blob: 7831cd57bcf7336b22562dabab398be369ef6598 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
David Howells29db9192005-10-30 15:02:44 -080025#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000026#include <linux/capability.h>
Mimi Zoharcf222212016-01-14 17:57:47 -050027#include <linux/fs.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090028#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000029#include <linux/err.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040030#include <linux/string.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070031#include <linux/mm.h>
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -050032#include <linux/fs.h>
Al Viro40401532012-02-13 03:58:52 +000033
34struct linux_binprm;
35struct cred;
36struct rlimit;
37struct siginfo;
38struct sem_array;
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
Al Viro40401532012-02-13 03:58:52 +000049struct iattr;
50struct fown_struct;
51struct file_operations;
52struct shmid_kernel;
53struct msg_msg;
54struct msg_queue;
55struct xattr;
56struct xfrm_sec_ctx;
57struct mm_struct;
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
Eric Paris06112162008-11-11 22:02:50 +110059/* If capable should audit the security request */
60#define SECURITY_CAP_NOAUDIT 0
61#define SECURITY_CAP_AUDIT 1
62
David Quigleyeb9ae682013-05-22 12:50:37 -040063/* LSM Agnostic defines for sb_set_mnt_opts */
64#define SECURITY_LSM_NATIVE_LABELS 1
65
Linus Torvalds1da177e2005-04-16 15:20:36 -070066struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020067struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070068struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000069struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070070
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070071/* These functions are in security/commoncap.c */
Eric Paris6a9de492012-01-03 12:25:14 -050072extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
73 int cap, int audit);
Baolin Wang457db292016-04-08 14:02:11 +080074extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100075extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010076extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040077extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110078extern int cap_capset(struct cred *new, const struct cred *old,
79 const kernel_cap_t *effective,
80 const kernel_cap_t *inheritable,
81 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110082extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070083extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070084extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
85 const void *value, size_t size, int flags);
86extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070087extern int cap_inode_need_killpriv(struct dentry *dentry);
88extern int cap_inode_killpriv(struct dentry *dentry);
Al Virod0077942012-05-30 13:11:37 -040089extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -040090extern int cap_mmap_file(struct file *file, unsigned long reqprot,
91 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +110092extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070093extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110094 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090095extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040096extern int cap_task_setioprio(struct task_struct *p, int ioprio);
97extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070098extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
100struct msghdr;
101struct sk_buff;
102struct sock;
103struct sockaddr;
104struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800105struct flowi;
106struct dst_entry;
107struct xfrm_selector;
108struct xfrm_policy;
109struct xfrm_state;
110struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000111struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112
David Howells6e141542009-12-15 19:27:45 +0000113#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400114extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400115extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000116#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700117#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000118#define dac_mmap_min_addr 0UL
119#endif
120
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121/*
122 * Values used in the task_security_ops calls
123 */
124/* setuid or setgid, id0 == uid or gid */
125#define LSM_SETID_ID 1
126
127/* setreuid or setregid, id0 == real, id1 == eff */
128#define LSM_SETID_RE 2
129
130/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
131#define LSM_SETID_RES 4
132
133/* setfsuid or setfsgid, id0 == fsuid or fsgid */
134#define LSM_SETID_FS 8
135
136/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700138struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700139
David Howellsa6f76f22008-11-14 10:39:24 +1100140/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700141#define LSM_UNSAFE_SHARE 1
142#define LSM_UNSAFE_PTRACE 2
143#define LSM_UNSAFE_PTRACE_CAP 4
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500144#define LSM_UNSAFE_NO_NEW_PRIVS 8
Linus Torvalds1da177e2005-04-16 15:20:36 -0700145
David Howells6e141542009-12-15 19:27:45 +0000146#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700147extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400148 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000149#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400150
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400151/* security_inode_init_security callback function to write xattrs */
152typedef int (*initxattrs) (struct inode *inode,
153 const struct xattr *xattr_array, void *fs_data);
154
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155#ifdef CONFIG_SECURITY
156
Eric Parise0007522008-03-05 10:31:54 -0500157struct security_mnt_opts {
158 char **mnt_opts;
159 int *mnt_opts_flags;
160 int num_mnt_opts;
161};
162
163static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
164{
165 opts->mnt_opts = NULL;
166 opts->mnt_opts_flags = NULL;
167 opts->num_mnt_opts = 0;
168}
169
170static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
171{
172 int i;
173 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400174 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500175 kfree(opts->mnt_opts[i]);
176 kfree(opts->mnt_opts);
177 opts->mnt_opts = NULL;
178 kfree(opts->mnt_opts_flags);
179 opts->mnt_opts_flags = NULL;
180 opts->num_mnt_opts = 0;
181}
182
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -0400184extern int security_init(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185
James Morris20510f22007-10-16 23:31:32 -0700186/* Security operations */
Stephen Smalley79af7302015-01-21 10:54:10 -0500187int security_binder_set_context_mgr(struct task_struct *mgr);
188int security_binder_transaction(struct task_struct *from,
189 struct task_struct *to);
190int security_binder_transfer_binder(struct task_struct *from,
191 struct task_struct *to);
192int security_binder_transfer_file(struct task_struct *from,
193 struct task_struct *to, struct file *file);
Ingo Molnar9e488582009-05-07 19:26:19 +1000194int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +0100195int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -0700196int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -0400197 kernel_cap_t *effective,
198 kernel_cap_t *inheritable,
199 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +1100200int security_capset(struct cred *new, const struct cred *old,
201 const kernel_cap_t *effective,
202 const kernel_cap_t *inheritable,
203 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -0500204int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700205 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -0500206int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
207 int cap);
James Morris20510f22007-10-16 23:31:32 -0700208int security_quotactl(int cmds, int type, int id, struct super_block *sb);
209int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -0500210int security_syslog(int type);
Baolin Wang457db292016-04-08 14:02:11 +0800211int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
212static inline int security_settime(const struct timespec *ts, const struct timezone *tz)
213{
214 struct timespec64 ts64 = timespec_to_timespec64(*ts);
215
216 return security_settime64(&ts64, tz);
217}
James Morris20510f22007-10-16 23:31:32 -0700218int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +1100219int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700220int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100221void security_bprm_committing_creds(struct linux_binprm *bprm);
222void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700223int security_bprm_secureexec(struct linux_binprm *bprm);
224int security_sb_alloc(struct super_block *sb);
225void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -0500226int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -0500227int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +1100228int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +1000229int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -0700230int security_sb_statfs(struct dentry *dentry);
