 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176{
1177 return 0;
1178}
1179
Eric Paris7b41b172008-04-23 14:10:25 -04001180static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001181 int family,
1182 int type,
1183 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001185 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186}
1187
Eric Paris7b41b172008-04-23 14:10:25 -04001188static inline int security_socket_bind(struct socket *sock,
1189 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190 int addrlen)
1191{
1192 return 0;
1193}
1194
Eric Paris7b41b172008-04-23 14:10:25 -04001195static inline int security_socket_connect(struct socket *sock,
1196 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001197 int addrlen)
1198{
1199 return 0;
1200}
1201
Eric Paris7b41b172008-04-23 14:10:25 -04001202static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203{
1204 return 0;
1205}
1206
Eric Paris7b41b172008-04-23 14:10:25 -04001207static inline int security_socket_accept(struct socket *sock,
1208 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209{
1210 return 0;
1211}
1212
Eric Paris7b41b172008-04-23 14:10:25 -04001213static inline int security_socket_sendmsg(struct socket *sock,
1214 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215{
1216 return 0;
1217}
1218
Eric Paris7b41b172008-04-23 14:10:25 -04001219static inline int security_socket_recvmsg(struct socket *sock,
1220 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 int flags)
1222{
1223 return 0;
1224}
1225
Eric Paris7b41b172008-04-23 14:10:25 -04001226static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227{
1228 return 0;
1229}
1230
Eric Paris7b41b172008-04-23 14:10:25 -04001231static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232{
1233 return 0;
1234}
1235
Eric Paris7b41b172008-04-23 14:10:25 -04001236static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 int level, int optname)
1238{
1239 return 0;
1240}
1241
Eric Paris7b41b172008-04-23 14:10:25 -04001242static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 int level, int optname)
1244{
1245 return 0;
1246}
1247
Eric Paris7b41b172008-04-23 14:10:25 -04001248static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249{
1250 return 0;
1251}
Eric Paris7b41b172008-04-23 14:10:25 -04001252static inline int security_sock_rcv_skb(struct sock *sk,
1253 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254{
1255 return 0;
1256}
1257
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001258static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1259 int __user *optlen, unsigned len)
1260{
1261 return -ENOPROTOOPT;
1262}
1263
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001264static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265{
1266 return -ENOPROTOOPT;
1267}
1268
Al Virodd0fc662005-10-07 07:46:04 +01001269static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270{
1271 return 0;
1272}
1273
1274static inline void security_sk_free(struct sock *sk)
1275{
1276}
Trent Jaegerdf718372005-12-13 23:12:27 -08001277
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001278static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1279{
1280}
1281
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001282static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08001283{
Trent Jaegerdf718372005-12-13 23:12:27 -08001284}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001285
1286static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1287{
1288}
1289
Eric Paris7b41b172008-04-23 14:10:25 -04001290static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001291{
1292}
1293
1294static inline int security_inet_conn_request(struct sock *sk,
1295 struct sk_buff *skb, struct request_sock *req)
1296{
1297 return 0;
1298}
1299
1300static inline void security_inet_csk_clone(struct sock *newsk,
1301 const struct request_sock *req)
1302{
1303}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06001304
1305static inline void security_inet_conn_established(struct sock *sk,
1306 struct sk_buff *skb)
1307{
1308}
Paul Moore2b980db2009-08-28 18:12:43 -04001309
Eric Paris2606fd12010-10-13 16:24:41 -04001310static inline int security_secmark_relabel_packet(u32 secid)
1311{
1312 return 0;
1313}
1314
1315static inline void security_secmark_refcount_inc(void)
1316{
1317}
1318
1319static inline void security_secmark_refcount_dec(void)
1320{
1321}
1322
Paul Moore5dbbaf22013-01-14 07:12:19 +00001323static inline int security_tun_dev_alloc_security(void **security)
1324{
1325 return 0;
1326}
1327
1328static inline void security_tun_dev_free_security(void *security)
1329{
1330}
1331
Paul Moore2b980db2009-08-28 18:12:43 -04001332static inline int security_tun_dev_create(void)
1333{
1334 return 0;
1335}
1336
Paul Moore5dbbaf22013-01-14 07:12:19 +00001337static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001338{
Paul Moore5dbbaf22013-01-14 07:12:19 +00001339 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04001340}
1341
Paul Moore5dbbaf22013-01-14 07:12:19 +00001342static inline int security_tun_dev_attach(struct sock *sk, void *security)
1343{
1344 return 0;
1345}
1346
1347static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001348{
