blob: 363242871b660022b562cec80899821cb9d49d75 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * Due to this file being licensed under the GPL there is controversy over
16 * whether this permits you to write a module that #includes this file
17 * without placing your module under the GPL. Please consult a lawyer for
18 * advice before doing this.
19 *
20 */
21
22#ifndef __LINUX_SECURITY_H
23#define __LINUX_SECURITY_H
24
David Howells29db9192005-10-30 15:02:44 -080025#include <linux/key.h>
Al Viro40401532012-02-13 03:58:52 +000026#include <linux/capability.h>
Mimi Zoharcf222212016-01-14 17:57:47 -050027#include <linux/fs.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090028#include <linux/slab.h>
Al Viro40401532012-02-13 03:58:52 +000029#include <linux/err.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040030#include <linux/string.h>
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070031#include <linux/mm.h>
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -050032#include <linux/fs.h>
Al Viro40401532012-02-13 03:58:52 +000033
34struct linux_binprm;
35struct cred;
36struct rlimit;
37struct siginfo;
38struct sem_array;
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
Al Viro40401532012-02-13 03:58:52 +000049struct iattr;
50struct fown_struct;
51struct file_operations;
52struct shmid_kernel;
53struct msg_msg;
54struct msg_queue;
55struct xattr;
56struct xfrm_sec_ctx;
57struct mm_struct;
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
Eric Paris06112162008-11-11 22:02:50 +110059/* If capable should audit the security request */
60#define SECURITY_CAP_NOAUDIT 0
61#define SECURITY_CAP_AUDIT 1
62
David Quigleyeb9ae682013-05-22 12:50:37 -040063/* LSM Agnostic defines for sb_set_mnt_opts */
64#define SECURITY_LSM_NATIVE_LABELS 1
65
Linus Torvalds1da177e2005-04-16 15:20:36 -070066struct ctl_table;
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +020067struct audit_krule;
Serge E. Hallyn34867402011-03-23 16:43:17 -070068struct user_namespace;
Al Viro40401532012-02-13 03:58:52 +000069struct timezone;
Linus Torvalds1da177e2005-04-16 15:20:36 -070070
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070071/* These functions are in security/commoncap.c */
Eric Paris6a9de492012-01-03 12:25:14 -050072extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
73 int cap, int audit);
Baolin Wang457db292016-04-08 14:02:11 +080074extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
Ingo Molnar9e488582009-05-07 19:26:19 +100075extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +010076extern int cap_ptrace_traceme(struct task_struct *parent);
Eric Paris7b41b172008-04-23 14:10:25 -040077extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +110078extern int cap_capset(struct cred *new, const struct cred *old,
79 const kernel_cap_t *effective,
80 const kernel_cap_t *inheritable,
81 const kernel_cap_t *permitted);
David Howellsa6f76f22008-11-14 10:39:24 +110082extern int cap_bprm_set_creds(struct linux_binprm *bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -070083extern int cap_bprm_secureexec(struct linux_binprm *bprm);
David Howells8f0cfa52008-04-29 00:59:41 -070084extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
85 const void *value, size_t size, int flags);
86extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -070087extern int cap_inode_need_killpriv(struct dentry *dentry);
88extern int cap_inode_killpriv(struct dentry *dentry);
Al Virod0077942012-05-30 13:11:37 -040089extern int cap_mmap_addr(unsigned long addr);
Al Viroe5467852012-05-30 13:30:51 -040090extern int cap_mmap_file(struct file *file, unsigned long reqprot,
91 unsigned long prot, unsigned long flags);
David Howellsd84f4f92008-11-14 10:39:23 +110092extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
Andrew G. Morgan3898b1b2008-04-28 02:13:40 -070093extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +110094 unsigned long arg4, unsigned long arg5);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +090095extern int cap_task_setscheduler(struct task_struct *p);
Eric Paris7b41b172008-04-23 14:10:25 -040096extern int cap_task_setioprio(struct task_struct *p, int ioprio);
97extern int cap_task_setnice(struct task_struct *p, int nice);
James Morris20510f22007-10-16 23:31:32 -070098extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
100struct msghdr;
101struct sk_buff;
102struct sock;
103struct sockaddr;
104struct socket;
Trent Jaegerdf718372005-12-13 23:12:27 -0800105struct flowi;
106struct dst_entry;
107struct xfrm_selector;
108struct xfrm_policy;
109struct xfrm_state;
110struct xfrm_user_sec_ctx;
Eric Paris2069f452008-07-04 09:47:13 +1000111struct seq_file;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112
David Howells6e141542009-12-15 19:27:45 +0000113#ifdef CONFIG_MMU
Eric Parised032182007-06-28 15:55:21 -0400114extern unsigned long mmap_min_addr;
Eric Parisa2551df2009-07-31 12:54:11 -0400115extern unsigned long dac_mmap_min_addr;
David Howells6e141542009-12-15 19:27:45 +0000116#else
Mark Salterbe8cfc42012-09-24 17:17:38 -0700117#define mmap_min_addr 0UL
David Howells6e141542009-12-15 19:27:45 +0000118#define dac_mmap_min_addr 0UL
119#endif
120
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121/*
122 * Values used in the task_security_ops calls
123 */
124/* setuid or setgid, id0 == uid or gid */
125#define LSM_SETID_ID 1
126
127/* setreuid or setregid, id0 == real, id1 == eff */
128#define LSM_SETID_RE 2
129
130/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
131#define LSM_SETID_RES 4
132
133/* setfsuid or setfsgid, id0 == fsuid or fsgid */
134#define LSM_SETID_FS 8
135
136/* forward declares to avoid warnings */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137struct sched_param;
Venkat Yekkirala4237c752006-07-24 23:32:50 -0700138struct request_sock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700139
David Howellsa6f76f22008-11-14 10:39:24 +1100140/* bprm->unsafe reasons */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700141#define LSM_UNSAFE_SHARE 1
142#define LSM_UNSAFE_PTRACE 2
143#define LSM_UNSAFE_PTRACE_CAP 4
Andy Lutomirski259e5e62012-04-12 16:47:50 -0500144#define LSM_UNSAFE_NO_NEW_PRIVS 8
Linus Torvalds1da177e2005-04-16 15:20:36 -0700145
David Howells6e141542009-12-15 19:27:45 +0000146#ifdef CONFIG_MMU
Alexey Dobriyan8d65af72009-09-23 15:57:19 -0700147extern int mmap_min_addr_handler(struct ctl_table *table, int write,
Eric Paris47d439e2009-08-07 14:53:57 -0400148 void __user *buffer, size_t *lenp, loff_t *ppos);
David Howells6e141542009-12-15 19:27:45 +0000149#endif
Eric Paris47d439e2009-08-07 14:53:57 -0400150
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400151/* security_inode_init_security callback function to write xattrs */
152typedef int (*initxattrs) (struct inode *inode,
153 const struct xattr *xattr_array, void *fs_data);
154
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155#ifdef CONFIG_SECURITY
156
Eric Parise0007522008-03-05 10:31:54 -0500157struct security_mnt_opts {
158 char **mnt_opts;
159 int *mnt_opts_flags;
160 int num_mnt_opts;
161};
162
163static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
164{
165 opts->mnt_opts = NULL;
166 opts->mnt_opts_flags = NULL;
167 opts->num_mnt_opts = 0;
168}
169
170static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
171{
172 int i;
173 if (opts->mnt_opts)
Eric Paris7b41b172008-04-23 14:10:25 -0400174 for (i = 0; i < opts->num_mnt_opts; i++)
Eric Parise0007522008-03-05 10:31:54 -0500175 kfree(opts->mnt_opts[i]);
176 kfree(opts->mnt_opts);
177 opts->mnt_opts = NULL;
178 kfree(opts->mnt_opts_flags);
179 opts->mnt_opts_flags = NULL;
180 opts->num_mnt_opts = 0;
181}
182
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183/* prototypes */
Eric Paris7b41b172008-04-23 14:10:25 -0400184extern int security_init(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185
James Morris20510f22007-10-16 23:31:32 -0700186/* Security operations */
Stephen Smalley79af7302015-01-21 10:54:10 -0500187int security_binder_set_context_mgr(struct task_struct *mgr);
188int security_binder_transaction(struct task_struct *from,
189 struct task_struct *to);
190int security_binder_transfer_binder(struct task_struct *from,
191 struct task_struct *to);
192int security_binder_transfer_file(struct task_struct *from,
193 struct task_struct *to, struct file *file);
Ingo Molnar9e488582009-05-07 19:26:19 +1000194int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
David Howells5cd9c582008-08-14 11:37:28 +0100195int security_ptrace_traceme(struct task_struct *parent);
James Morris20510f22007-10-16 23:31:32 -0700196int security_capget(struct task_struct *target,
Eric Paris7b41b172008-04-23 14:10:25 -0400197 kernel_cap_t *effective,
198 kernel_cap_t *inheritable,
199 kernel_cap_t *permitted);
David Howellsd84f4f92008-11-14 10:39:23 +1100200int security_capset(struct cred *new, const struct cred *old,
201 const kernel_cap_t *effective,
202 const kernel_cap_t *inheritable,
203 const kernel_cap_t *permitted);
Eric Parisb7e724d2012-01-03 12:25:15 -0500204int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700205 int cap);