Al Viro8a04c432016-03-25 14:52:53 -0400231int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400232 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -0700233int security_sb_umount(struct vfsmount *mnt, int flags);
Al Viro3b73b682016-03-25 15:31:19 -0400234int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
David Quigley649f6e72013-05-22 12:50:36 -0400235int security_sb_set_mnt_opts(struct super_block *sb,
236 struct security_mnt_opts *opts,
237 unsigned long kern_flags,
238 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -0400239int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500240 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -0500241int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
David Quigleyd47be3d2013-05-22 12:50:34 -0400242int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400243 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400244 u32 *ctxlen);
Eric Parisc9180a52007-11-30 13:00:35 -0500245
James Morris20510f22007-10-16 23:31:32 -0700246int security_inode_alloc(struct inode *inode);
247void security_inode_free(struct inode *inode);
248int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400249 const struct qstr *qstr,
250 initxattrs initxattrs, void *fs_data);
251int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900252 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400253 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -0400254int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700255int security_inode_link(struct dentry *old_dentry, struct inode *dir,
256 struct dentry *new_dentry);
257int security_inode_unlink(struct inode *dir, struct dentry *dentry);
258int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -0400259 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -0400260int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700261int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -0400262int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -0700263int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200264 struct inode *new_dir, struct dentry *new_dentry,
265 unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -0700266int security_inode_readlink(struct dentry *dentry);
NeilBrownbda0be72015-03-23 13:37:39 +1100267int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
268 bool rcu);
Al Virob77b0642008-07-17 09:37:02 -0400269int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -0700270int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
Al Viro3f7036a2015-03-08 19:28:30 -0400271int security_inode_getattr(const struct path *path);
David Howells8f0cfa52008-04-29 00:59:41 -0700272int security_inode_setxattr(struct dentry *dentry, const char *name,
273 const void *value, size_t size, int flags);
274void security_inode_post_setxattr(struct dentry *dentry, const char *name,
275 const void *value, size_t size, int flags);
276int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -0700277int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -0700278int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700279int security_inode_need_killpriv(struct dentry *dentry);
280int security_inode_killpriv(struct dentry *dentry);
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500281int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -0700282int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
283int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500284void security_inode_getsecid(struct inode *inode, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700285int security_file_permission(struct file *file, int mask);
286int security_file_alloc(struct file *file);
287void security_file_free(struct file *file);
288int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -0400289int security_mmap_file(struct file *file, unsigned long prot,
290 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -0400291int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -0700292int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -0400293 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -0700294int security_file_lock(struct file *file, unsigned int cmd);
295int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400296void security_file_set_fowner(struct file *file);
James Morris20510f22007-10-16 23:31:32 -0700297int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -0400298 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -0700299int security_file_receive(struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -0400300int security_file_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -0700301int security_task_create(unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800302void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +0100303int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +1100304void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100305int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +0100306void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +1100307int security_kernel_act_as(struct cred *new, u32 secid);
308int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +1100309int security_kernel_module_request(char *kmod_name);
Kees Cook2e72d512012-10-16 07:32:07 +1030310int security_kernel_module_from_file(struct file *file);
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500311int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500312int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
313 enum kernel_read_file_id id);
David Howellsd84f4f92008-11-14 10:39:23 +1100314int security_task_fix_setuid(struct cred *new, const struct cred *old,
315 int flags);
James Morris20510f22007-10-16 23:31:32 -0700316int security_task_setpgid(struct task_struct *p, pid_t pgid);
317int security_task_getpgid(struct task_struct *p);
318int security_task_getsid(struct task_struct *p);
319void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700320int security_task_setnice(struct task_struct *p, int nice);
321int security_task_setioprio(struct task_struct *p, int ioprio);
322int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200323int security_task_setrlimit(struct task_struct *p, unsigned int resource,
324 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900325int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -0700326int security_task_getscheduler(struct task_struct *p);
327int security_task_movememory(struct task_struct *p);
328int security_task_kill(struct task_struct *p, struct siginfo *info,
329 int sig, u32 secid);
330int security_task_wait(struct task_struct *p);
331int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100332 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -0700333void security_task_to_inode(struct task_struct *p, struct inode *inode);
334int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200335void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700336int security_msg_msg_alloc(struct msg_msg *msg);
337void security_msg_msg_free(struct msg_msg *msg);
338int security_msg_queue_alloc(struct msg_queue *msq);
339void security_msg_queue_free(struct msg_queue *msq);
340int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
341int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
342int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -0400343 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -0700344int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -0400345 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -0700346int security_shm_alloc(struct shmid_kernel *shp);
347void security_shm_free(struct shmid_kernel *shp);
348int security_shm_associate(struct shmid_kernel *shp, int shmflg);
349int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
350int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
351int security_sem_alloc(struct sem_array *sma);
352void security_sem_free(struct sem_array *sma);
353int security_sem_associate(struct sem_array *sma, int semflg);
354int security_sem_semctl(struct sem_array *sma, int cmd);
355int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
356 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -0400357void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -0700358int security_getprocattr(struct task_struct *p, char *name, char **value);
359int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
360int security_netlink_send(struct sock *sk, struct sk_buff *skb);
David Quigley746df9b2013-05-22 12:50:35 -0400361int security_ismaclabel(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700362int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +0100363int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700364void security_release_secctx(char *secdata, u32 seclen);
365
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500366void security_inode_invalidate_secctx(struct inode *inode);
David P. Quigley1ee65e32009-09-03 14:25:57 -0400367int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
368int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
369int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -0500371struct security_mnt_opts {
372};
373
374static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
375{
376}
377
378static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
379{
380}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381
382/*
383 * This is the default capabilities functionality. Most of these functions
384 * are just stubbed out, but a few must call the proper capable code.