1349 return 0;
1350}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001351#endif /* CONFIG_SECURITY_NETWORK */
1352
Trent Jaegerdf718372005-12-13 23:12:27 -08001353#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07001354
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001355int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1356 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07001357int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1358void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1359int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07001360int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1361int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1362 struct xfrm_sec_ctx *polsec, u32 secid);
1363int security_xfrm_state_delete(struct xfrm_state *x);
1364void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07001365int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07001366int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001367 struct xfrm_policy *xp,
1368 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07001369int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1370void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08001371
Trent Jaegerdf718372005-12-13 23:12:27 -08001372#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07001373
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001374static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1375 struct xfrm_user_sec_ctx *sec_ctx,
1376 gfp_t gfp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001377{
1378 return 0;
1379}
1380
Paul Moore03e1ad72008-04-12 19:07:52 -07001381static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001382{
1383 return 0;
1384}
1385
Paul Moore03e1ad72008-04-12 19:07:52 -07001386static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08001387{
1388}
1389
Paul Moore03e1ad72008-04-12 19:07:52 -07001390static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001391{
1392 return 0;
1393}
1394
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001395static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1396 struct xfrm_user_sec_ctx *sec_ctx)
1397{
1398 return 0;
1399}
1400
1401static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1402 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08001403{
1404 return 0;
1405}
1406
1407static inline void security_xfrm_state_free(struct xfrm_state *x)
1408{
1409}
1410
David S. Miller6f68dc32006-06-08 23:58:52 -07001411static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001412{
1413 return 0;
1414}
1415
Paul Moore03e1ad72008-04-12 19:07:52 -07001416static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08001417{
1418 return 0;
1419}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001420
1421static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001422 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001423{
1424 return 1;
1425}
1426
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001427static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001428{
1429 return 0;
1430}
1431
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001432static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1433{
1434}
1435
Trent Jaegerdf718372005-12-13 23:12:27 -08001436#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1437
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001438#ifdef CONFIG_SECURITY_PATH
1439int security_path_unlink(struct path *dir, struct dentry *dentry);
Al Viro4572bef2011-11-21 14:56:21 -05001440int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001441int security_path_rmdir(struct path *dir, struct dentry *dentry);
Al Viro04fc66e2011-11-21 14:58:38 -05001442int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001443 unsigned int dev);
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001444int security_path_truncate(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001445int security_path_symlink(struct path *dir, struct dentry *dentry,
1446 const char *old_name);
1447int security_path_link(struct dentry *old_dentry, struct path *new_dir,
1448 struct dentry *new_dentry);
1449int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001450 struct path *new_dir, struct dentry *new_dentry,
1451 unsigned int flags);
Al Virocdcf1162011-12-08 10:51:53 -05001452int security_path_chmod(struct path *path, umode_t mode);
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06001453int security_path_chown(struct path *path, kuid_t uid, kgid_t gid);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001454int security_path_chroot(struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001455#else /* CONFIG_SECURITY_PATH */
1456static inline int security_path_unlink(struct path *dir, struct dentry *dentry)
1457{
1458 return 0;
1459}
1460
1461static inline int security_path_mkdir(struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05001462 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001463{
1464 return 0;
1465}
1466
1467static inline int security_path_rmdir(struct path *dir, struct dentry *dentry)
1468{
1469 return 0;
1470}
1471
1472static inline int security_path_mknod(struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05001473 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001474{