Eric Parisc7eba4a2012-01-03 12:25:15 -0500206int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
207 int cap);
James Morris20510f22007-10-16 23:31:32 -0700208int security_quotactl(int cmds, int type, int id, struct super_block *sb);
209int security_quota_on(struct dentry *dentry);
Eric Paris12b30522010-11-15 18:36:29 -0500210int security_syslog(int type);
Baolin Wang457db292016-04-08 14:02:11 +0800211int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
212static inline int security_settime(const struct timespec *ts, const struct timezone *tz)
213{
214 struct timespec64 ts64 = timespec_to_timespec64(*ts);
215
216 return security_settime64(&ts64, tz);
217}
James Morris20510f22007-10-16 23:31:32 -0700218int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
David Howellsa6f76f22008-11-14 10:39:24 +1100219int security_bprm_set_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700220int security_bprm_check(struct linux_binprm *bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100221void security_bprm_committing_creds(struct linux_binprm *bprm);
222void security_bprm_committed_creds(struct linux_binprm *bprm);
James Morris20510f22007-10-16 23:31:32 -0700223int security_bprm_secureexec(struct linux_binprm *bprm);
224int security_sb_alloc(struct super_block *sb);
225void security_sb_free(struct super_block *sb);
Eric Parise0007522008-03-05 10:31:54 -0500226int security_sb_copy_data(char *orig, char *copy);
Eric Parisff36fe22011-03-03 16:09:14 -0500227int security_sb_remount(struct super_block *sb, void *data);
James Morris12204e22008-12-19 10:44:42 +1100228int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
Eric Paris2069f452008-07-04 09:47:13 +1000229int security_sb_show_options(struct seq_file *m, struct super_block *sb);
James Morris20510f22007-10-16 23:31:32 -0700230int security_sb_statfs(struct dentry *dentry);
Al Viro8a04c432016-03-25 14:52:53 -0400231int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400232 const char *type, unsigned long flags, void *data);
James Morris20510f22007-10-16 23:31:32 -0700233int security_sb_umount(struct vfsmount *mnt, int flags);
Al Viro3b73b682016-03-25 15:31:19 -0400234int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
David Quigley649f6e72013-05-22 12:50:36 -0400235int security_sb_set_mnt_opts(struct super_block *sb,
236 struct security_mnt_opts *opts,
237 unsigned long kern_flags,
238 unsigned long *set_kern_flags);
Jeff Layton094f7b62013-04-01 08:14:24 -0400239int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500240 struct super_block *newsb);
Eric Parise0007522008-03-05 10:31:54 -0500241int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
David Quigleyd47be3d2013-05-22 12:50:34 -0400242int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400243 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400244 u32 *ctxlen);
Vivek Goyal26026252016-07-13 10:44:52 -0400245int security_dentry_create_files_as(struct dentry *dentry, int mode,
246 struct qstr *name,
247 const struct cred *old,
248 struct cred *new);
Eric Parisc9180a52007-11-30 13:00:35 -0500249
James Morris20510f22007-10-16 23:31:32 -0700250int security_inode_alloc(struct inode *inode);
251void security_inode_free(struct inode *inode);
252int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400253 const struct qstr *qstr,
254 initxattrs initxattrs, void *fs_data);
255int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900256 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400257 void **value, size_t *len);
Al Viro4acdaf22011-07-26 01:42:34 -0400258int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700259int security_inode_link(struct dentry *old_dentry, struct inode *dir,
260 struct dentry *new_dentry);
261int security_inode_unlink(struct inode *dir, struct dentry *dentry);
262int security_inode_symlink(struct inode *dir, struct dentry *dentry,
Eric Paris7b41b172008-04-23 14:10:25 -0400263 const char *old_name);
Al Viro18bb1db2011-07-26 01:41:39 -0400264int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
James Morris20510f22007-10-16 23:31:32 -0700265int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
Al Viro1a67aaf2011-07-26 01:52:52 -0400266int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
James Morris20510f22007-10-16 23:31:32 -0700267int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200268 struct inode *new_dir, struct dentry *new_dentry,
269 unsigned int flags);
James Morris20510f22007-10-16 23:31:32 -0700270int security_inode_readlink(struct dentry *dentry);
NeilBrownbda0be72015-03-23 13:37:39 +1100271int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
272 bool rcu);
Al Virob77b0642008-07-17 09:37:02 -0400273int security_inode_permission(struct inode *inode, int mask);
James Morris20510f22007-10-16 23:31:32 -0700274int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
Al Viro3f7036a2015-03-08 19:28:30 -0400275int security_inode_getattr(const struct path *path);
David Howells8f0cfa52008-04-29 00:59:41 -0700276int security_inode_setxattr(struct dentry *dentry, const char *name,
277 const void *value, size_t size, int flags);
278void security_inode_post_setxattr(struct dentry *dentry, const char *name,
279 const void *value, size_t size, int flags);
280int security_inode_getxattr(struct dentry *dentry, const char *name);
James Morris20510f22007-10-16 23:31:32 -0700281int security_inode_listxattr(struct dentry *dentry);
David Howells8f0cfa52008-04-29 00:59:41 -0700282int security_inode_removexattr(struct dentry *dentry, const char *name);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700283int security_inode_need_killpriv(struct dentry *dentry);
284int security_inode_killpriv(struct dentry *dentry);
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500285int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
James Morris20510f22007-10-16 23:31:32 -0700286int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
287int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500288void security_inode_getsecid(struct inode *inode, u32 *secid);
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400289int security_inode_copy_up(struct dentry *src, struct cred **new);
Vivek Goyal121ab822016-07-13 10:44:49 -0400290int security_inode_copy_up_xattr(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700291int security_file_permission(struct file *file, int mask);
292int security_file_alloc(struct file *file);
293void security_file_free(struct file *file);
294int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
Al Viro8b3ec682012-05-30 17:11:23 -0400295int security_mmap_file(struct file *file, unsigned long prot,
296 unsigned long flags);
Al Viroe5467852012-05-30 13:30:51 -0400297int security_mmap_addr(unsigned long addr);
James Morris20510f22007-10-16 23:31:32 -0700298int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
Eric Paris7b41b172008-04-23 14:10:25 -0400299 unsigned long prot);
James Morris20510f22007-10-16 23:31:32 -0700300int security_file_lock(struct file *file, unsigned int cmd);
301int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400302void security_file_set_fowner(struct file *file);
James Morris20510f22007-10-16 23:31:32 -0700303int security_file_send_sigiotask(struct task_struct *tsk,
Eric Paris7b41b172008-04-23 14:10:25 -0400304 struct fown_struct *fown, int sig);
James Morris20510f22007-10-16 23:31:32 -0700305int security_file_receive(struct file *file);
Eric Paris83d49852012-04-04 13:45:40 -0400306int security_file_open(struct file *file, const struct cred *cred);
James Morris20510f22007-10-16 23:31:32 -0700307int security_task_create(unsigned long clone_flags);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800308void security_task_free(struct task_struct *task);
David Howellsee18d642009-09-02 09:14:21 +0100309int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
David Howellsf1752ee2008-11-14 10:39:17 +1100310void security_cred_free(struct cred *cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100311int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
David Howellsee18d642009-09-02 09:14:21 +0100312void security_transfer_creds(struct cred *new, const struct cred *old);
David Howells3a3b7ce2008-11-14 10:39:28 +1100313int security_kernel_act_as(struct cred *new, u32 secid);
314int security_kernel_create_files_as(struct cred *new, struct inode *inode);
Eric Parisdd8dbf22009-11-03 16:35:32 +1100315int security_kernel_module_request(char *kmod_name);
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500316int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500317int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
318 enum kernel_read_file_id id);
David Howellsd84f4f92008-11-14 10:39:23 +1100319int security_task_fix_setuid(struct cred *new, const struct cred *old,
320 int flags);
James Morris20510f22007-10-16 23:31:32 -0700321int security_task_setpgid(struct task_struct *p, pid_t pgid);
322int security_task_getpgid(struct task_struct *p);
323int security_task_getsid(struct task_struct *p);
