xref: /linux/include/linux/security.h (revision a460513ed4b6994bfeb7bd86f72853140bc1ac12)
1 /*
2  * Linux Security plug
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8  * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9  * Copyright (C) 2016 Mellanox Techonologies
10  *
11  *	This program is free software; you can redistribute it and/or modify
12  *	it under the terms of the GNU General Public License as published by
13  *	the Free Software Foundation; either version 2 of the License, or
14  *	(at your option) any later version.
15  *
16  *	Due to this file being licensed under the GPL there is controversy over
17  *	whether this permits you to write a module that #includes this file
18  *	without placing your module under the GPL.  Please consult a lawyer for
19  *	advice before doing this.
20  *
21  */
22 
23 #ifndef __LINUX_SECURITY_H
24 #define __LINUX_SECURITY_H
25 
26 #include <linux/kernel_read_file.h>
27 #include <linux/key.h>
28 #include <linux/capability.h>
29 #include <linux/fs.h>
30 #include <linux/slab.h>
31 #include <linux/err.h>
32 #include <linux/string.h>
33 #include <linux/mm.h>
34 
35 struct linux_binprm;
36 struct cred;
37 struct rlimit;
38 struct kernel_siginfo;
39 struct sembuf;
40 struct kern_ipc_perm;
41 struct audit_context;
42 struct super_block;
43 struct inode;
44 struct dentry;
45 struct file;
46 struct vfsmount;
47 struct path;
48 struct qstr;
49 struct iattr;
50 struct fown_struct;
51 struct file_operations;
52 struct msg_msg;
53 struct xattr;
54 struct kernfs_node;
55 struct xfrm_sec_ctx;
56 struct mm_struct;
57 struct fs_context;
58 struct fs_parameter;
59 enum fs_value_type;
60 struct watch;
61 struct watch_notification;
62 
63 /* Default (no) options for the capable function */
64 #define CAP_OPT_NONE 0x0
65 /* If capable should audit the security request */
66 #define CAP_OPT_NOAUDIT BIT(1)
67 /* If capable is being called by a setid function */
68 #define CAP_OPT_INSETID BIT(2)
69 
70 /* LSM Agnostic defines for fs_context::lsm_flags */
71 #define SECURITY_LSM_NATIVE_LABELS	1
72 
73 struct ctl_table;
74 struct audit_krule;
75 struct user_namespace;
76 struct timezone;
77 
78 enum lsm_event {
79 	LSM_POLICY_CHANGE,
80 };
81 
82 /*
83  * These are reasons that can be passed to the security_locked_down()
84  * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85  * ability for userland to modify kernel code) are placed before
86  * LOCKDOWN_INTEGRITY_MAX.  Lockdown reasons that protect kernel
87  * confidentiality (ie, the ability for userland to extract
88  * information from the running kernel that would otherwise be
89  * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90  *
91  * LSM authors should note that the semantics of any given lockdown
92  * reason are not guaranteed to be stable - the same reason may block
93  * one set of features in one kernel release, and a slightly different
94  * set of features in a later kernel release. LSMs that seek to expose
95  * lockdown policy at any level of granularity other than "none",
96  * "integrity" or "confidentiality" are responsible for either
97  * ensuring that they expose a consistent level of functionality to
98  * userland, or ensuring that userland is aware that this is
99  * potentially a moving target. It is easy to misuse this information
100  * in a way that could break userspace. Please be careful not to do
101  * so.
102  *
103  * If you add to this, remember to extend lockdown_reasons in
104  * security/lockdown/lockdown.c.
105  */
106 enum lockdown_reason {
107 	LOCKDOWN_NONE,
108 	LOCKDOWN_MODULE_SIGNATURE,
109 	LOCKDOWN_DEV_MEM,
110 	LOCKDOWN_EFI_TEST,
111 	LOCKDOWN_KEXEC,
112 	LOCKDOWN_HIBERNATION,
113 	LOCKDOWN_PCI_ACCESS,
114 	LOCKDOWN_IOPORT,
115 	LOCKDOWN_MSR,
116 	LOCKDOWN_ACPI_TABLES,
117 	LOCKDOWN_PCMCIA_CIS,
118 	LOCKDOWN_TIOCSSERIAL,
119 	LOCKDOWN_MODULE_PARAMETERS,
120 	LOCKDOWN_MMIOTRACE,
121 	LOCKDOWN_DEBUGFS,
122 	LOCKDOWN_XMON_WR,
123 	LOCKDOWN_INTEGRITY_MAX,
124 	LOCKDOWN_KCORE,
125 	LOCKDOWN_KPROBES,
126 	LOCKDOWN_BPF_READ,
127 	LOCKDOWN_PERF,
128 	LOCKDOWN_TRACEFS,
129 	LOCKDOWN_XMON_RW,
130 	LOCKDOWN_XFRM_SECRET,
131 	LOCKDOWN_CONFIDENTIALITY_MAX,
132 };
133 
134 extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
135 
136 /* These functions are in security/commoncap.c */
137 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
138 		       int cap, unsigned int opts);
139 extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
140 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
141 extern int cap_ptrace_traceme(struct task_struct *parent);
142 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
143 extern int cap_capset(struct cred *new, const struct cred *old,
144 		      const kernel_cap_t *effective,
145 		      const kernel_cap_t *inheritable,
146 		      const kernel_cap_t *permitted);
147 extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
148 int cap_inode_setxattr(struct dentry *dentry, const char *name,
149 		       const void *value, size_t size, int flags);
150 int cap_inode_removexattr(struct user_namespace *mnt_userns,
151 			  struct dentry *dentry, const char *name);
152 int cap_inode_need_killpriv(struct dentry *dentry);
153 int cap_inode_killpriv(struct user_namespace *mnt_userns,
154 		       struct dentry *dentry);
155 int cap_inode_getsecurity(struct user_namespace *mnt_userns,
156 			  struct inode *inode, const char *name, void **buffer,
157 			  bool alloc);
158 extern int cap_mmap_addr(unsigned long addr);
159 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
160 			 unsigned long prot, unsigned long flags);
161 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
162 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
163 			  unsigned long arg4, unsigned long arg5);
164 extern int cap_task_setscheduler(struct task_struct *p);
165 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
166 extern int cap_task_setnice(struct task_struct *p, int nice);
167 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
168 
169 struct msghdr;
170 struct sk_buff;
171 struct sock;
172 struct sockaddr;
173 struct socket;
174 struct flowi_common;
175 struct dst_entry;
176 struct xfrm_selector;
177 struct xfrm_policy;
178 struct xfrm_state;
179 struct xfrm_user_sec_ctx;
180 struct seq_file;
181 struct sctp_endpoint;
182 
183 #ifdef CONFIG_MMU
184 extern unsigned long mmap_min_addr;
185 extern unsigned long dac_mmap_min_addr;
186 #else
187 #define mmap_min_addr		0UL
188 #define dac_mmap_min_addr	0UL
189 #endif
190 
191 /*
192  * Values used in the task_security_ops calls
193  */
194 /* setuid or setgid, id0 == uid or gid */
195 #define LSM_SETID_ID	1
196 
197 /* setreuid or setregid, id0 == real, id1 == eff */
198 #define LSM_SETID_RE	2
199 
200 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
201 #define LSM_SETID_RES	4
202 
203 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
204 #define LSM_SETID_FS	8
205 
206 /* Flags for security_task_prlimit(). */
207 #define LSM_PRLIMIT_READ  1
208 #define LSM_PRLIMIT_WRITE 2
209 
210 /* forward declares to avoid warnings */
211 struct sched_param;
212 struct request_sock;
213 
214 /* bprm->unsafe reasons */
215 #define LSM_UNSAFE_SHARE	1
216 #define LSM_UNSAFE_PTRACE	2
217 #define LSM_UNSAFE_NO_NEW_PRIVS	4
218 
219 #ifdef CONFIG_MMU
220 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
221 				 void *buffer, size_t *lenp, loff_t *ppos);
222 #endif
223 
224 /* security_inode_init_security callback function to write xattrs */
225 typedef int (*initxattrs) (struct inode *inode,