385 */
386
387static inline int security_init(void)
388{
389 return 0;
390}
391
Stephen Smalley79af7302015-01-21 10:54:10 -0500392static inline int security_binder_set_context_mgr(struct task_struct *mgr)
393{
394 return 0;
395}
396
397static inline int security_binder_transaction(struct task_struct *from,
398 struct task_struct *to)
399{
400 return 0;
401}
402
403static inline int security_binder_transfer_binder(struct task_struct *from,
404 struct task_struct *to)
405{
406 return 0;
407}
408
409static inline int security_binder_transfer_file(struct task_struct *from,
410 struct task_struct *to,
411 struct file *file)
412{
413 return 0;
414}
415
Ingo Molnar9e488582009-05-07 19:26:19 +1000416static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +0100417 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418{
Ingo Molnar9e488582009-05-07 19:26:19 +1000419 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100420}
421
Alexander Beregalov5e186b52008-08-17 05:34:20 +0400422static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +0100423{
424 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425}
426
Eric Paris7b41b172008-04-23 14:10:25 -0400427static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 kernel_cap_t *effective,
429 kernel_cap_t *inheritable,
430 kernel_cap_t *permitted)
431{
Eric Paris7b41b172008-04-23 14:10:25 -0400432 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433}
434
David Howellsd84f4f92008-11-14 10:39:23 +1100435static inline int security_capset(struct cred *new,
436 const struct cred *old,
437 const kernel_cap_t *effective,
438 const kernel_cap_t *inheritable,
439 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440{
David Howellsd84f4f92008-11-14 10:39:23 +1100441 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442}
443
Eric Parisb7e724d2012-01-03 12:25:15 -0500444static inline int security_capable(const struct cred *cred,
445 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -0800446{
Eric Paris6a9de492012-01-03 12:25:14 -0500447 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100448}
449
Eric Parisc7eba4a2012-01-03 12:25:15 -0500450static inline int security_capable_noaudit(const struct cred *cred,
451 struct user_namespace *ns, int cap) {
452 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -0800453}
454
Eric Paris7b41b172008-04-23 14:10:25 -0400455static inline int security_quotactl(int cmds, int type, int id,
456 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457{
458 return 0;
459}
460
Eric Paris7b41b172008-04-23 14:10:25 -0400461static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462{
463 return 0;
464}
465
Eric Paris12b30522010-11-15 18:36:29 -0500466static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467{
Eric Paris12b30522010-11-15 18:36:29 -0500468 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469}
470
Baolin Wang457db292016-04-08 14:02:11 +0800471static inline int security_settime64(const struct timespec64 *ts,
472 const struct timezone *tz)
473{
474 return cap_settime(ts, tz);
475}
476
Richard Cochran1e6d7672011-02-01 13:50:58 +0000477static inline int security_settime(const struct timespec *ts,
478 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479{
Baolin Wang457db292016-04-08 14:02:11 +0800480 struct timespec64 ts64 = timespec_to_timespec64(*ts);
481
482 return cap_settime(&ts64, tz);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483}
484
Alan Cox34b4e4a2007-08-22 14:01:28 -0700485static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
486{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700487 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488}
489
David Howellsa6f76f22008-11-14 10:39:24 +1100490static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491{
David Howellsa6f76f22008-11-14 10:39:24 +1100492 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493}
494
Eric Paris7b41b172008-04-23 14:10:25 -0400495static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496{
497 return 0;
498}
499
David Howellsa6f76f22008-11-14 10:39:24 +1100500static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
501{
502}
503
504static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
505{
506}
507
Eric Paris7b41b172008-04-23 14:10:25 -0400508static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509{
510 return cap_bprm_secureexec(bprm);
511}
512
Eric Paris7b41b172008-04-23 14:10:25 -0400513static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514{
515 return 0;
516}
517
Eric Paris7b41b172008-04-23 14:10:25 -0400518static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519{ }
520
Eric Paris7b41b172008-04-23 14:10:25 -0400521static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522{
523 return 0;
524}
525
Eric Parisff36fe22011-03-03 16:09:14 -0500526static inline int security_sb_remount(struct super_block *sb, void *data)
527{
528 return 0;
529}
530
James Morris12204e22008-12-19 10:44:42 +1100531static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532{
533 return 0;
534}
535
Eric Paris2069f452008-07-04 09:47:13 +1000536static inline int security_sb_show_options(struct seq_file *m,
537 struct super_block *sb)
538{
539 return 0;
540}
541
Eric Paris7b41b172008-04-23 14:10:25 -0400542static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543{
544 return 0;
545}
546
Al Viro8a04c432016-03-25 14:52:53 -0400547static inline int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400548 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 void *data)
550{
551 return 0;
552}
553
Eric Paris7b41b172008-04-23 14:10:25 -0400554static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555{
556 return 0;
557}
558
Al Viro3b73b682016-03-25 15:31:19 -0400559static inline int security_sb_pivotroot(const struct path *old_path,
560 const struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561{
562 return 0;
563}
564
Eric Parise0007522008-03-05 10:31:54 -0500565static inline int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400566 struct security_mnt_opts *opts,
567 unsigned long kern_flags,
568 unsigned long *set_kern_flags)
Eric Parise0007522008-03-05 10:31:54 -0500569{
570 return 0;
571}
572
Jeff Layton094f7b62013-04-01 08:14:24 -0400573static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parise0007522008-03-05 10:31:54 -0500574 struct super_block *newsb)
Jeff Layton094f7b62013-04-01 08:14:24 -0400575{
576 return 0;
577}
Eric Parise0007522008-03-05 10:31:54 -0500578
579static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
580{
581 return 0;
582}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583
Eric Paris7b41b172008-04-23 14:10:25 -0400584static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585{
586 return 0;
587}
588
Eric Paris7b41b172008-04-23 14:10:25 -0400589static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700591
David Quigleyd47be3d2013-05-22 12:50:34 -0400592static inline int security_dentry_init_security(struct dentry *dentry,
593 int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400594 const struct qstr *name,
David Quigleyd47be3d2013-05-22 12:50:34 -0400595 void **ctx,
596 u32 *ctxlen)
597{
598 return -EOPNOTSUPP;
599}
600
601
Eric Paris7b41b172008-04-23 14:10:25 -0400602static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700603 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -0500604 const struct qstr *qstr,