324void security_task_getsecid(struct task_struct *p, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700325int security_task_setnice(struct task_struct *p, int nice);
326int security_task_setioprio(struct task_struct *p, int ioprio);
327int security_task_getioprio(struct task_struct *p);
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200328int security_task_setrlimit(struct task_struct *p, unsigned int resource,
329 struct rlimit *new_rlim);
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900330int security_task_setscheduler(struct task_struct *p);
James Morris20510f22007-10-16 23:31:32 -0700331int security_task_getscheduler(struct task_struct *p);
332int security_task_movememory(struct task_struct *p);
333int security_task_kill(struct task_struct *p, struct siginfo *info,
334 int sig, u32 secid);
335int security_task_wait(struct task_struct *p);
336int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100337 unsigned long arg4, unsigned long arg5);
James Morris20510f22007-10-16 23:31:32 -0700338void security_task_to_inode(struct task_struct *p, struct inode *inode);
339int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200340void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700341int security_msg_msg_alloc(struct msg_msg *msg);
342void security_msg_msg_free(struct msg_msg *msg);
343int security_msg_queue_alloc(struct msg_queue *msq);
344void security_msg_queue_free(struct msg_queue *msq);
345int security_msg_queue_associate(struct msg_queue *msq, int msqflg);
346int security_msg_queue_msgctl(struct msg_queue *msq, int cmd);
347int security_msg_queue_msgsnd(struct msg_queue *msq,
Eric Paris7b41b172008-04-23 14:10:25 -0400348 struct msg_msg *msg, int msqflg);
James Morris20510f22007-10-16 23:31:32 -0700349int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
Eric Paris7b41b172008-04-23 14:10:25 -0400350 struct task_struct *target, long type, int mode);
James Morris20510f22007-10-16 23:31:32 -0700351int security_shm_alloc(struct shmid_kernel *shp);
352void security_shm_free(struct shmid_kernel *shp);
353int security_shm_associate(struct shmid_kernel *shp, int shmflg);
354int security_shm_shmctl(struct shmid_kernel *shp, int cmd);
355int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg);
356int security_sem_alloc(struct sem_array *sma);
357void security_sem_free(struct sem_array *sma);
358int security_sem_associate(struct sem_array *sma, int semflg);
359int security_sem_semctl(struct sem_array *sma, int cmd);
360int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
361 unsigned nsops, int alter);
Eric Paris7b41b172008-04-23 14:10:25 -0400362void security_d_instantiate(struct dentry *dentry, struct inode *inode);
James Morris20510f22007-10-16 23:31:32 -0700363int security_getprocattr(struct task_struct *p, char *name, char **value);
364int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size);
365int security_netlink_send(struct sock *sk, struct sk_buff *skb);
David Quigley746df9b2013-05-22 12:50:35 -0400366int security_ismaclabel(const char *name);
James Morris20510f22007-10-16 23:31:32 -0700367int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
David Howells7bf570d2008-04-29 20:52:51 +0100368int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
James Morris20510f22007-10-16 23:31:32 -0700369void security_release_secctx(char *secdata, u32 seclen);
370
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500371void security_inode_invalidate_secctx(struct inode *inode);
David P. Quigley1ee65e32009-09-03 14:25:57 -0400372int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
373int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
374int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375#else /* CONFIG_SECURITY */
Eric Parise0007522008-03-05 10:31:54 -0500376struct security_mnt_opts {
377};
378
379static inline void security_init_mnt_opts(struct security_mnt_opts *opts)
380{
381}
382
383static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
384{
385}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700386
387/*
388 * This is the default capabilities functionality. Most of these functions
389 * are just stubbed out, but a few must call the proper capable code.
390 */
391
392static inline int security_init(void)
393{
394 return 0;
395}
396
Stephen Smalley79af7302015-01-21 10:54:10 -0500397static inline int security_binder_set_context_mgr(struct task_struct *mgr)
398{
399 return 0;
400}
401
402static inline int security_binder_transaction(struct task_struct *from,
403 struct task_struct *to)
404{
405 return 0;
406}
407
408static inline int security_binder_transfer_binder(struct task_struct *from,
409 struct task_struct *to)
410{
411 return 0;
412}
413
414static inline int security_binder_transfer_file(struct task_struct *from,
415 struct task_struct *to,
416 struct file *file)
417{
418 return 0;
419}
420
Ingo Molnar9e488582009-05-07 19:26:19 +1000421static inline int security_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +0100422 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423{
Ingo Molnar9e488582009-05-07 19:26:19 +1000424 return cap_ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100425}
426
Alexander Beregalov5e186b52008-08-17 05:34:20 +0400427static inline int security_ptrace_traceme(struct task_struct *parent)
David Howells5cd9c582008-08-14 11:37:28 +0100428{
429 return cap_ptrace_traceme(parent);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430}
431
Eric Paris7b41b172008-04-23 14:10:25 -0400432static inline int security_capget(struct task_struct *target,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433 kernel_cap_t *effective,
434 kernel_cap_t *inheritable,
435 kernel_cap_t *permitted)
436{
Eric Paris7b41b172008-04-23 14:10:25 -0400437 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438}
439
David Howellsd84f4f92008-11-14 10:39:23 +1100440static inline int security_capset(struct cred *new,
441 const struct cred *old,
442 const kernel_cap_t *effective,
443 const kernel_cap_t *inheritable,
444 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445{
David Howellsd84f4f92008-11-14 10:39:23 +1100446 return cap_capset(new, old, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700447}
448
Eric Parisb7e724d2012-01-03 12:25:15 -0500449static inline int security_capable(const struct cred *cred,
450 struct user_namespace *ns, int cap)
Chris Wright12b59892006-03-25 03:07:41 -0800451{
Eric Paris6a9de492012-01-03 12:25:14 -0500452 return cap_capable(cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100453}
454
Eric Parisc7eba4a2012-01-03 12:25:15 -0500455static inline int security_capable_noaudit(const struct cred *cred,
456 struct user_namespace *ns, int cap) {
457 return cap_capable(cred, ns, cap, SECURITY_CAP_NOAUDIT);
Chris Wright12b59892006-03-25 03:07:41 -0800458}
459
Eric Paris7b41b172008-04-23 14:10:25 -0400460static inline int security_quotactl(int cmds, int type, int id,
461 struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462{
463 return 0;
464}
465
Eric Paris7b41b172008-04-23 14:10:25 -0400466static inline int security_quota_on(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467{
468 return 0;
469}
470
Eric Paris12b30522010-11-15 18:36:29 -0500471static inline int security_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472{
Eric Paris12b30522010-11-15 18:36:29 -0500473 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474}
475
Baolin Wang457db292016-04-08 14:02:11 +0800476static inline int security_settime64(const struct timespec64 *ts,
477 const struct timezone *tz)
478{
479 return cap_settime(ts, tz);
480}
481
Richard Cochran1e6d7672011-02-01 13:50:58 +0000482static inline int security_settime(const struct timespec *ts,
483 const struct timezone *tz)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484{
Baolin Wang457db292016-04-08 14:02:11 +0800485 struct timespec64 ts64 = timespec_to_timespec64(*ts);
486
487 return cap_settime(&ts64, tz);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488}
489
Alan Cox34b4e4a2007-08-22 14:01:28 -0700490static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
491{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700492 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493}
494
David Howellsa6f76f22008-11-14 10:39:24 +1100495static inline int security_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496{
David Howellsa6f76f22008-11-14 10:39:24 +1100497 return cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498}
499
Eric Paris7b41b172008-04-23 14:10:25 -0400500static inline int security_bprm_check(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501{
502 return 0;
503}
504
David Howellsa6f76f22008-11-14 10:39:24 +1100505static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
506{
507}
508
509static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
510{
511}
512
Eric Paris7b41b172008-04-23 14:10:25 -0400513static inline int security_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514{
515 return cap_bprm_secureexec(bprm);
516}
517
Eric Paris7b41b172008-04-23 14:10:25 -0400518static inline int security_sb_alloc(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519{