226 			   const struct xattr *xattr_array, void *fs_data);
227 
228 
229 /* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
230 #define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
231 #define __data_id_stringify(dummy, str) #str,
232 
233 enum kernel_load_data_id {
234 	__kernel_read_file_id(__data_id_enumify)
235 };
236 
237 static const char * const kernel_load_data_str[] = {
238 	__kernel_read_file_id(__data_id_stringify)
239 };
240 
241 static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
242 {
243 	if ((unsigned)id >= LOADING_MAX_ID)
244 		return kernel_load_data_str[LOADING_UNKNOWN];
245 
246 	return kernel_load_data_str[id];
247 }
248 
249 #ifdef CONFIG_SECURITY
250 
251 int call_blocking_lsm_notifier(enum lsm_event event, void *data);
252 int register_blocking_lsm_notifier(struct notifier_block *nb);
253 int unregister_blocking_lsm_notifier(struct notifier_block *nb);
254 
255 /* prototypes */
256 extern int security_init(void);
257 extern int early_security_init(void);
258 
259 /* Security operations */
260 int security_binder_set_context_mgr(struct task_struct *mgr);
261 int security_binder_transaction(struct task_struct *from,
262 				struct task_struct *to);
263 int security_binder_transfer_binder(struct task_struct *from,
264 				    struct task_struct *to);
265 int security_binder_transfer_file(struct task_struct *from,
266 				  struct task_struct *to, struct file *file);
267 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
268 int security_ptrace_traceme(struct task_struct *parent);
269 int security_capget(struct task_struct *target,
270 		    kernel_cap_t *effective,
271 		    kernel_cap_t *inheritable,
272 		    kernel_cap_t *permitted);
273 int security_capset(struct cred *new, const struct cred *old,
274 		    const kernel_cap_t *effective,
275 		    const kernel_cap_t *inheritable,
276 		    const kernel_cap_t *permitted);
277 int security_capable(const struct cred *cred,
278 		       struct user_namespace *ns,
279 		       int cap,
280 		       unsigned int opts);
281 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
282 int security_quota_on(struct dentry *dentry);
283 int security_syslog(int type);
284 int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
285 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
286 int security_bprm_creds_for_exec(struct linux_binprm *bprm);
287 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
288 int security_bprm_check(struct linux_binprm *bprm);
289 void security_bprm_committing_creds(struct linux_binprm *bprm);
290 void security_bprm_committed_creds(struct linux_binprm *bprm);
291 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
292 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
293 int security_sb_alloc(struct super_block *sb);
294 void security_sb_free(struct super_block *sb);
295 void security_free_mnt_opts(void **mnt_opts);
296 int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
297 int security_sb_remount(struct super_block *sb, void *mnt_opts);
298 int security_sb_kern_mount(struct super_block *sb);
299 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
300 int security_sb_statfs(struct dentry *dentry);
301 int security_sb_mount(const char *dev_name, const struct path *path,
302 		      const char *type, unsigned long flags, void *data);
303 int security_sb_umount(struct vfsmount *mnt, int flags);
304 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
305 int security_sb_set_mnt_opts(struct super_block *sb,
306 				void *mnt_opts,
307 				unsigned long kern_flags,
308 				unsigned long *set_kern_flags);
309 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
310 				struct super_block *newsb,
311 				unsigned long kern_flags,
312 				unsigned long *set_kern_flags);
313 int security_add_mnt_opt(const char *option, const char *val,
314 				int len, void **mnt_opts);
315 int security_move_mount(const struct path *from_path, const struct path *to_path);
316 int security_dentry_init_security(struct dentry *dentry, int mode,
317 					const struct qstr *name, void **ctx,
318 					u32 *ctxlen);
319 int security_dentry_create_files_as(struct dentry *dentry, int mode,
320 					struct qstr *name,
321 					const struct cred *old,
322 					struct cred *new);
323 int security_path_notify(const struct path *path, u64 mask,
324 					unsigned int obj_type);
325 int security_inode_alloc(struct inode *inode);
326 void security_inode_free(struct inode *inode);
327 int security_inode_init_security(struct inode *inode, struct inode *dir,
328 				 const struct qstr *qstr,
329 				 initxattrs initxattrs, void *fs_data);
330 int security_inode_init_security_anon(struct inode *inode,
331 				      const struct qstr *name,
332 				      const struct inode *context_inode);
333 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
334 				     const struct qstr *qstr, const char **name,
335 				     void **value, size_t *len);
336 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
337 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
338 			 struct dentry *new_dentry);
339 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
340 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
341 			   const char *old_name);
342 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
343 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
344 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
345 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
346 			  struct inode *new_dir, struct dentry *new_dentry,
347 			  unsigned int flags);
348 int security_inode_readlink(struct dentry *dentry);
349 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
350 			       bool rcu);
351 int security_inode_permission(struct inode *inode, int mask);
352 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
353 int security_inode_getattr(const struct path *path);
354 int security_inode_setxattr(struct user_namespace *mnt_userns,
355 			    struct dentry *dentry, const char *name,
356 			    const void *value, size_t size, int flags);
357 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
358 				  const void *value, size_t size, int flags);
359 int security_inode_getxattr(struct dentry *dentry, const char *name);
360 int security_inode_listxattr(struct dentry *dentry);
361 int security_inode_removexattr(struct user_namespace *mnt_userns,
362 			       struct dentry *dentry, const char *name);
363 int security_inode_need_killpriv(struct dentry *dentry);
364 int security_inode_killpriv(struct user_namespace *mnt_userns,
365 			    struct dentry *dentry);
366 int security_inode_getsecurity(struct user_namespace *mnt_userns,
367 			       struct inode *inode, const char *name,
368 			       void **buffer, bool alloc);
369 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
370 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
371 void security_inode_getsecid(struct inode *inode, u32 *secid);
372 int security_inode_copy_up(struct dentry *src, struct cred **new);
373 int security_inode_copy_up_xattr(const char *name);
374 int security_kernfs_init_security(struct kernfs_node *kn_dir,
375 				  struct kernfs_node *kn);
376 int security_file_permission(struct file *file, int mask);
377 int security_file_alloc(struct file *file);
378 void security_file_free(struct file *file);
379 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
380 int security_mmap_file(struct file *file, unsigned long prot,
381 			unsigned long flags);
382 int security_mmap_addr(unsigned long addr);
383 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
