Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvm
[linux-block.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
29db9190 26#include <linux/key.h>
40401530 27#include <linux/capability.h>
cf222217 28#include <linux/fs.h>
5a0e3ad6 29#include <linux/slab.h>
40401530 30#include <linux/err.h>
d47be3df 31#include <linux/string.h>
b1d9e6b0 32#include <linux/mm.h>
40401530
AV
33
34struct linux_binprm;
35struct cred;
36struct rlimit;
ae7795bc 37struct kernel_siginfo;
40401530
AV
38struct sembuf;
39struct kern_ipc_perm;
40struct audit_context;
41struct super_block;
42struct inode;
43struct dentry;
44struct file;
45struct vfsmount;
46struct path;
47struct qstr;
40401530
AV
48struct iattr;
49struct fown_struct;
50struct file_operations;
40401530 51struct msg_msg;
40401530 52struct xattr;
b230d5ab 53struct kernfs_node;
40401530
AV
54struct xfrm_sec_ctx;
55struct mm_struct;
da2441fd
DH
56struct fs_context;
57struct fs_parameter;
58enum fs_value_type;
344fa64e
DH
59struct watch;
60struct watch_notification;
1da177e4 61
c1a85a00
MM
62/* Default (no) options for the capable function */
63#define CAP_OPT_NONE 0x0
06112163 64/* If capable should audit the security request */
c1a85a00
MM
65#define CAP_OPT_NOAUDIT BIT(1)
66/* If capable is being called by a setid function */
67#define CAP_OPT_INSETID BIT(2)
06112163 68
846e5662 69/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
70#define SECURITY_LSM_NATIVE_LABELS 1
71
1da177e4 72struct ctl_table;
03d37d25 73struct audit_krule;
3486740a 74struct user_namespace;
40401530 75struct timezone;
1da177e4 76
8f408ab6
DJ
77enum lsm_event {
78 LSM_POLICY_CHANGE,
79};
80
9e47d31d
MG
81/*
82 * These are reasons that can be passed to the security_locked_down()
83 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
84 * ability for userland to modify kernel code) are placed before
85 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
86 * confidentiality (ie, the ability for userland to extract
87 * information from the running kernel that would otherwise be
88 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
89 *
90 * LSM authors should note that the semantics of any given lockdown
91 * reason are not guaranteed to be stable - the same reason may block
92 * one set of features in one kernel release, and a slightly different
93 * set of features in a later kernel release. LSMs that seek to expose
94 * lockdown policy at any level of granularity other than "none",
95 * "integrity" or "confidentiality" are responsible for either
96 * ensuring that they expose a consistent level of functionality to
97 * userland, or ensuring that userland is aware that this is
98 * potentially a moving target. It is easy to misuse this information
99 * in a way that could break userspace. Please be careful not to do
100 * so.
000d388e
MG
101 *
102 * If you add to this, remember to extend lockdown_reasons in
103 * security/lockdown/lockdown.c.