520 return 0;
521}
522
Eric Paris7b41b172008-04-23 14:10:25 -0400523static inline void security_sb_free(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524{ }
525
Eric Paris7b41b172008-04-23 14:10:25 -0400526static inline int security_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527{
528 return 0;
529}
530
Eric Parisff36fe22011-03-03 16:09:14 -0500531static inline int security_sb_remount(struct super_block *sb, void *data)
532{
533 return 0;
534}
535
James Morris12204e22008-12-19 10:44:42 +1100536static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537{
538 return 0;
539}
540
Eric Paris2069f452008-07-04 09:47:13 +1000541static inline int security_sb_show_options(struct seq_file *m,
542 struct super_block *sb)
543{
544 return 0;
545}
546
Eric Paris7b41b172008-04-23 14:10:25 -0400547static inline int security_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548{
549 return 0;
550}
551
Al Viro8a04c432016-03-25 14:52:53 -0400552static inline int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400553 const char *type, unsigned long flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 void *data)
555{
556 return 0;
557}
558
Eric Paris7b41b172008-04-23 14:10:25 -0400559static inline int security_sb_umount(struct vfsmount *mnt, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560{
561 return 0;
562}
563
Al Viro3b73b682016-03-25 15:31:19 -0400564static inline int security_sb_pivotroot(const struct path *old_path,
565 const struct path *new_path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566{
567 return 0;
568}
569
Eric Parise0007522008-03-05 10:31:54 -0500570static inline int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400571 struct security_mnt_opts *opts,
572 unsigned long kern_flags,
573 unsigned long *set_kern_flags)
Eric Parise0007522008-03-05 10:31:54 -0500574{
575 return 0;
576}
577
Jeff Layton094f7b62013-04-01 08:14:24 -0400578static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parise0007522008-03-05 10:31:54 -0500579 struct super_block *newsb)
Jeff Layton094f7b62013-04-01 08:14:24 -0400580{
581 return 0;
582}
Eric Parise0007522008-03-05 10:31:54 -0500583
584static inline int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
585{
586 return 0;
587}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588
Eric Paris7b41b172008-04-23 14:10:25 -0400589static inline int security_inode_alloc(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590{
591 return 0;
592}
593
Eric Paris7b41b172008-04-23 14:10:25 -0400594static inline void security_inode_free(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595{ }
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700596
David Quigleyd47be3d2013-05-22 12:50:34 -0400597static inline int security_dentry_init_security(struct dentry *dentry,
598 int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400599 const struct qstr *name,
David Quigleyd47be3d2013-05-22 12:50:34 -0400600 void **ctx,
601 u32 *ctxlen)
602{
603 return -EOPNOTSUPP;
604}
605
Vivek Goyal26026252016-07-13 10:44:52 -0400606static inline int security_dentry_create_files_as(struct dentry *dentry,
607 int mode, struct qstr *name,
608 const struct cred *old,
609 struct cred *new)
610{
611 return 0;
612}
613
David Quigleyd47be3d2013-05-22 12:50:34 -0400614
Eric Paris7b41b172008-04-23 14:10:25 -0400615static inline int security_inode_init_security(struct inode *inode,
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700616 struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -0500617 const struct qstr *qstr,
Mark Rustadfbff6612014-08-28 04:43:09 -0700618 const initxattrs xattrs,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400619 void *fs_data)
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700620{
Mimi Zohar1e39f382011-08-15 09:09:16 -0400621 return 0;
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700622}
Eric Paris7b41b172008-04-23 14:10:25 -0400623
Mimi Zohar1e39f382011-08-15 09:09:16 -0400624static inline int security_old_inode_init_security(struct inode *inode,
625 struct inode *dir,
626 const struct qstr *qstr,
Tetsuo Handa95489062013-07-25 05:44:02 +0900627 const char **name,
628 void **value, size_t *len)
Mimi Zohare1c9b232011-08-11 00:22:51 -0400629{
Jan Kara30e05322012-01-03 13:14:29 +0100630 return -EOPNOTSUPP;
Mimi Zohare1c9b232011-08-11 00:22:51 -0400631}
632
Eric Paris7b41b172008-04-23 14:10:25 -0400633static inline int security_inode_create(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 struct dentry *dentry,
Al Viro4acdaf22011-07-26 01:42:34 -0400635 umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636{
637 return 0;
638}
639
Eric Paris7b41b172008-04-23 14:10:25 -0400640static inline int security_inode_link(struct dentry *old_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 struct inode *dir,
642 struct dentry *new_dentry)
643{
644 return 0;
645}
646
Eric Paris7b41b172008-04-23 14:10:25 -0400647static inline int security_inode_unlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 struct dentry *dentry)
649{
650 return 0;
651}
652
Eric Paris7b41b172008-04-23 14:10:25 -0400653static inline int security_inode_symlink(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 struct dentry *dentry,
655 const char *old_name)
656{
657 return 0;
658}
659
Eric Paris7b41b172008-04-23 14:10:25 -0400660static inline int security_inode_mkdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 struct dentry *dentry,
662 int mode)
663{
664 return 0;
665}
666
Eric Paris7b41b172008-04-23 14:10:25 -0400667static inline int security_inode_rmdir(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 struct dentry *dentry)
669{
670 return 0;
671}
672
Eric Paris7b41b172008-04-23 14:10:25 -0400673static inline int security_inode_mknod(struct inode *dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 struct dentry *dentry,
675 int mode, dev_t dev)
676{
677 return 0;
678}
679
Eric Paris7b41b172008-04-23 14:10:25 -0400680static inline int security_inode_rename(struct inode *old_dir,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 struct dentry *old_dentry,
682 struct inode *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200683 struct dentry *new_dentry,
684 unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685{
686 return 0;
687}
688
Eric Paris7b41b172008-04-23 14:10:25 -0400689static inline int security_inode_readlink(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690{
691 return 0;
692}
693
NeilBrownbda0be72015-03-23 13:37:39 +1100694static inline int security_inode_follow_link(struct dentry *dentry,
695 struct inode *inode,
696 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697{
698 return 0;
699}
700
Al Virob77b0642008-07-17 09:37:02 -0400701static inline int security_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 return 0;
704}
705
Eric Paris7b41b172008-04-23 14:10:25 -0400706static inline int security_inode_setattr(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 struct iattr *attr)
708{
709 return 0;
710}
711
Al Viro3f7036a2015-03-08 19:28:30 -0400712static inline int security_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713{
714 return 0;
715}
716
David Howells8f0cfa52008-04-29 00:59:41 -0700717static inline int security_inode_setxattr(struct dentry *dentry,
718 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719{
720 return cap_inode_setxattr(dentry, name, value, size, flags);
721}
722
David Howells8f0cfa52008-04-29 00:59:41 -0700723static inline void security_inode_post_setxattr(struct dentry *dentry,
724 const char *name, const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725{ }
726
David Howells8f0cfa52008-04-29 00:59:41 -0700727static inline int security_inode_getxattr(struct dentry *dentry,
728 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729{
730 return 0;
731}
732
Eric Paris7b41b172008-04-23 14:10:25 -0400733static inline int security_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734{
735 return 0;
736}
737
David Howells8f0cfa52008-04-29 00:59:41 -0700738static inline int security_inode_removexattr(struct dentry *dentry,
739 const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740{
741 return cap_inode_removexattr(dentry, name);
742}
743
Serge E. Hallynb5376772007-10-16 23:31:36 -0700744static inline int security_inode_need_killpriv(struct dentry *dentry)
745{
746 return cap_inode_need_killpriv(dentry);
747}
748
749static inline int security_inode_killpriv(struct dentry *dentry)
750{
751 return cap_inode_killpriv(dentry);
752}
753
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500754static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755{
756 return -EOPNOTSUPP;
757}
758
759static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
760{
761 return -EOPNOTSUPP;
762}
763
764static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
765{
766 return 0;
767}
768
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500769static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200770{
771 *secid = 0;
772}
773