384 			   unsigned long prot);
385 int security_file_lock(struct file *file, unsigned int cmd);
386 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
387 void security_file_set_fowner(struct file *file);
388 int security_file_send_sigiotask(struct task_struct *tsk,
389 				 struct fown_struct *fown, int sig);
390 int security_file_receive(struct file *file);
391 int security_file_open(struct file *file);
392 int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
393 void security_task_free(struct task_struct *task);
394 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
395 void security_cred_free(struct cred *cred);
396 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
397 void security_transfer_creds(struct cred *new, const struct cred *old);
398 void security_cred_getsecid(const struct cred *c, u32 *secid);
399 int security_kernel_act_as(struct cred *new, u32 secid);
400 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
401 int security_kernel_module_request(char *kmod_name);
402 int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
403 int security_kernel_post_load_data(char *buf, loff_t size,
404 				   enum kernel_load_data_id id,
405 				   char *description);
406 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
407 			      bool contents);
408 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
409 				   enum kernel_read_file_id id);
410 int security_task_fix_setuid(struct cred *new, const struct cred *old,
411 			     int flags);
412 int security_task_fix_setgid(struct cred *new, const struct cred *old,
413 			     int flags);
414 int security_task_setpgid(struct task_struct *p, pid_t pgid);
415 int security_task_getpgid(struct task_struct *p);
416 int security_task_getsid(struct task_struct *p);
417 void security_task_getsecid(struct task_struct *p, u32 *secid);
418 int security_task_setnice(struct task_struct *p, int nice);
419 int security_task_setioprio(struct task_struct *p, int ioprio);
420 int security_task_getioprio(struct task_struct *p);
421 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
422 			  unsigned int flags);
423 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
424 		struct rlimit *new_rlim);
425 int security_task_setscheduler(struct task_struct *p);
426 int security_task_getscheduler(struct task_struct *p);
427 int security_task_movememory(struct task_struct *p);
428 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
429 			int sig, const struct cred *cred);
430 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
431 			unsigned long arg4, unsigned long arg5);
432 void security_task_to_inode(struct task_struct *p, struct inode *inode);
433 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
434 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
435 int security_msg_msg_alloc(struct msg_msg *msg);
436 void security_msg_msg_free(struct msg_msg *msg);
437 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
438 void security_msg_queue_free(struct kern_ipc_perm *msq);
439 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
440 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
441 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
442 			      struct msg_msg *msg, int msqflg);
443 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
444 			      struct task_struct *target, long type, int mode);
445 int security_shm_alloc(struct kern_ipc_perm *shp);
446 void security_shm_free(struct kern_ipc_perm *shp);
447 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
448 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
449 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
450 int security_sem_alloc(struct kern_ipc_perm *sma);
451 void security_sem_free(struct kern_ipc_perm *sma);
452 int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
453 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
454 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
455 			unsigned nsops, int alter);
456 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
457 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
458 			 char **value);
459 int security_setprocattr(const char *lsm, const char *name, void *value,
460 			 size_t size);
461 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
462 int security_ismaclabel(const char *name);
463 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
464 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
465 void security_release_secctx(char *secdata, u32 seclen);
466 void security_inode_invalidate_secctx(struct inode *inode);
467 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
468 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
469 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
470 int security_locked_down(enum lockdown_reason what);
471 #else /* CONFIG_SECURITY */
472 
473 static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
474 {
475 	return 0;
476 }
477 
478 static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
479 {
480 	return 0;
481 }
482 
483 static inline  int unregister_blocking_lsm_notifier(struct notifier_block *nb)
484 {
485 	return 0;
486 }
487 
488 static inline void security_free_mnt_opts(void **mnt_opts)
489 {
490 }
491 
492 /*
493  * This is the default capabilities functionality.  Most of these functions
494  * are just stubbed out, but a few must call the proper capable code.
495  */
496 
497 static inline int security_init(void)
498 {
499 	return 0;
500 }
501 
502 static inline int early_security_init(void)
503 {
504 	return 0;
505 }
506 
507 static inline int security_binder_set_context_mgr(struct task_struct *mgr)
508 {
509 	return 0;
510 }
511 
512 static inline int security_binder_transaction(struct task_struct *from,
513 					      struct task_struct *to)
514 {
515 	return 0;
516 }
517 
518 static inline int security_binder_transfer_binder(struct task_struct *from,
519 						  struct task_struct *to)
520 {
521 	return 0;
522 }
523 
524 static inline int security_binder_transfer_file(struct task_struct *from,
525 						struct task_struct *to,
526 						struct file *file)
527 {
528 	return 0;
529 }
530 
531 static inline int security_ptrace_access_check(struct task_struct *child,
532 					     unsigned int mode)
533 {
534 	return cap_ptrace_access_check(child, mode);
535 }
536 
537 static inline int security_ptrace_traceme(struct task_struct *parent)
538 {
539 	return cap_ptrace_traceme(parent);
540 }
541 
542 static inline int security_capget(struct task_struct *target,
543 				   kernel_cap_t *effective,
544 				   kernel_cap_t *inheritable,
545 				   kernel_cap_t *permitted)
546 {
547 	return cap_capget(target, effective, inheritable, permitted);
548 }
549 
550 static inline int security_capset(struct cred *new,
551 				   const struct cred *old,
552 				   const kernel_cap_t *effective,
553 				   const kernel_cap_t *inheritable,
554 				   const kernel_cap_t *permitted)
555 {
556 	return cap_capset(new, old, effective, inheritable, permitted);
557 }
558 
559 static inline int security_capable(const struct cred *cred,
560 				   struct user_namespace *ns,
561 				   int cap,
562 				   unsigned int opts)
563 {
564 	return cap_capable(cred, ns, cap, opts);
565 }
566 
567 static inline int security_quotactl(int cmds, int type, int id,
568 				     struct super_block *sb)
569 {
570 	return 0;
571 }
572 
573 static inline int security_quota_on(struct dentry *dentry)
574 {
575 	return 0;
576 }
577 
578 static inline int security_syslog(int type)
579 {
580 	return 0;
581 }
582 
583 static inline int security_settime64(const struct timespec64 *ts,