9e47d31d
MG
104 */
105enum lockdown_reason {
106 LOCKDOWN_NONE,
49fcf732 107 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 108 LOCKDOWN_DEV_MEM,
359efcc2 109 LOCKDOWN_EFI_TEST,
7d31f460 110 LOCKDOWN_KEXEC,
38bd94b8 111 LOCKDOWN_HIBERNATION,
eb627e17 112 LOCKDOWN_PCI_ACCESS,
96c4f672 113 LOCKDOWN_IOPORT,
95f5e95f 114 LOCKDOWN_MSR,
f474e148 115 LOCKDOWN_ACPI_TABLES,
3f19cad3 116 LOCKDOWN_PCMCIA_CIS,
794edf30 117 LOCKDOWN_TIOCSSERIAL,
20657f66 118 LOCKDOWN_MODULE_PARAMETERS,
906357f7 119 LOCKDOWN_MMIOTRACE,
5496197f 120 LOCKDOWN_DEBUGFS,
69393cb0 121 LOCKDOWN_XMON_WR,
9e47d31d 122 LOCKDOWN_INTEGRITY_MAX,
02e935bf 123 LOCKDOWN_KCORE,
a94549dd 124 LOCKDOWN_KPROBES,
9d1f8be5 125 LOCKDOWN_BPF_READ,
b0c8fdc7 126 LOCKDOWN_PERF,
ccbd54ff 127 LOCKDOWN_TRACEFS,
69393cb0 128 LOCKDOWN_XMON_RW,
9e47d31d
MG
129 LOCKDOWN_CONFIDENTIALITY_MAX,
130};
131
59438b46
SS
132extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
133
b1d9e6b0 134/* These functions are in security/commoncap.c */
6a9de491 135extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 136 int cap, unsigned int opts);
457db29b 137extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 138extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 139extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 140extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
141extern int cap_capset(struct cred *new, const struct cred *old,
142 const kernel_cap_t *effective,
143 const kernel_cap_t *inheritable,
144 const kernel_cap_t *permitted);
56305aa9 145extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
8f0cfa52
DH
146extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
147 const void *value, size_t size, int flags);
148extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
149extern int cap_inode_need_killpriv(struct dentry *dentry);
150extern int cap_inode_killpriv(struct dentry *dentry);
8db6c34f
SH
151extern int cap_inode_getsecurity(struct inode *inode, const char *name,
152 void **buffer, bool alloc);
d007794a 153extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
154extern int cap_mmap_file(struct file *file, unsigned long reqprot,
155 unsigned long prot, unsigned long flags);
d84f4f99 156extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 157extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 158 unsigned long arg4, unsigned long arg5);
b0ae1981 159extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
160extern int cap_task_setioprio(struct task_struct *p, int ioprio);
161extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 162extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
163
164struct msghdr;
165struct sk_buff;
166struct sock;
167struct sockaddr;
168struct socket;
df71837d
TJ
169struct flowi;
170struct dst_entry;
171struct xfrm_selector;
172struct xfrm_policy;
173struct xfrm_state;
174struct xfrm_user_sec_ctx;
2069f457 175struct seq_file;
72e89f50 176struct sctp_endpoint;
1da177e4 177
6e141546 178#ifdef CONFIG_MMU
ed032189 179extern unsigned long mmap_min_addr;
a2551df7 180extern unsigned long dac_mmap_min_addr;
6e141546 181#else
be8cfc4a 182#define mmap_min_addr 0UL
6e141546
DH
183#define dac_mmap_min_addr 0UL
184#endif
185
1da177e4
LT
186/*
187 * Values used in the task_security_ops calls
188 */
189/* setuid or setgid, id0 == uid or gid */
190#define LSM_SETID_ID 1
191
192/* setreuid or setregid, id0 == real, id1 == eff */
193#define LSM_SETID_RE 2
194
195/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
196#define LSM_SETID_RES 4
197
198/* setfsuid or setfsgid, id0 == fsuid or fsgid */
199#define LSM_SETID_FS 8
200
791ec491
SS
201/* Flags for security_task_prlimit(). */
202#define LSM_PRLIMIT_READ 1
203#define LSM_PRLIMIT_WRITE 2
204
1da177e4 205/* forward declares to avoid warnings */
1da177e4 206struct sched_param;
4237c75c 207struct request_sock;
1da177e4 208
a6f76f23 209/* bprm->unsafe reasons */
1da177e4
LT
210#define LSM_UNSAFE_SHARE 1
211#define LSM_UNSAFE_PTRACE 2
9227dd2a 212#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 213
6e141546 214#ifdef CONFIG_MMU
8d65af78 215extern int mmap_min_addr_handler(struct ctl_table *table, int write,
32927393 216 void *buffer, size_t *lenp, loff_t *ppos);
6e141546 217#endif
47d439e9 218
9d8f13ba
MZ
219/* security_inode_init_security callback function to write xattrs */
220typedef int (*initxattrs) (struct inode *inode,
221 const struct xattr *xattr_array, void *fs_data);
222
377179cd
MZ
223
224/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
225#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