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400774static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
775{
776 return 0;
777}
778
Vivek Goyal121ab822016-07-13 10:44:49 -0400779static inline int security_inode_copy_up_xattr(const char *name)
780{
781 return -EOPNOTSUPP;
782}
783
Eric Paris7b41b172008-04-23 14:10:25 -0400784static inline int security_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785{
786 return 0;
787}
788
Eric Paris7b41b172008-04-23 14:10:25 -0400789static inline int security_file_alloc(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790{
791 return 0;
792}
793
Eric Paris7b41b172008-04-23 14:10:25 -0400794static inline void security_file_free(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700795{ }
796
Eric Paris7b41b172008-04-23 14:10:25 -0400797static inline int security_file_ioctl(struct file *file, unsigned int cmd,
798 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799{
800 return 0;
801}
802
Al Viro8b3ec682012-05-30 17:11:23 -0400803static inline int security_mmap_file(struct file *file, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -0400804 unsigned long flags)
805{
806 return 0;
807}
808
809static inline int security_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810{
Al Virod0077942012-05-30 13:11:37 -0400811 return cap_mmap_addr(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812}
813
Eric Paris7b41b172008-04-23 14:10:25 -0400814static inline int security_file_mprotect(struct vm_area_struct *vma,
815 unsigned long reqprot,
816 unsigned long prot)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700817{
818 return 0;
819}
820
Eric Paris7b41b172008-04-23 14:10:25 -0400821static inline int security_file_lock(struct file *file, unsigned int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822{
823 return 0;
824}
825
Eric Paris7b41b172008-04-23 14:10:25 -0400826static inline int security_file_fcntl(struct file *file, unsigned int cmd,
827 unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700828{
829 return 0;
830}
831
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400832static inline void security_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833{
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400834 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700835}
836
Eric Paris7b41b172008-04-23 14:10:25 -0400837static inline int security_file_send_sigiotask(struct task_struct *tsk,
838 struct fown_struct *fown,
839 int sig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840{
841 return 0;
842}
843
Eric Paris7b41b172008-04-23 14:10:25 -0400844static inline int security_file_receive(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845{
846 return 0;
847}
848
Eric Paris83d49852012-04-04 13:45:40 -0400849static inline int security_file_open(struct file *file,
850 const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +0900851{
852 return 0;
853}
854
Eric Paris7b41b172008-04-23 14:10:25 -0400855static inline int security_task_create(unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856{
857 return 0;
858}
859
Kees Cook1a2a4d02011-12-21 12:17:03 -0800860static inline void security_task_free(struct task_struct *task)
861{ }
862
David Howells945af7c2009-09-04 09:19:48 +0100863static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
864{
865 return 0;
866}
David Howellsee18d642009-09-02 09:14:21 +0100867
David Howellsd84f4f92008-11-14 10:39:23 +1100868static inline void security_cred_free(struct cred *cred)
869{ }
870
871static inline int security_prepare_creds(struct cred *new,
872 const struct cred *old,
873 gfp_t gfp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874{
875 return 0;
876}
877
David Howellsee18d642009-09-02 09:14:21 +0100878static inline void security_transfer_creds(struct cred *new,
879 const struct cred *old)
880{
881}
882
David Howells3a3b7ce2008-11-14 10:39:28 +1100883static inline int security_kernel_act_as(struct cred *cred, u32 secid)
884{
885 return 0;
886}
887
888static inline int security_kernel_create_files_as(struct cred *cred,
889 struct inode *inode)
890{
891 return 0;
892}
893
Eric Parisdd8dbf22009-11-03 16:35:32 +1100894static inline int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400895{
896 return 0;
897}
898
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500899static inline int security_kernel_read_file(struct file *file,
900 enum kernel_read_file_id id)
901{
902 return 0;
903}
904
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500905static inline int security_kernel_post_read_file(struct file *file,
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500906 char *buf, loff_t size,
907 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500908{
909 return 0;
910}
911
David Howellsd84f4f92008-11-14 10:39:23 +1100912static inline int security_task_fix_setuid(struct cred *new,
913 const struct cred *old,
914 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915{
David Howellsd84f4f92008-11-14 10:39:23 +1100916 return cap_task_fix_setuid(new, old, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700917}
918
Eric Paris7b41b172008-04-23 14:10:25 -0400919static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920{
921 return 0;
922}
923
Eric Paris7b41b172008-04-23 14:10:25 -0400924static inline int security_task_getpgid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925{
926 return 0;
927}
928
Eric Paris7b41b172008-04-23 14:10:25 -0400929static inline int security_task_getsid(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930{
931 return 0;
932}
933
Eric Paris7b41b172008-04-23 14:10:25 -0400934static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200935{
936 *secid = 0;
937}
David Quigleyf9008e42006-06-30 01:55:46 -0700938
Eric Paris7b41b172008-04-23 14:10:25 -0400939static inline int security_task_setnice(struct task_struct *p, int nice)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700941 return cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942}
943
Eric Paris7b41b172008-04-23 14:10:25 -0400944static inline int security_task_setioprio(struct task_struct *p, int ioprio)
James Morris03e68062006-06-23 02:03:58 -0700945{
Serge E. Hallynb5376772007-10-16 23:31:36 -0700946 return cap_task_setioprio(p, ioprio);
James Morris03e68062006-06-23 02:03:58 -0700947}
948
Eric Paris7b41b172008-04-23 14:10:25 -0400949static inline int security_task_getioprio(struct task_struct *p)
David Quigleya1836a42006-06-30 01:55:49 -0700950{
951 return 0;
952}
953
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200954static inline int security_task_setrlimit(struct task_struct *p,
955 unsigned int resource,
Eric Paris7b41b172008-04-23 14:10:25 -0400956 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957{
958 return 0;
959}
960
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900961static inline int security_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900963 return cap_task_setscheduler(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964}
965
Eric Paris7b41b172008-04-23 14:10:25 -0400966static inline int security_task_getscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967{
968 return 0;
969}
970
Eric Paris7b41b172008-04-23 14:10:25 -0400971static inline int security_task_movememory(struct task_struct *p)
David Quigley35601542006-06-23 02:04:01 -0700972{
973 return 0;
974}
975
Eric Paris7b41b172008-04-23 14:10:25 -0400976static inline int security_task_kill(struct task_struct *p,
977 struct siginfo *info, int sig,
978 u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979{
Serge Hallynaedb60a2008-02-29 15:14:57 +0000980 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700981}
982
Eric Paris7b41b172008-04-23 14:10:25 -0400983static inline int security_task_wait(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984{
985 return 0;
986}
987
Eric Paris7b41b172008-04-23 14:10:25 -0400988static inline int security_task_prctl(int option, unsigned long arg2,
989 unsigned long arg3,
990 unsigned long arg4,
David Howellsd84f4f92008-11-14 10:39:23 +1100991 unsigned long arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700992{
Jann Hornb7f76ea2015-09-18 23:41:23 +0200993 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700994}
995
996static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
997{ }
998
Eric Paris7b41b172008-04-23 14:10:25 -0400999static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1000 short flag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001{
1002 return 0;
1003}
1004
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001005static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1006{
1007 *secid = 0;
1008}
1009
Eric Paris7b41b172008-04-23 14:10:25 -04001010static inline int security_msg_msg_alloc(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011{
1012 return 0;
1013}
1014
Eric Paris7b41b172008-04-23 14:10:25 -04001015static inline void security_msg_msg_free(struct msg_msg *msg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016{ }
1017
Eric Paris7b41b172008-04-23 14:10:25 -04001018static inline int security_msg_queue_alloc(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001019{