584 				     const struct timezone *tz)
585 {
586 	return cap_settime(ts, tz);
587 }
588 
589 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
590 {
591 	return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
592 }
593 
594 static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
595 {
596 	return 0;
597 }
598 
599 static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
600 						struct file *file)
601 {
602 	return cap_bprm_creds_from_file(bprm, file);
603 }
604 
605 static inline int security_bprm_check(struct linux_binprm *bprm)
606 {
607 	return 0;
608 }
609 
610 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
611 {
612 }
613 
614 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
615 {
616 }
617 
618 static inline int security_fs_context_dup(struct fs_context *fc,
619 					  struct fs_context *src_fc)
620 {
621 	return 0;
622 }
623 static inline int security_fs_context_parse_param(struct fs_context *fc,
624 						  struct fs_parameter *param)
625 {
626 	return -ENOPARAM;
627 }
628 
629 static inline int security_sb_alloc(struct super_block *sb)
630 {
631 	return 0;
632 }
633 
634 static inline void security_sb_free(struct super_block *sb)
635 { }
636 
637 static inline int security_sb_eat_lsm_opts(char *options,
638 					   void **mnt_opts)
639 {
640 	return 0;
641 }
642 
643 static inline int security_sb_remount(struct super_block *sb,
644 				      void *mnt_opts)
645 {
646 	return 0;
647 }
648 
649 static inline int security_sb_kern_mount(struct super_block *sb)
650 {
651 	return 0;
652 }
653 
654 static inline int security_sb_show_options(struct seq_file *m,
655 					   struct super_block *sb)
656 {
657 	return 0;
658 }
659 
660 static inline int security_sb_statfs(struct dentry *dentry)
661 {
662 	return 0;
663 }
664 
665 static inline int security_sb_mount(const char *dev_name, const struct path *path,
666 				    const char *type, unsigned long flags,
667 				    void *data)
668 {
669 	return 0;
670 }
671 
672 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
673 {
674 	return 0;
675 }
676 
677 static inline int security_sb_pivotroot(const struct path *old_path,
678 					const struct path *new_path)
679 {
680 	return 0;
681 }
682 
683 static inline int security_sb_set_mnt_opts(struct super_block *sb,
684 					   void *mnt_opts,
685 					   unsigned long kern_flags,
686 					   unsigned long *set_kern_flags)
687 {
688 	return 0;
689 }
690 
691 static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
692 					      struct super_block *newsb,
693 					      unsigned long kern_flags,
694 					      unsigned long *set_kern_flags)
695 {
696 	return 0;
697 }
698 
699 static inline int security_add_mnt_opt(const char *option, const char *val,
700 					int len, void **mnt_opts)
701 {
702 	return 0;
703 }
704 
705 static inline int security_move_mount(const struct path *from_path,
706 				      const struct path *to_path)
707 {
708 	return 0;
709 }
710 
711 static inline int security_path_notify(const struct path *path, u64 mask,
712 				unsigned int obj_type)
713 {
714 	return 0;
715 }
716 
717 static inline int security_inode_alloc(struct inode *inode)
718 {
719 	return 0;
720 }
721 
722 static inline void security_inode_free(struct inode *inode)
723 { }
724 
725 static inline int security_dentry_init_security(struct dentry *dentry,
726 						 int mode,
727 						 const struct qstr *name,
728 						 void **ctx,
729 						 u32 *ctxlen)
730 {
731 	return -EOPNOTSUPP;
732 }
733 
734 static inline int security_dentry_create_files_as(struct dentry *dentry,
735 						  int mode, struct qstr *name,
736 						  const struct cred *old,
737 						  struct cred *new)
738 {
739 	return 0;
740 }
741 
742 
743 static inline int security_inode_init_security(struct inode *inode,
744 						struct inode *dir,
745 						const struct qstr *qstr,
746 						const initxattrs xattrs,
747 						void *fs_data)
748 {
749 	return 0;
750 }
751 
752 static inline int security_inode_init_security_anon(struct inode *inode,
753 						    const struct qstr *name,
754 						    const struct inode *context_inode)
755 {
756 	return 0;
757 }
758 
759 static inline int security_old_inode_init_security(struct inode *inode,
760 						   struct inode *dir,
761 						   const struct qstr *qstr,
762 						   const char **name,
763 						   void **value, size_t *len)
764 {
765 	return -EOPNOTSUPP;
766 }
767 
768 static inline int security_inode_create(struct inode *dir,
769 					 struct dentry *dentry,
770 					 umode_t mode)
771 {
772 	return 0;
773 }
774 
775 static inline int security_inode_link(struct dentry *old_dentry,
776 				       struct inode *dir,
777 				       struct dentry *new_dentry)
778 {
779 	return 0;
780 }
781 
782 static inline int security_inode_unlink(struct inode *dir,
783 					 struct dentry *dentry)
784 {
785 	return 0;
786 }
787 
788 static inline int security_inode_symlink(struct inode *dir,
789 					  struct dentry *dentry,
790 					  const char *old_name)
791 {
792 	return 0;
793 }
794 
795 static inline int security_inode_mkdir(struct inode *dir,
796 					struct dentry *dentry,
797 					int mode)
798 {
799 	return 0;
800 }
801 
802 static inline int security_inode_rmdir(struct inode *dir,
803 					struct dentry *dentry)
804 {
805 	return 0;
806 }
807 
808 static inline int security_inode_mknod(struct inode *dir,
809 					struct dentry *dentry,
810 					int mode, dev_t dev)
811 {
812 	return 0;
813 }
814 
815 static inline int security_inode_rename(struct inode *old_dir,
816 					 struct dentry *old_dentry,
817 					 struct inode *new_dir,
818 					 struct dentry *new_dentry,
819 					 unsigned int flags)
820 {
821 	return 0;
822 }
823 
824 static inline int security_inode_readlink(struct dentry *dentry)
825 {
826 	return 0;
827 }
828 
829 static inline int security_inode_follow_link(struct dentry *dentry,
830 					     struct inode *inode,
831 					     bool rcu)
832 {
833 	return 0;
834 }
835 
836 static inline int security_inode_permission(struct inode *inode, int mask)
837 {
838 	return 0;
839 }
840 
841 static inline int security_inode_setattr(struct dentry *dentry,
842 					  struct iattr *attr)
843 {
844 	return 0;
845 }
846 
847 static inline int security_inode_getattr(const struct path *path)
848 {
849 	return 0;
850 }
851 
852 static inline int security_inode_setxattr(struct user_namespace *mnt_userns,
853 		struct dentry *dentry, const char *name, const void *value,
854 		size_t size, int flags)
855 {
856 	return cap_inode_setxattr(dentry, name, value, size, flags);
857 }
858 
859 static inline void security_inode_post_setxattr(struct dentry *dentry,
860 		const char *name, const void *value, size_t size, int flags)
861 { }
862 
863 static inline int security_inode_getxattr(struct dentry *dentry,
864 			const char *name)
865 {
866 	return 0;
867 }
868 
869 static inline int security_inode_listxattr(struct dentry *dentry)
870 {
871 	return 0;
872 }
873 
874 static inline int security_inode_removexattr(struct user_namespace *mnt_userns,
875 					     struct dentry *dentry,
876 					     const char *name)
877 {
878 	return cap_inode_removexattr(mnt_userns, dentry, name);
879 }
880 
881 static inline int security_inode_need_killpriv(struct dentry *dentry)
882 {
883 	return cap_inode_need_killpriv(dentry);
884 }
885 
886 static inline int security_inode_killpriv(struct user_namespace *mnt_userns,
887 					  struct dentry *dentry)
888 {
889 	return cap_inode_killpriv(mnt_userns, dentry);
890 }
891 
892 static inline int security_inode_getsecurity(struct user_namespace *mnt_userns,