1475 return 0;
1476}
1477
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +09001478static inline int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001479{
1480 return 0;
1481}
1482
1483static inline int security_path_symlink(struct path *dir, struct dentry *dentry,
1484 const char *old_name)
1485{
1486 return 0;
1487}
1488
1489static inline int security_path_link(struct dentry *old_dentry,
1490 struct path *new_dir,
1491 struct dentry *new_dentry)
1492{
1493 return 0;
1494}
1495
1496static inline int security_path_rename(struct path *old_dir,
1497 struct dentry *old_dentry,
1498 struct path *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001499 struct dentry *new_dentry,
1500 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001501{
1502 return 0;
1503}
Tetsuo Handa89eda062009-10-04 21:49:47 +09001504
Al Virocdcf1162011-12-08 10:51:53 -05001505static inline int security_path_chmod(struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001506{
1507 return 0;
1508}
1509
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -06001510static inline int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001511{
1512 return 0;
1513}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001514
1515static inline int security_path_chroot(struct path *path)
1516{
1517 return 0;
1518}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001519#endif /* CONFIG_SECURITY_PATH */
1520
David Howells29db9192005-10-30 15:02:44 -08001521#ifdef CONFIG_KEYS
1522#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08001523
David Howellsd84f4f92008-11-14 10:39:23 +11001524int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07001525void security_key_free(struct key *key);
1526int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001527 const struct cred *cred, unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07001528int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001529
1530#else
1531
Michael LeMayd7200242006-06-22 14:47:17 -07001532static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11001533 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07001534 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08001535{
1536 return 0;
1537}
1538
1539static inline void security_key_free(struct key *key)
1540{
1541}
1542
1543static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001544 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00001545 unsigned perm)
David Howells29db9192005-10-30 15:02:44 -08001546{
1547 return 0;
1548}
1549
David Howells70a5bb72008-04-29 01:01:26 -07001550static inline int security_key_getsecurity(struct key *key, char **_buffer)
1551{
1552 *_buffer = NULL;
1553 return 0;
1554}
1555
David Howells29db9192005-10-30 15:02:44 -08001556#endif
1557#endif /* CONFIG_KEYS */
1558
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001559#ifdef CONFIG_AUDIT
1560#ifdef CONFIG_SECURITY
1561int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1562int security_audit_rule_known(struct audit_krule *krule);
1563int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1564 struct audit_context *actx);
1565void security_audit_rule_free(void *lsmrule);
1566
1567#else
1568
1569static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1570 void **lsmrule)
1571{
1572 return 0;
1573}
1574
1575static inline int security_audit_rule_known(struct audit_krule *krule)
1576{
1577 return 0;
1578}
1579
1580static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1581 void *lsmrule, struct audit_context *actx)
1582{
1583 return 0;
1584}
1585
1586static inline void security_audit_rule_free(void *lsmrule)
1587{ }
1588
1589#endif /* CONFIG_SECURITY */
1590#endif /* CONFIG_AUDIT */
1591
Eric Parisda318942008-08-22 11:35:57 -04001592#ifdef CONFIG_SECURITYFS
1593
Al Viro52ef0c02011-07-26 04:30:04 -04001594extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001595 struct dentry *parent, void *data,
1596 const struct file_operations *fops);
1597extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1598extern void securityfs_remove(struct dentry *dentry);
1599
1600#else /* CONFIG_SECURITYFS */
1601
1602static inline struct dentry *securityfs_create_dir(const char *name,
1603 struct dentry *parent)
1604{
1605 return ERR_PTR(-ENODEV);
1606}
1607
1608static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04001609 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001610 struct dentry *parent,
1611 void *data,
1612 const struct file_operations *fops)
1613{
1614 return ERR_PTR(-ENODEV);
1615}
1616
1617static inline void securityfs_remove(struct dentry *dentry)
1618{}
1619
1620#endif
1621
Pekka Enberg3d544f42009-03-24 11:59:23 +02001622#ifdef CONFIG_SECURITY
1623
1624static inline char *alloc_secdata(void)
1625{
1626 return (char *)get_zeroed_page(GFP_KERNEL);
1627}
1628
1629static inline void free_secdata(void *secdata)
1630{
1631 free_page((unsigned long)secdata);
1632}
1633
1634#else
1635
1636static inline char *alloc_secdata(void)
1637{
1638 return (char *)1;
1639}
1640
1641static inline void free_secdata(void *secdata)
1642{ }
1643#endif /* CONFIG_SECURITY */
1644
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645#endif /* ! __LINUX_SECURITY_H */
1646