226#define __data_id_stringify(dummy, str) #str,
227
228enum kernel_load_data_id {
229 __kernel_read_file_id(__data_id_enumify)
230};
231
232static const char * const kernel_load_data_str[] = {
233 __kernel_read_file_id(__data_id_stringify)
234};
235
236static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
237{
238 if ((unsigned)id >= LOADING_MAX_ID)
239 return kernel_load_data_str[LOADING_UNKNOWN];
240
241 return kernel_load_data_str[id];
242}
243
1da177e4
LT
244#ifdef CONFIG_SECURITY
245
42df744c
JK
246int call_blocking_lsm_notifier(enum lsm_event event, void *data);
247int register_blocking_lsm_notifier(struct notifier_block *nb);
248int unregister_blocking_lsm_notifier(struct notifier_block *nb);
8f408ab6 249
1da177e4 250/* prototypes */
7b41b173 251extern int security_init(void);
e6b1db98 252extern int early_security_init(void);
1da177e4 253
20510f2f 254/* Security operations */
79af7307
SS
255int security_binder_set_context_mgr(struct task_struct *mgr);
256int security_binder_transaction(struct task_struct *from,
257 struct task_struct *to);
258int security_binder_transfer_binder(struct task_struct *from,
259 struct task_struct *to);
260int security_binder_transfer_file(struct task_struct *from,
261 struct task_struct *to, struct file *file);
9e48858f 262int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 263int security_ptrace_traceme(struct task_struct *parent);
20510f2f 264int security_capget(struct task_struct *target,
7b41b173
EP
265 kernel_cap_t *effective,
266 kernel_cap_t *inheritable,
267 kernel_cap_t *permitted);
d84f4f99
DH
268int security_capset(struct cred *new, const struct cred *old,
269 const kernel_cap_t *effective,
270 const kernel_cap_t *inheritable,
271 const kernel_cap_t *permitted);
c1a85a00
MM
272int security_capable(const struct cred *cred,
273 struct user_namespace *ns,
274 int cap,
275 unsigned int opts);
20510f2f
JM
276int security_quotactl(int cmds, int type, int id, struct super_block *sb);
277int security_quota_on(struct dentry *dentry);
12b3052c 278int security_syslog(int type);
457db29b 279int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 280int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
b8bff599 281int security_bprm_creds_for_exec(struct linux_binprm *bprm);
56305aa9 282int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
20510f2f 283int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
284void security_bprm_committing_creds(struct linux_binprm *bprm);
285void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 286int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 287int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f
JM
288int security_sb_alloc(struct super_block *sb);
289void security_sb_free(struct super_block *sb);
204cc0cc
AV
290void security_free_mnt_opts(void **mnt_opts);
291int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
292int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 293int security_sb_kern_mount(struct super_block *sb);
2069f457 294int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 295int security_sb_statfs(struct dentry *dentry);
8a04c43b 296int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 297 const char *type, unsigned long flags, void *data);
20510f2f 298int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 299int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 300int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 301 void *mnt_opts,
649f6e77
DQ
302 unsigned long kern_flags,
303 unsigned long *set_kern_flags);
094f7b69 304int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
305 struct super_block *newsb,
306 unsigned long kern_flags,
307 unsigned long *set_kern_flags);
757cbe59
AV
308int security_add_mnt_opt(const char *option, const char *val,
309 int len, void **mnt_opts);
2db154b3 310int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 311int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 312 const struct qstr *name, void **ctx,
d47be3df 313 u32 *ctxlen);
2602625b
VG
314int security_dentry_create_files_as(struct dentry *dentry, int mode,
315 struct qstr *name,
316 const struct cred *old,
317 struct cred *new);
ac5656d8
AG
318int security_path_notify(const struct path *path, u64 mask,
319 unsigned int obj_type);
20510f2f
JM
320int security_inode_alloc(struct inode *inode);
321void security_inode_free(struct inode *inode);
322int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
323 const struct qstr *qstr,
324 initxattrs initxattrs, void *fs_data);
325int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 326 const struct qstr *qstr, const char **name,