893 					     struct inode *inode,
894 					     const char *name, void **buffer,
895 					     bool alloc)
896 {
897 	return cap_inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
898 }
899 
900 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
901 {
902 	return -EOPNOTSUPP;
903 }
904 
905 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
906 {
907 	return 0;
908 }
909 
910 static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
911 {
912 	*secid = 0;
913 }
914 
915 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
916 {
917 	return 0;
918 }
919 
920 static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
921 						struct kernfs_node *kn)
922 {
923 	return 0;
924 }
925 
926 static inline int security_inode_copy_up_xattr(const char *name)
927 {
928 	return -EOPNOTSUPP;
929 }
930 
931 static inline int security_file_permission(struct file *file, int mask)
932 {
933 	return 0;
934 }
935 
936 static inline int security_file_alloc(struct file *file)
937 {
938 	return 0;
939 }
940 
941 static inline void security_file_free(struct file *file)
942 { }
943 
944 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
945 				      unsigned long arg)
946 {
947 	return 0;
948 }
949 
950 static inline int security_mmap_file(struct file *file, unsigned long prot,
951 				     unsigned long flags)
952 {
953 	return 0;
954 }
955 
956 static inline int security_mmap_addr(unsigned long addr)
957 {
958 	return cap_mmap_addr(addr);
959 }
960 
961 static inline int security_file_mprotect(struct vm_area_struct *vma,
962 					 unsigned long reqprot,
963 					 unsigned long prot)
964 {
965 	return 0;
966 }
967 
968 static inline int security_file_lock(struct file *file, unsigned int cmd)
969 {
970 	return 0;
971 }
972 
973 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
974 				      unsigned long arg)
975 {
976 	return 0;
977 }
978 
979 static inline void security_file_set_fowner(struct file *file)
980 {
981 	return;
982 }
983 
984 static inline int security_file_send_sigiotask(struct task_struct *tsk,
985 					       struct fown_struct *fown,
986 					       int sig)
987 {
988 	return 0;
989 }
990 
991 static inline int security_file_receive(struct file *file)
992 {
993 	return 0;
994 }
995 
996 static inline int security_file_open(struct file *file)
997 {
998 	return 0;
999 }
1000 
1001 static inline int security_task_alloc(struct task_struct *task,
1002 				      unsigned long clone_flags)
1003 {
1004 	return 0;
1005 }
1006 
1007 static inline void security_task_free(struct task_struct *task)
1008 { }
1009 
1010 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1011 {
1012 	return 0;
1013 }
1014 
1015 static inline void security_cred_free(struct cred *cred)
1016 { }
1017 
1018 static inline int security_prepare_creds(struct cred *new,
1019 					 const struct cred *old,
1020 					 gfp_t gfp)
1021 {
1022 	return 0;
1023 }
1024 
1025 static inline void security_transfer_creds(struct cred *new,
1026 					   const struct cred *old)
1027 {
1028 }
1029 
1030 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1031 {
1032 	return 0;
1033 }
1034 
1035 static inline int security_kernel_create_files_as(struct cred *cred,
1036 						  struct inode *inode)
1037 {
1038 	return 0;
1039 }
1040 
1041 static inline int security_kernel_module_request(char *kmod_name)
1042 {
1043 	return 0;
1044 }
1045 
1046 static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1047 {
1048 	return 0;
1049 }
1050 
1051 static inline int security_kernel_post_load_data(char *buf, loff_t size,
1052 						 enum kernel_load_data_id id,
1053 						 char *description)
1054 {
1055 	return 0;
1056 }
1057 
1058 static inline int security_kernel_read_file(struct file *file,
1059 					    enum kernel_read_file_id id,
1060 					    bool contents)
1061 {
1062 	return 0;
1063 }
1064 
1065 static inline int security_kernel_post_read_file(struct file *file,
1066 						 char *buf, loff_t size,
1067 						 enum kernel_read_file_id id)
1068 {
1069 	return 0;
1070 }
1071 
1072 static inline int security_task_fix_setuid(struct cred *new,
1073 					   const struct cred *old,
1074 					   int flags)
1075 {
1076 	return cap_task_fix_setuid(new, old, flags);
1077 }
1078 
1079 static inline int security_task_fix_setgid(struct cred *new,
1080 					   const struct cred *old,
1081 					   int flags)
1082 {
1083 	return 0;
1084 }
1085 
1086 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1087 {
1088 	return 0;
1089 }
1090 
1091 static inline int security_task_getpgid(struct task_struct *p)
1092 {
1093 	return 0;
1094 }
1095 
1096 static inline int security_task_getsid(struct task_struct *p)
1097 {
1098 	return 0;
1099 }
1100 
1101 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
1102 {
1103 	*secid = 0;
1104 }
1105 
1106 static inline int security_task_setnice(struct task_struct *p, int nice)
1107 {
1108 	return cap_task_setnice(p, nice);
1109 }
1110 
1111 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
1112 {
1113 	return cap_task_setioprio(p, ioprio);
1114 }
1115 
1116 static inline int security_task_getioprio(struct task_struct *p)
1117 {
1118 	return 0;
1119 }
1120 
1121 static inline int security_task_prlimit(const struct cred *cred,
1122 					const struct cred *tcred,
1123 					unsigned int flags)
1124 {
1125 	return 0;
1126 }
1127 
1128 static inline int security_task_setrlimit(struct task_struct *p,
1129 					  unsigned int resource,
1130 					  struct rlimit *new_rlim)
1131 {
1132 	return 0;
1133 }
1134 
1135 static inline int security_task_setscheduler(struct task_struct *p)
1136 {
1137 	return cap_task_setscheduler(p);
1138 }
1139 
1140 static inline int security_task_getscheduler(struct task_struct *p)
1141 {
1142 	return 0;
1143 }
1144 
1145 static inline int security_task_movememory(struct task_struct *p)
1146 {
1147 	return 0;
1148 }
1149 
1150 static inline int security_task_kill(struct task_struct *p,
1151 				     struct kernel_siginfo *info, int sig,
1152 				     const struct cred *cred)
1153 {
1154 	return 0;
1155 }
1156 
1157 static inline int security_task_prctl(int option, unsigned long arg2,
1158 				      unsigned long arg3,
1159 				      unsigned long arg4,
1160 				      unsigned long arg5)
1161 {
1162 	return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1163 }
1164 
1165 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1166 { }
1167 
1168 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1169 					  short flag)
1170 {
1171 	return 0;
1172 }
1173 
1174 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1175 {
1176 	*secid = 0;
1177 }
1178 
1179 static inline int security_msg_msg_alloc(struct msg_msg *msg)
1180 {
1181 	return 0;
1182 }
1183 
1184 static inline void security_msg_msg_free(struct msg_msg *msg)
1185 { }
1186 
1187 static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1188 {
1189 	return 0;
1190 }
1191 
1192 static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1193 { }
1194 
1195 static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1196 					       int msqflg)
1197 {
1198 	return 0;
1199 }
1200 
1201 static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1202 {
1203 	return 0;
1204 }
1205 
1206 static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1207 					    struct msg_msg *msg, int msqflg)
1208 {
1209 	return 0;
1210 }
1211 
1212 static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1213 					    struct msg_msg *msg,
1214 					    struct task_struct *target,
1215 					    long type, int mode)
1216 {
1217 	return 0;