1020 return 0;
1021}
1022
Eric Paris7b41b172008-04-23 14:10:25 -04001023static inline void security_msg_queue_free(struct msg_queue *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024{ }
1025
Eric Paris7b41b172008-04-23 14:10:25 -04001026static inline int security_msg_queue_associate(struct msg_queue *msq,
1027 int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028{
1029 return 0;
1030}
1031
Eric Paris7b41b172008-04-23 14:10:25 -04001032static inline int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033{
1034 return 0;
1035}
1036
Eric Paris7b41b172008-04-23 14:10:25 -04001037static inline int security_msg_queue_msgsnd(struct msg_queue *msq,
1038 struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039{
1040 return 0;
1041}
1042
Eric Paris7b41b172008-04-23 14:10:25 -04001043static inline int security_msg_queue_msgrcv(struct msg_queue *msq,
1044 struct msg_msg *msg,
1045 struct task_struct *target,
1046 long type, int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047{
1048 return 0;
1049}
1050
Eric Paris7b41b172008-04-23 14:10:25 -04001051static inline int security_shm_alloc(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001052{
1053 return 0;
1054}
1055
Eric Paris7b41b172008-04-23 14:10:25 -04001056static inline void security_shm_free(struct shmid_kernel *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057{ }
1058
Eric Paris7b41b172008-04-23 14:10:25 -04001059static inline int security_shm_associate(struct shmid_kernel *shp,
1060 int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061{
1062 return 0;
1063}
1064
Eric Paris7b41b172008-04-23 14:10:25 -04001065static inline int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066{
1067 return 0;
1068}
1069
Eric Paris7b41b172008-04-23 14:10:25 -04001070static inline int security_shm_shmat(struct shmid_kernel *shp,
1071 char __user *shmaddr, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072{
1073 return 0;
1074}
1075
Eric Paris7b41b172008-04-23 14:10:25 -04001076static inline int security_sem_alloc(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077{
1078 return 0;
1079}
1080
Eric Paris7b41b172008-04-23 14:10:25 -04001081static inline void security_sem_free(struct sem_array *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082{ }
1083
Eric Paris7b41b172008-04-23 14:10:25 -04001084static inline int security_sem_associate(struct sem_array *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085{
1086 return 0;
1087}
1088
Eric Paris7b41b172008-04-23 14:10:25 -04001089static inline int security_sem_semctl(struct sem_array *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090{
1091 return 0;
1092}
1093
Eric Paris7b41b172008-04-23 14:10:25 -04001094static inline int security_sem_semop(struct sem_array *sma,
1095 struct sembuf *sops, unsigned nsops,
1096 int alter)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001097{
1098 return 0;
1099}
1100
Eric Paris7b41b172008-04-23 14:10:25 -04001101static inline void security_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102{ }
1103
Al Viro04ff9702007-03-12 16:17:58 +00001104static inline int security_getprocattr(struct task_struct *p, char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001105{
1106 return -EINVAL;
1107}
1108
1109static inline int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1110{
1111 return -EINVAL;
1112}
1113
Eric Paris7b41b172008-04-23 14:10:25 -04001114static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001116 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117}
1118
David Quigley746df9b2013-05-22 12:50:35 -04001119static inline int security_ismaclabel(const char *name)
1120{
1121 return 0;
1122}
1123
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001124static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1125{
1126 return -EOPNOTSUPP;
1127}
1128
David Howells7bf570d2008-04-29 20:52:51 +01001129static inline int security_secctx_to_secid(const char *secdata,
David Howells63cb3442008-01-15 23:47:35 +00001130 u32 seclen,
1131 u32 *secid)
1132{
1133 return -EOPNOTSUPP;
1134}
1135
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001136static inline void security_release_secctx(char *secdata, u32 seclen)
1137{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001138}
David P. Quigley1ee65e32009-09-03 14:25:57 -04001139
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001140static inline void security_inode_invalidate_secctx(struct inode *inode)
1141{
1142}
1143
David P. Quigley1ee65e32009-09-03 14:25:57 -04001144static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1145{
1146 return -EOPNOTSUPP;
1147}
1148static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1149{
1150 return -EOPNOTSUPP;
1151}
1152static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1153{
1154 return -EOPNOTSUPP;
1155}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001156#endif /* CONFIG_SECURITY */
1157
1158#ifdef CONFIG_SECURITY_NETWORK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159
David S. Miller3610cda2011-01-05 15:38:53 -08001160int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
James Morris20510f22007-10-16 23:31:32 -07001161int security_unix_may_send(struct socket *sock, struct socket *other);
1162int security_socket_create(int family, int type, int protocol, int kern);
1163int security_socket_post_create(struct socket *sock, int family,
1164 int type, int protocol, int kern);
1165int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1166int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1167int security_socket_listen(struct socket *sock, int backlog);
1168int security_socket_accept(struct socket *sock, struct socket *newsock);
James Morris20510f22007-10-16 23:31:32 -07001169int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1170int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1171 int size, int flags);
1172int security_socket_getsockname(struct socket *sock);
1173int security_socket_getpeername(struct socket *sock);
1174int security_socket_getsockopt(struct socket *sock, int level, int optname);
1175int security_socket_setsockopt(struct socket *sock, int level, int optname);
1176int security_socket_shutdown(struct socket *sock, int how);
1177int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1178int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1179 int __user *optlen, unsigned len);
1180int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1181int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1182void security_sk_free(struct sock *sk);
1183void security_sk_clone(const struct sock *sk, struct sock *newsk);
1184void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1185void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1186void security_sock_graft(struct sock*sk, struct socket *parent);
1187int security_inet_conn_request(struct sock *sk,
1188 struct sk_buff *skb, struct request_sock *req);
1189void security_inet_csk_clone(struct sock *newsk,
1190 const struct request_sock *req);
1191void security_inet_conn_established(struct sock *sk,
1192 struct sk_buff *skb);
Eric Paris2606fd12010-10-13 16:24:41 -04001193int security_secmark_relabel_packet(u32 secid);
1194void security_secmark_refcount_inc(void);
1195void security_secmark_refcount_dec(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001196int security_tun_dev_alloc_security(void **security);
1197void security_tun_dev_free_security(void *security);
Paul Moore2b980db2009-08-28 18:12:43 -04001198int security_tun_dev_create(void);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001199int security_tun_dev_attach_queue(void *security);
1200int security_tun_dev_attach(struct sock *sk, void *security);
1201int security_tun_dev_open(void *security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203#else /* CONFIG_SECURITY_NETWORK */
David S. Miller3610cda2011-01-05 15:38:53 -08001204static inline int security_unix_stream_connect(struct sock *sock,
1205 struct sock *other,
Eric Paris7b41b172008-04-23 14:10:25 -04001206 struct sock *newsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207{
1208 return 0;
1209}
1210
Eric Paris7b41b172008-04-23 14:10:25 -04001211static inline int security_unix_may_send(struct socket *sock,
1212 struct socket *other)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213{
1214 return 0;
1215}
1216
Eric Paris7b41b172008-04-23 14:10:25 -04001217static inline int security_socket_create(int family, int type,
1218 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219{
1220 return 0;
1221}
1222
Eric Paris7b41b172008-04-23 14:10:25 -04001223static inline int security_socket_post_create(struct socket *sock,
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001224 int family,
1225 int type,
1226 int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07001228 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229}
1230
Eric Paris7b41b172008-04-23 14:10:25 -04001231static inline int security_socket_bind(struct socket *sock,
1232 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 int addrlen)
1234{
1235 return 0;
1236}
1237