9d8f13ba 327 void **value, size_t *len);
4acdaf27 328int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
329int security_inode_link(struct dentry *old_dentry, struct inode *dir,
330 struct dentry *new_dentry);
331int security_inode_unlink(struct inode *dir, struct dentry *dentry);
332int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 333 const char *old_name);
18bb1db3 334int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 335int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 336int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 337int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
338 struct inode *new_dir, struct dentry *new_dentry,
339 unsigned int flags);
20510f2f 340int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
341int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
342 bool rcu);
b77b0646 343int security_inode_permission(struct inode *inode, int mask);
20510f2f 344int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 345int security_inode_getattr(const struct path *path);
8f0cfa52
DH
346int security_inode_setxattr(struct dentry *dentry, const char *name,
347 const void *value, size_t size, int flags);
348void security_inode_post_setxattr(struct dentry *dentry, const char *name,
349 const void *value, size_t size, int flags);
350int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 351int security_inode_listxattr(struct dentry *dentry);
8f0cfa52 352int security_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
353int security_inode_need_killpriv(struct dentry *dentry);
354int security_inode_killpriv(struct dentry *dentry);
ea861dfd 355int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
20510f2f
JM
356int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
357int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 358void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 359int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 360int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
361int security_kernfs_init_security(struct kernfs_node *kn_dir,
362 struct kernfs_node *kn);
20510f2f
JM
363int security_file_permission(struct file *file, int mask);
364int security_file_alloc(struct file *file);
365void security_file_free(struct file *file);
366int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
367int security_mmap_file(struct file *file, unsigned long prot,
368 unsigned long flags);
e5467859 369int security_mmap_addr(unsigned long addr);
20510f2f 370int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 371 unsigned long prot);
20510f2f
JM
372int security_file_lock(struct file *file, unsigned int cmd);
373int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 374void security_file_set_fowner(struct file *file);
20510f2f 375int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 376 struct fown_struct *fown, int sig);
20510f2f 377int security_file_receive(struct file *file);
e3f20ae2 378int security_file_open(struct file *file);
e4e55b47 379int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 380void security_task_free(struct task_struct *task);
ee18d64c 381int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 382void security_cred_free(struct cred *cred);
d84f4f99 383int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 384void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 385void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
386int security_kernel_act_as(struct cred *new, u32 secid);
387int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 388int security_kernel_module_request(char *kmod_name);
377179cd 389int security_kernel_load_data(enum kernel_load_data_id id);
39eeb4fb 390int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
bc8ca5b9
MZ
391int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
392 enum kernel_read_file_id id);
d84f4f99
DH
393int security_task_fix_setuid(struct cred *new, const struct cred *old,
394 int flags);
39030e13
TC
395int security_task_fix_setgid(struct cred *new, const struct cred *old,
396 int flags);
20510f2f
JM
397int security_task_setpgid(struct task_struct *p, pid_t pgid);
398int security_task_getpgid(struct task_struct *p);
399int security_task_getsid(struct task_struct *p);
400void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
401int security_task_setnice(struct task_struct *p, int nice);
402int security_task_setioprio(struct task_struct *p, int ioprio);
403int security_task_getioprio(struct task_struct *p);
791ec491
SS
404int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