1218 }
1219 
1220 static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1221 {
1222 	return 0;
1223 }
1224 
1225 static inline void security_shm_free(struct kern_ipc_perm *shp)
1226 { }
1227 
1228 static inline int security_shm_associate(struct kern_ipc_perm *shp,
1229 					 int shmflg)
1230 {
1231 	return 0;
1232 }
1233 
1234 static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1235 {
1236 	return 0;
1237 }
1238 
1239 static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1240 				     char __user *shmaddr, int shmflg)
1241 {
1242 	return 0;
1243 }
1244 
1245 static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1246 {
1247 	return 0;
1248 }
1249 
1250 static inline void security_sem_free(struct kern_ipc_perm *sma)
1251 { }
1252 
1253 static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1254 {
1255 	return 0;
1256 }
1257 
1258 static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1259 {
1260 	return 0;
1261 }
1262 
1263 static inline int security_sem_semop(struct kern_ipc_perm *sma,
1264 				     struct sembuf *sops, unsigned nsops,
1265 				     int alter)
1266 {
1267 	return 0;
1268 }
1269 
1270 static inline void security_d_instantiate(struct dentry *dentry,
1271 					  struct inode *inode)
1272 { }
1273 
1274 static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1275 				       char *name, char **value)
1276 {
1277 	return -EINVAL;
1278 }
1279 
1280 static inline int security_setprocattr(const char *lsm, char *name,
1281 				       void *value, size_t size)
1282 {
1283 	return -EINVAL;
1284 }
1285 
1286 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1287 {
1288 	return 0;
1289 }
1290 
1291 static inline int security_ismaclabel(const char *name)
1292 {
1293 	return 0;
1294 }
1295 
1296 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1297 {
1298 	return -EOPNOTSUPP;
1299 }
1300 
1301 static inline int security_secctx_to_secid(const char *secdata,
1302 					   u32 seclen,
1303 					   u32 *secid)
1304 {
1305 	return -EOPNOTSUPP;
1306 }
1307 
1308 static inline void security_release_secctx(char *secdata, u32 seclen)
1309 {
1310 }
1311 
1312 static inline void security_inode_invalidate_secctx(struct inode *inode)
1313 {
1314 }
1315 
1316 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1317 {
1318 	return -EOPNOTSUPP;
1319 }
1320 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1321 {
1322 	return -EOPNOTSUPP;
1323 }
1324 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1325 {
1326 	return -EOPNOTSUPP;
1327 }
1328 static inline int security_locked_down(enum lockdown_reason what)
1329 {
1330 	return 0;
1331 }
1332 #endif	/* CONFIG_SECURITY */
1333 
1334 #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1335 int security_post_notification(const struct cred *w_cred,
1336 			       const struct cred *cred,
1337 			       struct watch_notification *n);
1338 #else
1339 static inline int security_post_notification(const struct cred *w_cred,
1340 					     const struct cred *cred,
1341 					     struct watch_notification *n)
1342 {
1343 	return 0;
1344 }
1345 #endif
1346 
1347 #if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1348 int security_watch_key(struct key *key);
1349 #else
1350 static inline int security_watch_key(struct key *key)
1351 {
1352 	return 0;
1353 }
1354 #endif
1355 
1356 #ifdef CONFIG_SECURITY_NETWORK
1357 
1358 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1359 int security_unix_may_send(struct socket *sock,  struct socket *other);
1360 int security_socket_create(int family, int type, int protocol, int kern);
1361 int security_socket_post_create(struct socket *sock, int family,
1362 				int type, int protocol, int kern);
1363 int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1364 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1365 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1366 int security_socket_listen(struct socket *sock, int backlog);
1367 int security_socket_accept(struct socket *sock, struct socket *newsock);
1368 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1369 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1370 			    int size, int flags);
1371 int security_socket_getsockname(struct socket *sock);
1372 int security_socket_getpeername(struct socket *sock);
1373 int security_socket_getsockopt(struct socket *sock, int level, int optname);
1374 int security_socket_setsockopt(struct socket *sock, int level, int optname);
1375 int security_socket_shutdown(struct socket *sock, int how);
1376 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1377 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1378 				      int __user *optlen, unsigned len);
1379 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1380 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1381 void security_sk_free(struct sock *sk);
1382 void security_sk_clone(const struct sock *sk, struct sock *newsk);
1383 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic);
1384 void security_req_classify_flow(const struct request_sock *req,
1385 				struct flowi_common *flic);
1386 void security_sock_graft(struct sock*sk, struct socket *parent);
1387 int security_inet_conn_request(const struct sock *sk,
1388 			struct sk_buff *skb, struct request_sock *req);
1389 void security_inet_csk_clone(struct sock *newsk,
1390 			const struct request_sock *req);
1391 void security_inet_conn_established(struct sock *sk,
1392 			struct sk_buff *skb);
1393 int security_secmark_relabel_packet(u32 secid);
1394 void security_secmark_refcount_inc(void);
1395 void security_secmark_refcount_dec(void);
1396 int security_tun_dev_alloc_security(void **security);
1397 void security_tun_dev_free_security(void *security);
1398 int security_tun_dev_create(void);
1399 int security_tun_dev_attach_queue(void *security);
1400 int security_tun_dev_attach(struct sock *sk, void *security);
1401 int security_tun_dev_open(void *security);
1402 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1403 int security_sctp_bind_connect(struct sock *sk, int optname,
1404 			       struct sockaddr *address, int addrlen);
1405 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1406 			    struct sock *newsk);
1407 
1408 #else	/* CONFIG_SECURITY_NETWORK */
1409 static inline int security_unix_stream_connect(struct sock *sock,
1410 					       struct sock *other,
1411 					       struct sock *newsk)
1412 {
1413 	return 0;
1414 }
1415 
1416 static inline int security_unix_may_send(struct socket *sock,
1417 					 struct socket *other)
1418 {
1419 	return 0;
1420 }
1421 
1422 static inline int security_socket_create(int family, int type,
1423 					 int protocol, int kern)
1424 {
1425 	return 0;
1426 }
1427 
1428 static inline int security_socket_post_create(struct socket *sock,
1429 					      int family,
1430 					      int type,
1431 					      int protocol, int kern)
1432 {
1433 	return 0;
1434 }
1435 
1436 static inline int security_socket_socketpair(struct socket *socka,
1437 					     struct socket *sockb)
1438 {
1439 	return 0;
1440 }
1441 
1442 static inline int security_socket_bind(struct socket *sock,
1443 				       struct sockaddr *address,
1444 				       int addrlen)
1445 {
1446 	return 0;
1447 }
1448 
1449 static inline int security_socket_connect(struct socket *sock,
1450 					  struct sockaddr *address,
1451 					  int addrlen)
1452 {
1453 	return 0;
1454 }
1455 
1456 static inline int security_socket_listen(struct socket *sock, int backlog)
1457 {
1458 	return 0;
1459 }
1460 
1461 static inline int security_socket_accept(struct socket *sock,