Eric Paris7b41b172008-04-23 14:10:25 -04001238static inline int security_socket_connect(struct socket *sock,
1239 struct sockaddr *address,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 int addrlen)
1241{
1242 return 0;
1243}
1244
Eric Paris7b41b172008-04-23 14:10:25 -04001245static inline int security_socket_listen(struct socket *sock, int backlog)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246{
1247 return 0;
1248}
1249
Eric Paris7b41b172008-04-23 14:10:25 -04001250static inline int security_socket_accept(struct socket *sock,
1251 struct socket *newsock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252{
1253 return 0;
1254}
1255
Eric Paris7b41b172008-04-23 14:10:25 -04001256static inline int security_socket_sendmsg(struct socket *sock,
1257 struct msghdr *msg, int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258{
1259 return 0;
1260}
1261
Eric Paris7b41b172008-04-23 14:10:25 -04001262static inline int security_socket_recvmsg(struct socket *sock,
1263 struct msghdr *msg, int size,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264 int flags)
1265{
1266 return 0;
1267}
1268
Eric Paris7b41b172008-04-23 14:10:25 -04001269static inline int security_socket_getsockname(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270{
1271 return 0;
1272}
1273
Eric Paris7b41b172008-04-23 14:10:25 -04001274static inline int security_socket_getpeername(struct socket *sock)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275{
1276 return 0;
1277}
1278
Eric Paris7b41b172008-04-23 14:10:25 -04001279static inline int security_socket_getsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 int level, int optname)
1281{
1282 return 0;
1283}
1284
Eric Paris7b41b172008-04-23 14:10:25 -04001285static inline int security_socket_setsockopt(struct socket *sock,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 int level, int optname)
1287{
1288 return 0;
1289}
1290
Eric Paris7b41b172008-04-23 14:10:25 -04001291static inline int security_socket_shutdown(struct socket *sock, int how)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292{
1293 return 0;
1294}
Eric Paris7b41b172008-04-23 14:10:25 -04001295static inline int security_sock_rcv_skb(struct sock *sk,
1296 struct sk_buff *skb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297{
1298 return 0;
1299}
1300
Catherine Zhang2c7946a2006-03-20 22:41:23 -08001301static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1302 int __user *optlen, unsigned len)
1303{
1304 return -ENOPROTOOPT;
1305}
1306
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07001307static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308{
1309 return -ENOPROTOOPT;
1310}
1311
Al Virodd0fc662005-10-07 07:46:04 +01001312static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313{
1314 return 0;
1315}
1316
1317static inline void security_sk_free(struct sock *sk)
1318{
1319}
Trent Jaegerdf718372005-12-13 23:12:27 -08001320
Venkat Yekkirala892c1412006-08-04 23:08:56 -07001321static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1322{
1323}
1324
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001325static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
Trent Jaegerdf718372005-12-13 23:12:27 -08001326{
Trent Jaegerdf718372005-12-13 23:12:27 -08001327}
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001328
1329static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1330{
1331}
1332
Eric Paris7b41b172008-04-23 14:10:25 -04001333static inline void security_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07001334{
1335}
1336
1337static inline int security_inet_conn_request(struct sock *sk,
1338 struct sk_buff *skb, struct request_sock *req)
1339{
1340 return 0;
1341}
1342
1343static inline void security_inet_csk_clone(struct sock *newsk,
1344 const struct request_sock *req)
1345{
1346}
Venkat Yekkirala6b877692006-11-08 17:04:09 -06001347
1348static inline void security_inet_conn_established(struct sock *sk,
1349 struct sk_buff *skb)
1350{
1351}
Paul Moore2b980db2009-08-28 18:12:43 -04001352
Eric Paris2606fd12010-10-13 16:24:41 -04001353static inline int security_secmark_relabel_packet(u32 secid)
1354{
1355 return 0;
1356}
1357
1358static inline void security_secmark_refcount_inc(void)
1359{
1360}
1361
1362static inline void security_secmark_refcount_dec(void)
1363{
1364}
1365
Paul Moore5dbbaf22013-01-14 07:12:19 +00001366static inline int security_tun_dev_alloc_security(void **security)
1367{
1368 return 0;
1369}
1370
1371static inline void security_tun_dev_free_security(void *security)
1372{
1373}
1374
Paul Moore2b980db2009-08-28 18:12:43 -04001375static inline int security_tun_dev_create(void)
1376{
1377 return 0;
1378}
1379
Paul Moore5dbbaf22013-01-14 07:12:19 +00001380static inline int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001381{
Paul Moore5dbbaf22013-01-14 07:12:19 +00001382 return 0;
Paul Moore2b980db2009-08-28 18:12:43 -04001383}
1384
Paul Moore5dbbaf22013-01-14 07:12:19 +00001385static inline int security_tun_dev_attach(struct sock *sk, void *security)
1386{
1387 return 0;
1388}
1389
1390static inline int security_tun_dev_open(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001391{
1392 return 0;
1393}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394#endif /* CONFIG_SECURITY_NETWORK */
1395
Trent Jaegerdf718372005-12-13 23:12:27 -08001396#ifdef CONFIG_SECURITY_NETWORK_XFRM
Venkat Yekkiralacb969f02006-07-24 23:32:20 -07001397
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001398int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1399 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
Paul Moore03e1ad72008-04-12 19:07:52 -07001400int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1401void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1402int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
James Morris20510f22007-10-16 23:31:32 -07001403int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1404int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1405 struct xfrm_sec_ctx *polsec, u32 secid);
1406int security_xfrm_state_delete(struct xfrm_state *x);
1407void security_xfrm_state_free(struct xfrm_state *x);
Paul Moore03e1ad72008-04-12 19:07:52 -07001408int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
James Morris20510f22007-10-16 23:31:32 -07001409int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001410 struct xfrm_policy *xp,
1411 const struct flowi *fl);
James Morris20510f22007-10-16 23:31:32 -07001412int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1413void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
Trent Jaegerdf718372005-12-13 23:12:27 -08001414
Trent Jaegerdf718372005-12-13 23:12:27 -08001415#else /* CONFIG_SECURITY_NETWORK_XFRM */
James Morris20510f22007-10-16 23:31:32 -07001416
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001417static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1418 struct xfrm_user_sec_ctx *sec_ctx,
1419 gfp_t gfp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001420{
1421 return 0;
1422}
1423
Paul Moore03e1ad72008-04-12 19:07:52 -07001424static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
Trent Jaegerdf718372005-12-13 23:12:27 -08001425{
1426 return 0;
1427}
1428
Paul Moore03e1ad72008-04-12 19:07:52 -07001429static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
Trent Jaegerdf718372005-12-13 23:12:27 -08001430{
1431}
1432
Paul Moore03e1ad72008-04-12 19:07:52 -07001433static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001434{
1435 return 0;
1436}
1437
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001438static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1439 struct xfrm_user_sec_ctx *sec_ctx)
1440{
1441 return 0;
1442}
1443
1444static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1445 struct xfrm_sec_ctx *polsec, u32 secid)
Trent Jaegerdf718372005-12-13 23:12:27 -08001446{
1447 return 0;
1448}
1449
1450static inline void security_xfrm_state_free(struct xfrm_state *x)
1451{
1452}
1453
David S. Miller6f68dc32006-06-08 23:58:52 -07001454static inline int security_xfrm_state_delete(struct xfrm_state *x)
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001455{
1456 return 0;
1457}
1458
Paul Moore03e1ad72008-04-12 19:07:52 -07001459static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
Trent Jaegerdf718372005-12-13 23:12:27 -08001460{
1461 return 0;
1462}
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001463
1464static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001465 struct xfrm_policy *xp, const struct flowi *fl)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001466{
1467 return 1;
1468}
1469
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001470static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07001471{
1472 return 0;
1473}
1474
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07001475static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1476{
1477}
1478
Trent Jaegerdf718372005-12-13 23:12:27 -08001479#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1480
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001481#ifdef CONFIG_SECURITY_PATH