Mark Rustadfbff6612014-08-28 04:43:09 -0700605 const initxattrs xattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400606 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700607{
Mimi Zohar1e39f382011-08-15 09:09:16 -0400608 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700609}
Eric Paris7b41b172008-04-23 14:10:25 -0400610
Mimi Zohar1e39f382011-08-15 09:09:16 -0400611static inline int security_old_inode_init_security(struct inode *inode,
612 struct inode *dir,
613 const struct qstr *qstr,
Tetsuo Handa95489062013-07-25 05:44:02 +0900614 const char **name,
615 void **value, size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -0400616{
Jan Kara30e05322012-01-03 13:14:29 +0100617 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -0400618}
619
Eric Paris7b41b172008-04-23 14:10:25 -0400620static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700621 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -0400622 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623{
624 return 0;
625}
626
Eric Paris7b41b172008-04-23 14:10:25 -0400627static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700628 struct inode *dir,
629 struct dentry *new_dentry)
630{
631 return 0;
632}
633
Eric Paris7b41b172008-04-23 14:10:25 -0400634static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635 struct dentry *dentry)
636{
637 return 0;
638}
639
Eric Paris7b41b172008-04-23 14:10:25 -0400640static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 struct dentry *dentry,
642 const char *old_name)
643{
644 return 0;
645}
646
Eric Paris7b41b172008-04-23 14:10:25 -0400647static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 struct dentry *dentry,
649 int mode)
650{
651 return 0;
652}
653
Eric Paris7b41b172008-04-23 14:10:25 -0400654static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700655 struct dentry *dentry)
656{
657 return 0;
658}
659
Eric Paris7b41b172008-04-23 14:10:25 -0400660static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 struct dentry *dentry,
662 int mode, dev_t dev)
663{
664 return 0;
665}
666
Eric Paris7b41b172008-04-23 14:10:25 -0400667static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 struct dentry *old_dentry,
669 struct inode *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200670 struct dentry *new_dentry,
671 unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672{
673 return 0;
674}
675
Eric Paris7b41b172008-04-23 14:10:25 -0400676static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700677{
678 return 0;
679}
680
NeilBrownbda0be72015-03-23 13:37:39 +1100681static inline int security_inode_follow_link(struct dentry *dentry,
682 struct inode *inode,
683 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684{
685 return 0;
686}
687
Al Virob77b0642008-07-17 09:37:02 -0400688static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689{
690 return 0;
691}
692
Eric Paris7b41b172008-04-23 14:10:25 -0400693static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694 struct iattr *attr)
695{
696 return 0;
697}
698
Al Viro3f7036a2015-03-08 19:28:30 -0400699static inline int security_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700{
701 return 0;
702}
703
David Howells8f0cfa52008-04-29 00:59:41 -0700704static inline int security_inode_setxattr(struct dentry *dentry,
705 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706{
707 return cap_inode_setxattr(dentry, name, value, size, flags);
708}
709
David Howells8f0cfa52008-04-29 00:59:41 -0700710static inline void security_inode_post_setxattr(struct dentry *dentry,
711 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712{ }
713
David Howells8f0cfa52008-04-29 00:59:41 -0700714static inline int security_inode_getxattr(struct dentry *dentry,
715 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716{
717 return 0;
718}
719
Eric Paris7b41b172008-04-23 14:10:25 -0400720static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721{
722 return 0;
723}
724
David Howells8f0cfa52008-04-29 00:59:41 -0700725static inline int security_inode_removexattr(struct dentry *dentry,
726 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727{
728 return cap_inode_removexattr(dentry, name);
729}
730
Serge E. Hallynb5376772007-10-16 23:31:36 -0700731static inline int security_inode_need_killpriv(struct dentry *dentry)
732{
733 return cap_inode_need_killpriv(dentry);
734}
735
736static inline int security_inode_killpriv(struct dentry *dentry)
737{
738 return cap_inode_killpriv(dentry);
739}
740
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500741static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700742{
743 return -EOPNOTSUPP;
744}
745
746static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
747{
748 return -EOPNOTSUPP;
749}
750
751static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
752{
753 return 0;
754}
755
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500756static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200757{
758 *secid = 0;
759}
760
Eric Paris7b41b172008-04-23 14:10:25 -0400761static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700762{
763 return 0;
764}
765
Eric Paris7b41b172008-04-23 14:10:25 -0400766static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767{
768 return 0;
769}
770
Eric Paris7b41b172008-04-23 14:10:25 -0400771static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772{ }
773
Eric Paris7b41b172008-04-23 14:10:25 -0400774static inline int security_file_ioctl(struct file *file, unsigned int cmd,
775 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776{
777 return 0;
778}
779
Al Viro8b3ec682012-05-30 17:11:23 -0400780static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -0400781 unsigned long flags)
782{
783 return 0;
784}
785
786static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787{
Al Virod0077942012-05-30 13:11:37 -0400788 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789}
790
Eric Paris7b41b172008-04-23 14:10:25 -0400791static inline int security_file_mprotect(struct vm_area_struct *vma,
792 unsigned long reqprot,
793 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794{
795 return 0;
796}
797
Eric Paris7b41b172008-04-23 14:10:25 -0400798static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799{
800 return 0;
801}
802
Eric Paris7b41b172008-04-23 14:10:25 -0400803static inline int security_file_fcntl(struct file *file, unsigned int cmd,
804 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700805{
806 return 0;
807}
808
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400809static inline void security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810{
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400811 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812}
813
Eric Paris7b41b172008-04-23 14:10:25 -0400814static inline int security_file_send_sigiotask(struct task_struct *tsk,
815 struct fown_struct *fown,
816 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700817{
818 return 0;
819}
820
Eric Paris7b41b172008-04-23 14:10:25 -0400821static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822{
823 return 0;
824}
825
Eric Paris83d49852012-04-04 13:45:40 -0400826static inline int security_file_open(struct file *file,
827 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900828{