1462 					 struct socket *newsock)
1463 {
1464 	return 0;
1465 }
1466 
1467 static inline int security_socket_sendmsg(struct socket *sock,
1468 					  struct msghdr *msg, int size)
1469 {
1470 	return 0;
1471 }
1472 
1473 static inline int security_socket_recvmsg(struct socket *sock,
1474 					  struct msghdr *msg, int size,
1475 					  int flags)
1476 {
1477 	return 0;
1478 }
1479 
1480 static inline int security_socket_getsockname(struct socket *sock)
1481 {
1482 	return 0;
1483 }
1484 
1485 static inline int security_socket_getpeername(struct socket *sock)
1486 {
1487 	return 0;
1488 }
1489 
1490 static inline int security_socket_getsockopt(struct socket *sock,
1491 					     int level, int optname)
1492 {
1493 	return 0;
1494 }
1495 
1496 static inline int security_socket_setsockopt(struct socket *sock,
1497 					     int level, int optname)
1498 {
1499 	return 0;
1500 }
1501 
1502 static inline int security_socket_shutdown(struct socket *sock, int how)
1503 {
1504 	return 0;
1505 }
1506 static inline int security_sock_rcv_skb(struct sock *sk,
1507 					struct sk_buff *skb)
1508 {
1509 	return 0;
1510 }
1511 
1512 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1513 						    int __user *optlen, unsigned len)
1514 {
1515 	return -ENOPROTOOPT;
1516 }
1517 
1518 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1519 {
1520 	return -ENOPROTOOPT;
1521 }
1522 
1523 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1524 {
1525 	return 0;
1526 }
1527 
1528 static inline void security_sk_free(struct sock *sk)
1529 {
1530 }
1531 
1532 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1533 {
1534 }
1535 
1536 static inline void security_sk_classify_flow(struct sock *sk,
1537 					     struct flowi_common *flic)
1538 {
1539 }
1540 
1541 static inline void security_req_classify_flow(const struct request_sock *req,
1542 					      struct flowi_common *flic)
1543 {
1544 }
1545 
1546 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1547 {
1548 }
1549 
1550 static inline int security_inet_conn_request(const struct sock *sk,
1551 			struct sk_buff *skb, struct request_sock *req)
1552 {
1553 	return 0;
1554 }
1555 
1556 static inline void security_inet_csk_clone(struct sock *newsk,
1557 			const struct request_sock *req)
1558 {
1559 }
1560 
1561 static inline void security_inet_conn_established(struct sock *sk,
1562 			struct sk_buff *skb)
1563 {
1564 }
1565 
1566 static inline int security_secmark_relabel_packet(u32 secid)
1567 {
1568 	return 0;
1569 }
1570 
1571 static inline void security_secmark_refcount_inc(void)
1572 {
1573 }
1574 
1575 static inline void security_secmark_refcount_dec(void)
1576 {
1577 }
1578 
1579 static inline int security_tun_dev_alloc_security(void **security)
1580 {
1581 	return 0;
1582 }
1583 
1584 static inline void security_tun_dev_free_security(void *security)
1585 {
1586 }
1587 
1588 static inline int security_tun_dev_create(void)
1589 {
1590 	return 0;
1591 }
1592 
1593 static inline int security_tun_dev_attach_queue(void *security)
1594 {
1595 	return 0;
1596 }
1597 
1598 static inline int security_tun_dev_attach(struct sock *sk, void *security)
1599 {
1600 	return 0;
1601 }
1602 
1603 static inline int security_tun_dev_open(void *security)
1604 {
1605 	return 0;
1606 }
1607 
1608 static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1609 					      struct sk_buff *skb)
1610 {
1611 	return 0;
1612 }
1613 
1614 static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1615 					     struct sockaddr *address,
1616 					     int addrlen)
1617 {
1618 	return 0;
1619 }
1620 
1621 static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1622 					  struct sock *sk,
1623 					  struct sock *newsk)
1624 {
1625 }
1626 #endif	/* CONFIG_SECURITY_NETWORK */
1627 
1628 #ifdef CONFIG_SECURITY_INFINIBAND
1629 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1630 int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1631 int security_ib_alloc_security(void **sec);
1632 void security_ib_free_security(void *sec);
1633 #else	/* CONFIG_SECURITY_INFINIBAND */
1634 static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1635 {
1636 	return 0;
1637 }
1638 
1639 static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1640 {
1641 	return 0;
1642 }
1643 
1644 static inline int security_ib_alloc_security(void **sec)
1645 {
1646 	return 0;
1647 }
1648 
1649 static inline void security_ib_free_security(void *sec)
1650 {
1651 }
1652 #endif	/* CONFIG_SECURITY_INFINIBAND */
1653 
1654 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1655 
1656 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1657 			       struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1658 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1659 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1660 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1661 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1662 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1663 				      struct xfrm_sec_ctx *polsec, u32 secid);
1664 int security_xfrm_state_delete(struct xfrm_state *x);
1665 void security_xfrm_state_free(struct xfrm_state *x);
1666 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1667 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1668 				       struct xfrm_policy *xp,
1669 				       const struct flowi_common *flic);
1670 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1671 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic);
1672 
1673 #else	/* CONFIG_SECURITY_NETWORK_XFRM */
1674 
1675 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1676 					     struct xfrm_user_sec_ctx *sec_ctx,
1677 					     gfp_t gfp)
1678 {
1679 	return 0;
1680 }
1681 
1682 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1683 {
1684 	return 0;
1685 }
1686 
1687 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1688 {
1689 }
1690 
1691 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1692 {
1693 	return 0;
1694 }
1695 
1696 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1697 					struct xfrm_user_sec_ctx *sec_ctx)
1698 {
1699 	return 0;
1700 }
1701 
1702 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1703 					struct xfrm_sec_ctx *polsec, u32 secid)
1704 {
1705 	return 0;
1706 }
1707 
1708 static inline void security_xfrm_state_free(struct xfrm_state *x)
1709 {
1710 }
1711 
1712 static inline int security_xfrm_state_delete(struct xfrm_state *x)
1713 {
1714 	return 0;
1715 }
1716 
1717 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1718 {
1719 	return 0;
1720 }
1721 
1722 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1723 						     struct xfrm_policy *xp,
1724 						     const struct flowi_common *flic)
1725 {
1726 	return 1;
1727 }
1728 
1729 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1730 {
1731 	return 0;
1732 }
1733 
1734 static inline void security_skb_classify_flow(struct sk_buff *skb,
1735 					      struct flowi_common *flic)
1736 {
1737 }
1738 
1739 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1740 
1741 #ifdef CONFIG_SECURITY_PATH
1742 int security_path_unlink(const struct path *dir, struct dentry *dentry);
1743 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1744 int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1745 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1746 			unsigned int dev);
1747 int security_path_truncate(const struct path *path);
1748 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1749 			  const char *old_name);
1750 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1751 		       struct dentry *new_dentry);