405 unsigned int flags);
8fd00b4d
JS
406int security_task_setrlimit(struct task_struct *p, unsigned int resource,
407 struct rlimit *new_rlim);
b0ae1981 408int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
409int security_task_getscheduler(struct task_struct *p);
410int security_task_movememory(struct task_struct *p);
ae7795bc 411int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 412 int sig, const struct cred *cred);
20510f2f 413int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 414 unsigned long arg4, unsigned long arg5);
20510f2f
JM
415void security_task_to_inode(struct task_struct *p, struct inode *inode);
416int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 417void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
418int security_msg_msg_alloc(struct msg_msg *msg);
419void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
420int security_msg_queue_alloc(struct kern_ipc_perm *msq);
421void security_msg_queue_free(struct kern_ipc_perm *msq);
422int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
423int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
424int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 425 struct msg_msg *msg, int msqflg);
d8c6e854 426int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 427 struct task_struct *target, long type, int mode);
7191adff
EB
428int security_shm_alloc(struct kern_ipc_perm *shp);
429void security_shm_free(struct kern_ipc_perm *shp);
430int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
431int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
432int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
433int security_sem_alloc(struct kern_ipc_perm *sma);
434void security_sem_free(struct kern_ipc_perm *sma);
435int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
436int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
437int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 438 unsigned nsops, int alter);
7b41b173 439void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
440int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
441 char **value);
442int security_setprocattr(const char *lsm, const char *name, void *value,
443 size_t size);
20510f2f 444int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 445int security_ismaclabel(const char *name);
20510f2f 446int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 447int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f 448void security_release_secctx(char *secdata, u32 seclen);
6f3be9f5 449void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
450int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
451int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
452int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 453int security_locked_down(enum lockdown_reason what);
1da177e4 454#else /* CONFIG_SECURITY */
e0007529 455
42df744c 456static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6
DJ
457{
458 return 0;
459}
460
42df744c 461static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
462{
463 return 0;
464}
465
42df744c 466static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
467{
468 return 0;
469}
470
204cc0cc 471static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
472{
473}
1da177e4
LT
474
475/*
476 * This is the default capabilities functionality. Most of these functions
477 * are just stubbed out, but a few must call the proper capable code.
478 */
479
480static inline int security_init(void)
481{
482 return 0;
483}
484
e6b1db98
MG
485static inline int early_security_init(void)
486{
487 return 0;
488}
489
79af7307
SS
490static inline int security_binder_set_context_mgr(struct task_struct *mgr)
491{
492 return 0;
493}
494
495static inline int security_binder_transaction(struct task_struct *from,
496 struct task_struct *to)
497{
498 return 0;
499}
500
501static inline int security_binder_transfer_binder(struct task_struct *from,
502 struct task_struct *to)
503{
504 return 0;
505}
506
507static inline int security_binder_transfer_file(struct task_struct *from,
508 struct task_struct *to,
509 struct file *file)
510{
511 return 0;
512}
513
9e48858f 514static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
515 unsigned int mode)
516{
9e48858f 517 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
518}
519
5e186b57 520static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 521{
5cd9c58f 522 return cap_ptrace_traceme(parent);
1da177e4
LT
523}
524
7b41b173 525static inline int security_capget(struct task_struct *target,
1da177e4
LT
526 kernel_cap_t *effective,