829 return 0;
830}
831
Eric Paris7b41b172008-04-23 14:10:25 -0400832static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833{
834 return 0;
835}
836
Kees Cook1a2a4d02011-12-21 12:17:03 -0800837static inline void security_task_free(struct task_struct *task)
838{ }
839
David Howells945af7c2009-09-04 09:19:48 +0100840static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
841{
842 return 0;
843}
David Howellsee18d642009-09-02 09:14:21 +0100844
David Howellsd84f4f92008-11-14 10:39:23 +1100845static inline void security_cred_free(struct cred *cred)
846{ }
847
848static inline int security_prepare_creds(struct cred *new,
849 const struct cred *old,
850 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700851{
852 return 0;
853}
854
David Howellsee18d642009-09-02 09:14:21 +0100855static inline void security_transfer_creds(struct cred *new,
856 const struct cred *old)
857{
858}
859
David Howells3a3b7ce2008-11-14 10:39:28 +1100860static inline int security_kernel_act_as(struct cred *cred, u32 secid)
861{
862 return 0;
863}
864
865static inline int security_kernel_create_files_as(struct cred *cred,
866 struct inode *inode)
867{
868 return 0;
869}
870
Eric Parisdd8dbf22009-11-03 16:35:32 +1100871static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400872{
873 return 0;
874}
875
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500876static inline int security_kernel_read_file(struct file *file,
877 enum kernel_read_file_id id)
878{
879 return 0;
880}
881
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500882static inline int security_kernel_post_read_file(struct file *file,
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500883 char *buf, loff_t size,
884 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500885{
886 return 0;
887}
888
David Howellsd84f4f92008-11-14 10:39:23 +1100889static inline int security_task_fix_setuid(struct cred *new,
890 const struct cred *old,
891 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700892{
David Howellsd84f4f92008-11-14 10:39:23 +1100893 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894}
895
Eric Paris7b41b172008-04-23 14:10:25 -0400896static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700897{
898 return 0;
899}
900
Eric Paris7b41b172008-04-23 14:10:25 -0400901static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902{
903 return 0;
904}
905
Eric Paris7b41b172008-04-23 14:10:25 -0400906static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700907{
908 return 0;
909}
910
Eric Paris7b41b172008-04-23 14:10:25 -0400911static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200912{
913 *secid = 0;
914}
David Quigleyf9008e42006-06-30 01:55:46 -0700915
Eric Paris7b41b172008-04-23 14:10:25 -0400916static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700917{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700918 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700919}
920
Eric Paris7b41b172008-04-23 14:10:25 -0400921static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -0700922{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700923 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -0700924}
925
Eric Paris7b41b172008-04-23 14:10:25 -0400926static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -0700927{
928 return 0;
929}
930
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200931static inline int security_task_setrlimit(struct task_struct *p,
932 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -0400933 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700934{
935 return 0;
936}
937
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900938static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700939{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900940 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941}
942
Eric Paris7b41b172008-04-23 14:10:25 -0400943static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700944{
945 return 0;
946}
947
Eric Paris7b41b172008-04-23 14:10:25 -0400948static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -0700949{
950 return 0;
951}
952
Eric Paris7b41b172008-04-23 14:10:25 -0400953static inline int security_task_kill(struct task_struct *p,
954 struct siginfo *info, int sig,
955 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956{
Serge Hallynaedb60a2008-02-29 15:14:57 +0000957 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958}
959
Eric Paris7b41b172008-04-23 14:10:25 -0400960static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700961{
962 return 0;
963}
964
Eric Paris7b41b172008-04-23 14:10:25 -0400965static inline int security_task_prctl(int option, unsigned long arg2,
966 unsigned long arg3,
967 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +1100968 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969{
Jann Hornb7f76ea2015-09-18 23:41:23 +0200970 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971}
972
973static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
974{ }
975
Eric Paris7b41b172008-04-23 14:10:25 -0400976static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
977 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978{
979 return 0;
980}
981
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200982static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
983{
984 *secid = 0;
985}
986
Eric Paris7b41b172008-04-23 14:10:25 -0400987static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700988{
989 return 0;
990}
991
Eric Paris7b41b172008-04-23 14:10:25 -0400992static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700993{ }
994
Eric Paris7b41b172008-04-23 14:10:25 -0400995static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996{
997 return 0;
998}
999
Eric Paris7b41b172008-04-23 14:10:25 -04001000static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001{ }
1002
Eric Paris7b41b172008-04-23 14:10:25 -04001003static inline int security_msg_queue_associate(struct msg_queue *msq,
1004 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005{
1006 return 0;
1007}
1008
Eric Paris7b41b172008-04-23 14:10:25 -04001009static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010{
1011 return 0;
1012}
1013
Eric Paris7b41b172008-04-23 14:10:25 -04001014static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
1015 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016{
1017 return 0;
1018}
1019
Eric Paris7b41b172008-04-23 14:10:25 -04001020static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
1021 struct msg_msg *msg,
1022 struct task_struct *target,
1023 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024{
1025 return 0;
1026}
1027
Eric Paris7b41b172008-04-23 14:10:25 -04001028static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001029{
1030 return 0;
1031}
1032
Eric Paris7b41b172008-04-23 14:10:25 -04001033static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034{ }
1035
Eric Paris7b41b172008-04-23 14:10:25 -04001036static inline int security_shm_associate(struct shmid_kernel *shp,
1037 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038{
1039 return 0;
1040}
1041
Eric Paris7b41b172008-04-23 14:10:25 -04001042static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043{
1044 return 0;
1045}
1046
Eric Paris7b41b172008-04-23 14:10:25 -04001047static inline int security_shm_shmat(struct shmid_kernel *shp,