1752 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1753 			 const struct path *new_dir, struct dentry *new_dentry,
1754 			 unsigned int flags);
1755 int security_path_chmod(const struct path *path, umode_t mode);
1756 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1757 int security_path_chroot(const struct path *path);
1758 #else	/* CONFIG_SECURITY_PATH */
1759 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1760 {
1761 	return 0;
1762 }
1763 
1764 static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1765 				      umode_t mode)
1766 {
1767 	return 0;
1768 }
1769 
1770 static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1771 {
1772 	return 0;
1773 }
1774 
1775 static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1776 				      umode_t mode, unsigned int dev)
1777 {
1778 	return 0;
1779 }
1780 
1781 static inline int security_path_truncate(const struct path *path)
1782 {
1783 	return 0;
1784 }
1785 
1786 static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1787 					const char *old_name)
1788 {
1789 	return 0;
1790 }
1791 
1792 static inline int security_path_link(struct dentry *old_dentry,
1793 				     const struct path *new_dir,
1794 				     struct dentry *new_dentry)
1795 {
1796 	return 0;
1797 }
1798 
1799 static inline int security_path_rename(const struct path *old_dir,
1800 				       struct dentry *old_dentry,
1801 				       const struct path *new_dir,
1802 				       struct dentry *new_dentry,
1803 				       unsigned int flags)
1804 {
1805 	return 0;
1806 }
1807 
1808 static inline int security_path_chmod(const struct path *path, umode_t mode)
1809 {
1810 	return 0;
1811 }
1812 
1813 static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1814 {
1815 	return 0;
1816 }
1817 
1818 static inline int security_path_chroot(const struct path *path)
1819 {
1820 	return 0;
1821 }
1822 #endif	/* CONFIG_SECURITY_PATH */
1823 
1824 #ifdef CONFIG_KEYS
1825 #ifdef CONFIG_SECURITY
1826 
1827 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1828 void security_key_free(struct key *key);
1829 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1830 			    enum key_need_perm need_perm);
1831 int security_key_getsecurity(struct key *key, char **_buffer);
1832 
1833 #else
1834 
1835 static inline int security_key_alloc(struct key *key,
1836 				     const struct cred *cred,
1837 				     unsigned long flags)
1838 {
1839 	return 0;
1840 }
1841 
1842 static inline void security_key_free(struct key *key)
1843 {
1844 }
1845 
1846 static inline int security_key_permission(key_ref_t key_ref,
1847 					  const struct cred *cred,
1848 					  enum key_need_perm need_perm)
1849 {
1850 	return 0;
1851 }
1852 
1853 static inline int security_key_getsecurity(struct key *key, char **_buffer)
1854 {
1855 	*_buffer = NULL;
1856 	return 0;
1857 }
1858 
1859 #endif
1860 #endif /* CONFIG_KEYS */
1861 
1862 #ifdef CONFIG_AUDIT
1863 #ifdef CONFIG_SECURITY
1864 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1865 int security_audit_rule_known(struct audit_krule *krule);
1866 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
1867 void security_audit_rule_free(void *lsmrule);
1868 
1869 #else
1870 
1871 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1872 					   void **lsmrule)
1873 {
1874 	return 0;
1875 }
1876 
1877 static inline int security_audit_rule_known(struct audit_krule *krule)
1878 {
1879 	return 0;
1880 }
1881 
1882 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1883 					    void *lsmrule)
1884 {
1885 	return 0;
1886 }
1887 
1888 static inline void security_audit_rule_free(void *lsmrule)
1889 { }
1890 
1891 #endif /* CONFIG_SECURITY */
1892 #endif /* CONFIG_AUDIT */
1893 
1894 #ifdef CONFIG_SECURITYFS
1895 
1896 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1897 					     struct dentry *parent, void *data,
1898 					     const struct file_operations *fops);
1899 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1900 struct dentry *securityfs_create_symlink(const char *name,
1901 					 struct dentry *parent,
1902 					 const char *target,
1903 					 const struct inode_operations *iops);
1904 extern void securityfs_remove(struct dentry *dentry);
1905 
1906 #else /* CONFIG_SECURITYFS */
1907 
1908 static inline struct dentry *securityfs_create_dir(const char *name,
1909 						   struct dentry *parent)
1910 {
1911 	return ERR_PTR(-ENODEV);
1912 }
1913 
1914 static inline struct dentry *securityfs_create_file(const char *name,
1915 						    umode_t mode,
1916 						    struct dentry *parent,
1917 						    void *data,
1918 						    const struct file_operations *fops)
1919 {
1920 	return ERR_PTR(-ENODEV);
1921 }
1922 
1923 static inline struct dentry *securityfs_create_symlink(const char *name,
1924 					struct dentry *parent,
1925 					const char *target,
1926 					const struct inode_operations *iops)
1927 {
1928 	return ERR_PTR(-ENODEV);
1929 }
1930 
1931 static inline void securityfs_remove(struct dentry *dentry)
1932 {}
1933 
1934 #endif
1935 
1936 #ifdef CONFIG_BPF_SYSCALL
1937 union bpf_attr;
1938 struct bpf_map;
1939 struct bpf_prog;
1940 struct bpf_prog_aux;
1941 #ifdef CONFIG_SECURITY
1942 extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1943 extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1944 extern int security_bpf_prog(struct bpf_prog *prog);
1945 extern int security_bpf_map_alloc(struct bpf_map *map);
1946 extern void security_bpf_map_free(struct bpf_map *map);
1947 extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1948 extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1949 #else
1950 static inline int security_bpf(int cmd, union bpf_attr *attr,
1951 					     unsigned int size)
1952 {
1953 	return 0;
1954 }
1955 
1956 static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1957 {
1958 	return 0;
1959 }
1960 
1961 static inline int security_bpf_prog(struct bpf_prog *prog)
1962 {
1963 	return 0;
1964 }
1965 
1966 static inline int security_bpf_map_alloc(struct bpf_map *map)
1967 {
1968 	return 0;
1969 }
1970 
1971 static inline void security_bpf_map_free(struct bpf_map *map)
1972 { }
1973 
1974 static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1975 {
1976 	return 0;
1977 }
1978 
1979 static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1980 { }
1981 #endif /* CONFIG_SECURITY */
1982 #endif /* CONFIG_BPF_SYSCALL */
1983 
1984 #ifdef CONFIG_PERF_EVENTS
1985 struct perf_event_attr;
1986 struct perf_event;
1987 
1988 #ifdef CONFIG_SECURITY
1989 extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1990 extern int security_perf_event_alloc(struct perf_event *event);
1991 extern void security_perf_event_free(struct perf_event *event);
1992 extern int security_perf_event_read(struct perf_event *event);
1993 extern int security_perf_event_write(struct perf_event *event);
1994 #else
1995 static inline int security_perf_event_open(struct perf_event_attr *attr,
1996 					   int type)
1997 {
1998 	return 0;
1999 }
2000 
2001 static inline int security_perf_event_alloc(struct perf_event *event)
2002 {
2003 	return 0;
2004 }
2005 
2006 static inline void security_perf_event_free(struct perf_event *event)
2007 {
2008 }
2009 
2010 static inline int security_perf_event_read(struct perf_event *event)
2011 {
2012 	return 0;
2013 }
2014 
2015 static inline int security_perf_event_write(struct perf_event *event)
2016 {
2017 	return 0;
2018 }
2019 #endif /* CONFIG_SECURITY */
2020 #endif /* CONFIG_PERF_EVENTS */
2021 
2022 #endif /* ! __LINUX_SECURITY_H */
2023