527 kernel_cap_t *inheritable,
528 kernel_cap_t *permitted)
529{
7b41b173 530 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
531}
532
d84f4f99
DH
533static inline int security_capset(struct cred *new,
534 const struct cred *old,
535 const kernel_cap_t *effective,
536 const kernel_cap_t *inheritable,
537 const kernel_cap_t *permitted)
1da177e4 538{
d84f4f99 539 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
540}
541
b7e724d3 542static inline int security_capable(const struct cred *cred,
c1a85a00
MM
543 struct user_namespace *ns,
544 int cap,
545 unsigned int opts)
06112163 546{
c1a85a00 547 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
548}
549
7b41b173
EP
550static inline int security_quotactl(int cmds, int type, int id,
551 struct super_block *sb)
1da177e4
LT
552{
553 return 0;
554}
555
7b41b173 556static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
557{
558 return 0;
559}
560
12b3052c 561static inline int security_syslog(int type)
1da177e4 562{
12b3052c 563 return 0;
1da177e4
LT
564}
565
457db29b
BW
566static inline int security_settime64(const struct timespec64 *ts,
567 const struct timezone *tz)
568{
569 return cap_settime(ts, tz);
570}
571
1b79cd04 572static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 573{
b1d9e6b0 574 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
575}
576
b8bff599 577static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
7b41b173 578{
b8bff599
EB
579 return 0;
580}
581
56305aa9
EB
582static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
583 struct file *file)
7b41b173 584{
56305aa9 585 return cap_bprm_creds_from_file(bprm, file);
1da177e4
LT
586}
587
a6f76f23 588static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 589{
a6f76f23 590 return 0;
1da177e4
LT
591}
592
a6f76f23 593static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 594{
1da177e4
LT
595}
596
a6f76f23 597static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 598{
1da177e4
LT
599}
600
0b52075e
AV
601static inline int security_fs_context_dup(struct fs_context *fc,
602 struct fs_context *src_fc)
603{
604 return 0;
605}
da2441fd
DH
606static inline int security_fs_context_parse_param(struct fs_context *fc,
607 struct fs_parameter *param)
608{
609 return -ENOPARAM;
610}
611
7b41b173 612static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
613{
614 return 0;
615}
616
7b41b173 617static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
618{ }
619
f5c0c26d 620static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 621 void **mnt_opts)
1da177e4
LT
622{
623 return 0;
624}
625
c039bc3c 626static inline int security_sb_remount(struct super_block *sb,
204cc0cc 627 void *mnt_opts)
ff36fe2c
EP
628{
629 return 0;
630}
631
a10d7c22 632static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
633{
634 return 0;
635}
636
2069f457
EP
637static inline int security_sb_show_options(struct seq_file *m,
638 struct super_block *sb)
639{
640 return 0;
641}
642
7b41b173 643static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
644{
645 return 0;
646}
647
8a04c43b 648static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 649 const char *type, unsigned long flags,
1da177e4
LT
650 void *data)
651{
652 return 0;
653}
654
7b41b173 655static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
656{
657 return 0;
658}
659
3b73b68c
AV
660static inline int security_sb_pivotroot(const struct path *old_path,
661 const struct path *new_path)
1da177e4
LT
662{
663 return 0;
664}
665
e0007529 666static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 667 void *mnt_opts,
649f6e77
DQ
668 unsigned long kern_flags,
669 unsigned long *set_kern_flags)
e0007529
EP
670{
671 return 0;
672}
673
094f7b69 674static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
675 struct super_block *newsb,
676 unsigned long kern_flags,
677 unsigned long *set_kern_flags)
094f7b69
JL
678{
679 return 0;
680}
e0007529 681
757cbe59
AV
682static inline int security_add_mnt_opt(const char *option, const char *val,
683 int len, void **mnt_opts)
e0007529
EP
684{
685 return 0;
686}
1da177e4 687
2db154b3
DH
688static inline int security_move_mount(const struct path *from_path,
689 const struct path *to_path)
690{
691 return 0;
692}
693
ac5656d8
AG
694static inline int security_path_notify(const struct path *path, u64 mask,
695 unsigned int obj_type)
696{
697 return 0;
698}
699
7b41b173 700static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
701{
702 return 0;
703}
704
7b41b173 705static inline void security_inode_free(struct inode *inode)