1048 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049{
1050 return 0;
1051}
1052
Eric Paris7b41b172008-04-23 14:10:25 -04001053static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001054{
1055 return 0;
1056}
1057
Eric Paris7b41b172008-04-23 14:10:25 -04001058static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059{ }
1060
Eric Paris7b41b172008-04-23 14:10:25 -04001061static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062{
1063 return 0;
1064}
1065
Eric Paris7b41b172008-04-23 14:10:25 -04001066static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001067{
1068 return 0;
1069}
1070
Eric Paris7b41b172008-04-23 14:10:25 -04001071static inline int security_sem_semop(struct sem_array *sma,
1072 struct sembuf *sops, unsigned nsops,
1073 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001074{
1075 return 0;
1076}
1077
Eric Paris7b41b172008-04-23 14:10:25 -04001078static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079{ }
1080
Al Viro04ff9702007-03-12 16:17:58 +00001081static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082{
1083 return -EINVAL;
1084}
1085
1086static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1087{
1088 return -EINVAL;
1089}
1090
Eric Paris7b41b172008-04-23 14:10:25 -04001091static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001092{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001093 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094}
1095
David Quigley746df9b2013-05-22 12:50:35 -04001096static inline int security_ismaclabel(const char *name)
1097{
1098 return 0;
1099}
1100
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001101static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1102{
1103 return -EOPNOTSUPP;
1104}
1105
David Howells7bf570d2008-04-29 20:52:51 +01001106static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00001107 u32 seclen,
1108 u32 *secid)
1109{
1110 return -EOPNOTSUPP;
1111}
1112
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001113static inline void security_release_secctx(char *secdata, u32 seclen)
1114{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001115}
David P. Quigley1ee65e32009-09-03 14:25:57 -04001116
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001117static inline void security_inode_invalidate_secctx(struct inode *inode)
1118{
1119}
1120
David P. Quigley1ee65e32009-09-03 14:25:57 -04001121static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1122{
1123 return -EOPNOTSUPP;
1124}
1125static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1126{
1127 return -EOPNOTSUPP;
1128}
1129static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1130{
1131 return -EOPNOTSUPP;
1132}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133#endif /* CONFIG_SECURITY */
1134
1135#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001136
David S. Miller3610cda2011-01-05 15:38:53 -08001137int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07001138int security_unix_may_send(struct socket *sock, struct socket *other);
1139int security_socket_create(int family, int type, int protocol, int kern);
1140int security_socket_post_create(struct socket *sock, int family,
1141 int type, int protocol, int kern);
1142int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1143int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1144int security_socket_listen(struct socket *sock, int backlog);
1145int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07001146int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1147int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1148 int size, int flags);
1149int security_socket_getsockname(struct socket *sock);
1150int security_socket_getpeername(struct socket *sock);
1151int security_socket_getsockopt(struct socket *sock, int level, int optname);
1152int security_socket_setsockopt(struct socket *sock, int level, int optname);
1153int security_socket_shutdown(struct socket *sock, int how);
1154int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1155int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1156 int __user *optlen, unsigned len);
1157int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1158int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1159void security_sk_free(struct sock *sk);
1160void security_sk_clone(const struct sock *sk, struct sock *newsk);
1161void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1162void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1163void security_sock_graft(struct sock*sk, struct socket *parent);
1164int security_inet_conn_request(struct sock *sk,
1165 struct sk_buff *skb, struct request_sock *req);
1166void security_inet_csk_clone(struct sock *newsk,
1167 const struct request_sock *req);
1168void security_inet_conn_established(struct sock *sk,
1169 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001170int security_secmark_relabel_packet(u32 secid);
1171void security_secmark_refcount_inc(void);
1172void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001173int security_tun_dev_alloc_security(void **security);
1174void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04001175int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001176int security_tun_dev_attach_queue(void *security);
1177int security_tun_dev_attach(struct sock *sk, void *security);
1178int security_tun_dev_open(void *security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08001181static inline int security_unix_stream_connect(struct sock *sock,
1182 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04001183 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184{
1185 return 0;
1186}
1187
Eric Paris7b41b172008-04-23 14:10:25 -04001188static inline int security_unix_may_send(struct socket *sock,
1189 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190{
1191 return 0;
1192}
1193
Eric Paris7b41b172008-04-23 14:10:25 -04001194static inline int security_socket_create(int family, int type,
1195 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196{
1197 return 0;
1198}
1199
Eric Paris7b41b172008-04-23 14:10:25 -04001200static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001201 int family,
1202 int type,
1203 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001205 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206}
1207
Eric Paris7b41b172008-04-23 14:10:25 -04001208static inline int security_socket_bind(struct socket *sock,
1209 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210 int addrlen)
1211{
1212 return 0;
1213}
1214
Eric Paris7b41b172008-04-23 14:10:25 -04001215static inline int security_socket_connect(struct socket *sock,
1216 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 int addrlen)
1218{
1219 return 0;
1220}
1221
Eric Paris7b41b172008-04-23 14:10:25 -04001222static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223{
1224 return 0;
1225}
1226
Eric Paris7b41b172008-04-23 14:10:25 -04001227static inline int security_socket_accept(struct socket *sock,
1228 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229{
1230 return 0;
1231}
1232
Eric Paris7b41b172008-04-23 14:10:25 -04001233static inline int security_socket_sendmsg(struct socket *sock,
1234 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235{
1236 return 0;
1237}
1238