Al Viro989f74e2016-03-25 15:13:39 -04001482int security_path_unlink(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001483int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
Al Viro989f74e2016-03-25 15:13:39 -04001484int security_path_rmdir(const struct path *dir, struct dentry *dentry);
Al Virod3607752016-03-25 15:21:09 -04001485int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001486 unsigned int dev);
Al Viro81f4c502016-03-25 14:22:01 -04001487int security_path_truncate(const struct path *path);
Al Virod3607752016-03-25 15:21:09 -04001488int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001489 const char *old_name);
Al Viro3ccee462016-03-25 15:27:45 -04001490int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001491 struct dentry *new_dentry);
Al Viro3ccee462016-03-25 15:27:45 -04001492int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1493 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001494 unsigned int flags);
Al Virobe01f9f2016-03-25 14:56:23 -04001495int security_path_chmod(const struct path *path, umode_t mode);
Al Viro7fd25da2016-03-25 14:44:41 -04001496int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
Al Viro77b286c2016-03-25 15:28:43 -04001497int security_path_chroot(const struct path *path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001498#else /* CONFIG_SECURITY_PATH */
Al Viro989f74e2016-03-25 15:13:39 -04001499static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001500{
1501 return 0;
1502}
1503
Al Virod3607752016-03-25 15:21:09 -04001504static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -05001505 umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001506{
1507 return 0;
1508}
1509
Al Viro989f74e2016-03-25 15:13:39 -04001510static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001511{
1512 return 0;
1513}
1514
Al Virod3607752016-03-25 15:21:09 -04001515static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -05001516 umode_t mode, unsigned int dev)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001517{
1518 return 0;
1519}
1520
Al Viro81f4c502016-03-25 14:22:01 -04001521static inline int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001522{
1523 return 0;
1524}
1525
Al Virod3607752016-03-25 15:21:09 -04001526static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001527 const char *old_name)
1528{
1529 return 0;
1530}
1531
1532static inline int security_path_link(struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001533 const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001534 struct dentry *new_dentry)
1535{
1536 return 0;
1537}
1538
Al Viro3ccee462016-03-25 15:27:45 -04001539static inline int security_path_rename(const struct path *old_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001540 struct dentry *old_dentry,
Al Viro3ccee462016-03-25 15:27:45 -04001541 const struct path *new_dir,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001542 struct dentry *new_dentry,
1543 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001544{
1545 return 0;
1546}
Tetsuo Handa89eda062009-10-04 21:49:47 +09001547
Al Virobe01f9f2016-03-25 14:56:23 -04001548static inline int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001549{
1550 return 0;
1551}
1552
Al Viro7fd25da2016-03-25 14:44:41 -04001553static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001554{
1555 return 0;
1556}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001557
Al Viro77b286c2016-03-25 15:28:43 -04001558static inline int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001559{
1560 return 0;
1561}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001562#endif /* CONFIG_SECURITY_PATH */
1563
David Howells29db9192005-10-30 15:02:44 -08001564#ifdef CONFIG_KEYS
1565#ifdef CONFIG_SECURITY
David Howells29db9192005-10-30 15:02:44 -08001566
David Howellsd84f4f92008-11-14 10:39:23 +11001567int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
James Morris20510f22007-10-16 23:31:32 -07001568void security_key_free(struct key *key);
1569int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001570 const struct cred *cred, unsigned perm);
David Howells70a5bb72008-04-29 01:01:26 -07001571int security_key_getsecurity(struct key *key, char **_buffer);
David Howells29db9192005-10-30 15:02:44 -08001572
1573#else
1574
Michael LeMayd7200242006-06-22 14:47:17 -07001575static inline int security_key_alloc(struct key *key,
David Howellsd84f4f92008-11-14 10:39:23 +11001576 const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07001577 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -08001578{
1579 return 0;
1580}
1581
1582static inline void security_key_free(struct key *key)
1583{
1584}
1585
1586static inline int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001587 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00001588 unsigned perm)
David Howells29db9192005-10-30 15:02:44 -08001589{
1590 return 0;
1591}
1592
David Howells70a5bb72008-04-29 01:01:26 -07001593static inline int security_key_getsecurity(struct key *key, char **_buffer)
1594{
1595 *_buffer = NULL;
1596 return 0;
1597}
1598
David Howells29db9192005-10-30 15:02:44 -08001599#endif
1600#endif /* CONFIG_KEYS */
1601
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001602#ifdef CONFIG_AUDIT
1603#ifdef CONFIG_SECURITY
1604int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1605int security_audit_rule_known(struct audit_krule *krule);
1606int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1607 struct audit_context *actx);
1608void security_audit_rule_free(void *lsmrule);
1609
1610#else
1611
1612static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1613 void **lsmrule)
1614{
1615 return 0;
1616}
1617
1618static inline int security_audit_rule_known(struct audit_krule *krule)
1619{
1620 return 0;
1621}
1622
1623static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1624 void *lsmrule, struct audit_context *actx)
1625{
1626 return 0;
1627}
1628
1629static inline void security_audit_rule_free(void *lsmrule)
1630{ }
1631
1632#endif /* CONFIG_SECURITY */
1633#endif /* CONFIG_AUDIT */
1634
Eric Parisda318942008-08-22 11:35:57 -04001635#ifdef CONFIG_SECURITYFS
1636
Al Viro52ef0c02011-07-26 04:30:04 -04001637extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001638 struct dentry *parent, void *data,
1639 const struct file_operations *fops);
1640extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1641extern void securityfs_remove(struct dentry *dentry);
1642
1643#else /* CONFIG_SECURITYFS */
1644
1645static inline struct dentry *securityfs_create_dir(const char *name,
1646 struct dentry *parent)
1647{
1648 return ERR_PTR(-ENODEV);
1649}
1650
1651static inline struct dentry *securityfs_create_file(const char *name,
Al Viro52ef0c02011-07-26 04:30:04 -04001652 umode_t mode,
Eric Parisda318942008-08-22 11:35:57 -04001653 struct dentry *parent,
1654 void *data,
1655 const struct file_operations *fops)
1656{
1657 return ERR_PTR(-ENODEV);
1658}
1659
1660static inline void securityfs_remove(struct dentry *dentry)
1661{}
1662
1663#endif
1664
Chenbo Fengf3ad3762017-10-18 13:00:24 -07001665#ifdef CONFIG_BPF_SYSCALL
Jakub Kicinski4ca16e62017-11-01 11:48:00 -07001666union bpf_attr;
1667struct bpf_map;
1668struct bpf_prog;
1669struct bpf_prog_aux;
Chenbo Fengf3ad3762017-10-18 13:00:24 -07001670#ifdef CONFIG_SECURITY
1671extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1672extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1673extern int security_bpf_prog(struct bpf_prog *prog);
1674extern int security_bpf_map_alloc(struct bpf_map *map);
1675extern void security_bpf_map_free(struct bpf_map *map);
1676extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1677extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1678#else
1679static inline int security_bpf(int cmd, union bpf_attr *attr,
1680 unsigned int size)
1681{
1682 return 0;
1683}
1684
1685static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1686{
1687 return 0;
1688}
1689
1690static inline int security_bpf_prog(struct bpf_prog *prog)
1691{
1692 return 0;
1693}
1694
1695static inline int security_bpf_map_alloc(struct bpf_map *map)
1696{
1697 return 0;
1698}
1699
1700static inline void security_bpf_map_free(struct bpf_map *map)
1701{ }
1702
1703static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1704{
1705 return 0;
1706}
1707
1708static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1709{ }
1710#endif /* CONFIG_SECURITY */
1711#endif /* CONFIG_BPF_SYSCALL */
1712
Pekka Enberg3d544f42009-03-24 11:59:23 +02001713#ifdef CONFIG_SECURITY
1714
1715static inline char *alloc_secdata(void)
1716{
1717 return (char *)get_zeroed_page(GFP_KERNEL);
1718}
1719
1720static inline void free_secdata(void *secdata)
1721{
1722 free_page((unsigned long)secdata);
1723}
1724
1725#else
1726
1727static inline char *alloc_secdata(void)
1728{
1729 return (char *)1;
1730}
1731
1732static inline void free_secdata(void *secdata)
1733{ }
1734#endif /* CONFIG_SECURITY */
1735
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736#endif /* ! __LINUX_SECURITY_H */
1737