1da177e4 706{ }
5e41ff9e 707
d47be3df
DQ
708static inline int security_dentry_init_security(struct dentry *dentry,
709 int mode,
4f3ccd76 710 const struct qstr *name,
d47be3df
DQ
711 void **ctx,
712 u32 *ctxlen)
713{
714 return -EOPNOTSUPP;
715}
716
2602625b
VG
717static inline int security_dentry_create_files_as(struct dentry *dentry,
718 int mode, struct qstr *name,
719 const struct cred *old,
720 struct cred *new)
721{
722 return 0;
723}
724
d47be3df 725
7b41b173 726static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 727 struct inode *dir,
2a7dba39 728 const struct qstr *qstr,
fbff6610 729 const initxattrs xattrs,
9d8f13ba 730 void *fs_data)
5e41ff9e 731{
1e39f384 732 return 0;
5e41ff9e 733}
7b41b173 734
1e39f384
MZ
735static inline int security_old_inode_init_security(struct inode *inode,
736 struct inode *dir,
737 const struct qstr *qstr,
9548906b
TH
738 const char **name,
739 void **value, size_t *len)
e1c9b23a 740{
30e05324 741 return -EOPNOTSUPP;
e1c9b23a
MZ
742}
743
7b41b173 744static inline int security_inode_create(struct inode *dir,
1da177e4 745 struct dentry *dentry,
4acdaf27 746 umode_t mode)
1da177e4
LT
747{
748 return 0;
749}
750
7b41b173 751static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
752 struct inode *dir,
753 struct dentry *new_dentry)
754{
755 return 0;
756}
757
7b41b173 758static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
759 struct dentry *dentry)
760{
761 return 0;
762}
763
7b41b173 764static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
765 struct dentry *dentry,
766 const char *old_name)
767{
768 return 0;
769}
770
7b41b173 771static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
772 struct dentry *dentry,
773 int mode)
774{
775 return 0;
776}
777
7b41b173 778static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
779 struct dentry *dentry)
780{
781 return 0;
782}
783
7b41b173 784static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
785 struct dentry *dentry,
786 int mode, dev_t dev)
787{
788 return 0;
789}
790
7b41b173 791static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
792 struct dentry *old_dentry,
793 struct inode *new_dir,
0b3974eb
MS
794 struct dentry *new_dentry,
795 unsigned int flags)
1da177e4
LT
796{
797 return 0;
798}
799
7b41b173 800static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
801{
802 return 0;
803}
804
bda0be7a
N
805static inline int security_inode_follow_link(struct dentry *dentry,
806 struct inode *inode,
807 bool rcu)
1da177e4
LT
808{
809 return 0;
810}
811
b77b0646 812static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
813{
814 return 0;
815}
816
7b41b173 817static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
818 struct iattr *attr)
819{
820 return 0;
821}
822
3f7036a0 823static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
824{
825 return 0;
826}
827
8f0cfa52
DH
828static inline int security_inode_setxattr(struct dentry *dentry,
829 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
830{
831 return cap_inode_setxattr(dentry, name, value, size, flags);
832}
833
8f0cfa52
DH
834static inline void security_inode_post_setxattr(struct dentry *dentry,
835 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
836{ }
837
8f0cfa52
DH
838static inline int security_inode_getxattr(struct dentry *dentry,
839 const char *name)
1da177e4
LT
840{
841 return 0;
842}
843
7b41b173 844static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
845{
846 return 0;
847}
848
8f0cfa52
DH
849static inline int security_inode_removexattr(struct dentry *dentry,
850 const char *name)
1da177e4
LT
851{
852 return cap_inode_removexattr(dentry, name);
853}
854
b5376771
SH
855static inline int security_inode_need_killpriv(struct dentry *dentry)
856{
857 return cap_inode_need_killpriv(dentry);
858}
859
860static inline int security_inode_killpriv(struct dentry *dentry)
861{
862 return cap_inode_killpriv(dentry);
863}
864
ea861dfd 865static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4
LT
866{
867 return -EOPNOTSUPP;
868}
869
870static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
871{
872 return -EOPNOTSUPP;
873}
874
875static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
876{
877 return 0;
878}
879
d6335d77 880static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
881{
882 *secid = 0;
883}
884
d8ad8b49
VG
885static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
886{
887 return 0;
888}
889
b230d5ab
OM
890static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
891 struct kernfs_node *kn)
892{
893 return 0;
894}
895
121ab822
VG