Eric Paris7b41b172008-04-23 14:10:25 -04001239static inline int security_socket_recvmsg(struct socket *sock,
1240 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 int flags)
1242{
1243 return 0;
1244}
1245
Eric Paris7b41b172008-04-23 14:10:25 -04001246static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247{
1248 return 0;
1249}
1250
Eric Paris7b41b172008-04-23 14:10:25 -04001251static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252{
1253 return 0;
1254}
1255
Eric Paris7b41b172008-04-23 14:10:25 -04001256static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 int level, int optname)
1258{
1259 return 0;
1260}
1261
Eric Paris7b41b172008-04-23 14:10:25 -04001262static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 int level, int optname)
1264{
1265 return 0;
1266}
1267
Eric Paris7b41b172008-04-23 14:10:25 -04001268static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269{
1270 return 0;
1271}
Eric Paris7b41b172008-04-23 14:10:25 -04001272static inline int security_sock_rcv_skb(struct sock *sk,
1273 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274{
1275 return 0;
1276}
1277
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001278static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1279 int __user *optlen, unsigned len)
1280{
1281 return -ENOPROTOOPT;
1282}
1283
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001284static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285{
1286 return -ENOPROTOOPT;
1287}
1288
Al Virodd0fc662005-10-07 07:46:04 +01001289static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290{
1291 return 0;
1292}
1293
1294static inline void security_sk_free(struct sock *sk)
1295{
1296}
Trent Jaegerdf718372005-12-13 23:12:27 -08001297
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001298static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1299{
1300}
1301
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001302static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08001303{
Trent Jaegerdf718372005-12-13 23:12:27 -08001304}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001305
1306static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1307{
1308}
1309
Eric Paris7b41b172008-04-23 14:10:25 -04001310static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001311{
1312}
1313
1314static inline int security_inet_conn_request(struct sock *sk,
1315 struct sk_buff *skb, struct request_sock *req)
1316{
1317 return 0;
1318}
1319
1320static inline void security_inet_csk_clone(struct sock *newsk,
1321 const struct request_sock *req)
1322{
1323}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06001324
1325static inline void security_inet_conn_established(struct sock *sk,
1326 struct sk_buff *skb)
1327{
1328}
Paul Moore2b980db2009-08-28 18:12:43 -04001329
Eric Paris2606fd12010-10-13 16:24:41 -04001330static inline int security_secmark_relabel_packet(u32 secid)
1331{
1332 return 0;
1333}
1334
1335static inline void security_secmark_refcount_inc(void)
1336{
1337}
1338
1339static inline void security_secmark_refcount_dec(void)
1340{
1341}
1342
Paul Moore5dbbaf22013-01-14 07:12:19 +00001343static inline int security_tun_dev_alloc_security(void **security)
1344{
1345 return 0;
1346}
1347
1348static inline void security_tun_dev_free_security(void *security)
1349{
1350}
1351
Paul Moore2b980db2009-08-28 18:12:43 -04001352static inline int security_tun_dev_create(void)
1353{
1354 return 0;
1355}
1356
Paul Moore5dbbaf22013-01-14 07:12:19 +00001357static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001358{
Paul Moore5dbbaf22013-01-14 07:12:19 +00001359 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04001360}
1361
Paul Moore5dbbaf22013-01-14 07:12:19 +00001362static inline int security_tun_dev_attach(struct sock *sk, void *security)
1363{
1364 return 0;
1365}
1366
1367static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001368{
1369 return 0;
1370}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371#endif /* CONFIG_SECURITY_NETWORK */
1372
Trent Jaegerdf718372005-12-13 23:12:27 -08001373#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07001374
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001375int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1376 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07001377int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1378void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1379int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07001380int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1381int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1382 struct xfrm_sec_ctx *polsec, u32 secid);
1383int security_xfrm_state_delete(struct xfrm_state *x);
1384void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07001385int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07001386int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001387 struct xfrm_policy *xp,
1388 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07001389int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1390void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08001391
Trent Jaegerdf718372005-12-13 23:12:27 -08001392#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07001393
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001394static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1395 struct xfrm_user_sec_ctx *sec_ctx,
1396 gfp_t gfp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001397{
1398 return 0;
1399}
1400
Paul Moore03e1ad72008-04-12 19:07:52 -07001401static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001402{
1403 return 0;
1404}
1405
Paul Moore03e1ad72008-04-12 19:07:52 -07001406static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08001407{
1408}
1409
Paul Moore03e1ad72008-04-12 19:07:52 -07001410static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001411{
1412 return 0;
1413}
1414
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001415static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1416 struct xfrm_user_sec_ctx *sec_ctx)
1417{
1418 return 0;
1419}
1420
1421static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1422 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08001423{
1424 return 0;
1425}
1426
1427static inline void security_xfrm_state_free(struct xfrm_state *x)
1428{
1429}
1430
David S. Miller6f68dc32006-06-08 23:58:52 -07001431static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001432{
1433 return 0;
1434}
1435
Paul Moore03e1ad72008-04-12 19:07:52 -07001436static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08001437{
1438 return 0;
1439}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001440
1441static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001442 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001443{
1444 return 1;
1445}
1446
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001447static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001448{
1449 return 0;
1450}
1451
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001452static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1453{
1454}
1455
Trent Jaegerdf718372005-12-13 23:12:27 -08001456#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1457
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001458#ifdef CONFIG_SECURITY_PATH
Al Viro989f74e2016-03-25 15:13:39 -04001459int security_path_unlink(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001460int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
Al Viro989f74e2016-03-25 15:13:39 -04001461int security_path_rmdir(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001462int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001463 unsigned int dev);
Al Viro81f4c502016-03-25 14:22:01 -04001464int security_path_truncate(const struct path *path);
Al Virod3607752016-03-25 15:21:09 -04001465int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001466 const char *old_name);
Al Viro3ccee462016-03-25 15:27:45 -04001467int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001468 struct dentry *new_dentry);
Al Viro3ccee462016-03-25 15:27:45 -04001469int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1470 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001471 unsigned int flags);
Al Virobe01f9f2016-03-25 14:56:23 -04001472int security_path_chmod(const struct path *path, umode_t mode);
Al Viro7fd25da2016-03-25 14:44:41 -04001473int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
Al Viro77b286c2016-03-25 15:28:43 -04001474int security_path_chroot(const struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001475#else /* CONFIG_SECURITY_PATH */
Al Viro989f74e2016-03-25 15:13:39 -04001476static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001477{
1478 return 0;
1479}
1480
Al Virod3607752016-03-25 15:21:09 -04001481static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05001482 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001483{
1484 return 0;
1485}
1486
Al Viro989f74e2016-03-25 15:13:39 -04001487static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001488{
1489 return 0;
1490}
1491
Al Virod3607752016-03-25 15:21:09 -04001492static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05001493 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001494{
1495 return 0;
1496}
1497
Al Viro81f4c502016-03-25 14:22:01 -04001498static inline int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001499{
1500 return 0;
1501}
1502
Al Virod3607752016-03-25 15:21:09 -04001503static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001504 const char *old_name)
1505{
1506 return 0;
1507}
1508
1509static inline int security_path_link(struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001510 const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001511 struct dentry *new_dentry)
1512{
1513 return 0;
1514}
1515
Al Viro3ccee462016-03-25 15:27:45 -04001516static inline int security_path_rename(const struct path *old_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001517 struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001518 const struct path *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001519 struct dentry *new_dentry,
1520 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001521{
1522 return 0;
1523}
Tetsuo Handa89eda062009-10-04 21:49:47 +09001524
Al Virobe01f9f2016-03-25 14:56:23 -04001525static inline int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001526{
1527 return 0;
1528}
1529
Al Viro7fd25da2016-03-25 14:44:41 -04001530static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001531{
1532 return 0;
1533}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001534
Al Viro77b286c2016-03-25 15:28:43 -04001535static inline int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001536{
1537 return 0;
1538}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001539#endif /* CONFIG_SECURITY_PATH */
1540
David Howells29db9192005-10-30 15:02:44 -08001541#ifdef CONFIG_KEYS
1542#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08001543
David Howellsd84f4f92008-11-14 10:39:23 +11001544int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07001545void security_key_free(struct key *key);
1546int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001547 const struct cred *cred, unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07001548int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001549
1550#else
1551
Michael LeMayd7200242006-06-22 14:47:17 -07001552static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11001553 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07001554 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08001555{
1556 return 0;
1557}
1558
1559static inline void security_key_free(struct key *key)
1560{
1561}
1562
1563static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001564 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00001565 unsigned perm)
David Howells29db9192005-10-30 15:02:44 -08001566{
1567 return 0;
1568}
1569
David Howells70a5bb72008-04-29 01:01:26 -07001570static inline int security_key_getsecurity(struct key *key, char **_buffer)
1571{
1572 *_buffer = NULL;
1573 return 0;
1574}
1575
David Howells29db9192005-10-30 15:02:44 -08001576#endif
1577#endif /* CONFIG_KEYS */
1578
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001579#ifdef CONFIG_AUDIT
1580#ifdef CONFIG_SECURITY
1581int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1582int security_audit_rule_known(struct audit_krule *krule);
1583int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1584 struct audit_context *actx);
1585void security_audit_rule_free(void *lsmrule);
1586
1587#else
1588
1589static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1590 void **lsmrule)
1591{
1592 return 0;
1593}
1594
1595static inline int security_audit_rule_known(struct audit_krule *krule)
1596{
1597 return 0;
1598}
1599
1600static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1601 void *lsmrule, struct audit_context *actx)
1602{
1603 return 0;
1604}
1605
1606static inline void security_audit_rule_free(void *lsmrule)
1607{ }
1608
1609#endif /* CONFIG_SECURITY */
1610#endif /* CONFIG_AUDIT */
1611
Eric Parisda318942008-08-22 11:35:57 -04001612#ifdef CONFIG_SECURITYFS
1613
Al Viro52ef0c02011-07-26 04:30:04 -04001614extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001615 struct dentry *parent, void *data,
1616 const struct file_operations *fops);
1617extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1618extern void securityfs_remove(struct dentry *dentry);
1619
1620#else /* CONFIG_SECURITYFS */
1621
1622static inline struct dentry *securityfs_create_dir(const char *name,
1623 struct dentry *parent)
1624{
1625 return ERR_PTR(-ENODEV);
1626}
1627
1628static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04001629 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001630 struct dentry *parent,
1631 void *data,
1632 const struct file_operations *fops)
1633{
1634 return ERR_PTR(-ENODEV);
1635}
1636
1637static inline void securityfs_remove(struct dentry *dentry)
1638{}
1639
1640#endif
1641
Pekka Enberg3d544f42009-03-24 11:59:23 +02001642#ifdef CONFIG_SECURITY
1643
1644static inline char *alloc_secdata(void)
1645{
1646 return (char *)get_zeroed_page(GFP_KERNEL);
1647}
1648
1649static inline void free_secdata(void *secdata)
1650{
1651 free_page((unsigned long)secdata);
1652}
1653
1654#else
1655
1656static inline char *alloc_secdata(void)
1657{
1658 return (char *)1;
1659}
1660
1661static inline void free_secdata(void *secdata)
1662{ }
1663#endif /* CONFIG_SECURITY */
1664
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665#endif /* ! __LINUX_SECURITY_H */
1666