896static inline int security_inode_copy_up_xattr(const char *name)
897{
898 return -EOPNOTSUPP;
899}
900
7b41b173 901static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
902{
903 return 0;
904}
905
7b41b173 906static inline int security_file_alloc(struct file *file)
1da177e4
LT
907{
908 return 0;
909}
910
7b41b173 911static inline void security_file_free(struct file *file)
1da177e4
LT
912{ }
913
7b41b173
EP
914static inline int security_file_ioctl(struct file *file, unsigned int cmd,
915 unsigned long arg)
1da177e4
LT
916{
917 return 0;
918}
919
8b3ec681 920static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
921 unsigned long flags)
922{
923 return 0;
924}
925
926static inline int security_mmap_addr(unsigned long addr)
1da177e4 927{
d007794a 928 return cap_mmap_addr(addr);
1da177e4
LT
929}
930
7b41b173
EP
931static inline int security_file_mprotect(struct vm_area_struct *vma,
932 unsigned long reqprot,
933 unsigned long prot)
1da177e4
LT
934{
935 return 0;
936}
937
7b41b173 938static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
939{
940 return 0;
941}
942
7b41b173
EP
943static inline int security_file_fcntl(struct file *file, unsigned int cmd,
944 unsigned long arg)
1da177e4
LT
945{
946 return 0;
947}
948
e0b93edd 949static inline void security_file_set_fowner(struct file *file)
1da177e4 950{
e0b93edd 951 return;
1da177e4
LT
952}
953
7b41b173
EP
954static inline int security_file_send_sigiotask(struct task_struct *tsk,
955 struct fown_struct *fown,
956 int sig)
1da177e4
LT
957{
958 return 0;
959}
960
7b41b173 961static inline int security_file_receive(struct file *file)
1da177e4
LT
962{
963 return 0;
964}
965
e3f20ae2 966static inline int security_file_open(struct file *file)
788e7dd4
YN
967{
968 return 0;
969}
970
e4e55b47
TH
971static inline int security_task_alloc(struct task_struct *task,
972 unsigned long clone_flags)
973{
974 return 0;
975}
976
1a2a4d06
KC
977static inline void security_task_free(struct task_struct *task)
978{ }
979
945af7c3
DH
980static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
981{
982 return 0;
983}
ee18d64c 984
d84f4f99
DH
985static inline void security_cred_free(struct cred *cred)
986{ }
987
988static inline int security_prepare_creds(struct cred *new,
989 const struct cred *old,
990 gfp_t gfp)
1da177e4
LT
991{
992 return 0;
993}
994
ee18d64c
DH
995static inline void security_transfer_creds(struct cred *new,
996 const struct cred *old)
997{
998}
999
3a3b7ce9
DH
1000static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1001{
1002 return 0;
1003}
1004
1005static inline int security_kernel_create_files_as(struct cred *cred,
1006 struct inode *inode)
1007{
1008 return 0;
1009}
1010
dd8dbf2e 1011static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
1012{
1013 return 0;
1da177e4
LT
1014}
1015
377179cd
MZ
1016static inline int security_kernel_load_data(enum kernel_load_data_id id)
1017{
1018 return 0;
1019}
1020
39eeb4fb
MZ
1021static inline int security_kernel_read_file(struct file *file,
1022 enum kernel_read_file_id id)
1023{
1024 return 0;
1025}
1026
b44a7dfc 1027static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
1028 char *buf, loff_t size,
1029 enum kernel_read_file_id id)
b44a7dfc
MZ
1030{
1031 return 0;
1032}
1033
d84f4f99
DH
1034static inline int security_task_fix_setuid(struct cred *new,
1035 const struct cred *old,
1036 int flags)
1da177e4 1037{
d84f4f99 1038 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1039}
1040
39030e13
TC
1041static inline int security_task_fix_setgid(struct cred *new,
1042 const struct cred *old,
1043 int flags)
1044{
1045 return 0;
1046}
1047
7b41b173 1048static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1049{
1050 return 0;
1051}
1052
7b41b173 1053static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1054{
1055 return 0;
1056}
1057
7b41b173 1058static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1059{
1060 return 0;
1061}
1062
7b41b173 1063static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
1064{
1065 *secid = 0;
1066}
f9008e4c 1067
7b41b173 1068static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1069{
b5376771 1070 return cap_task_setnice(p, nice);
1da177e4
LT
1071}
1072
7b41b173 1073static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1074{
b5376771 1075 return cap_task_setioprio(p, ioprio);
03e68060
JM
1076}
1077
7b41b173 1078static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1079{
1080 return 0;
1081}
1082
791ec491
SS
1083static inline int security_task_prlimit(const struct cred *cred,
1084 const struct cred *tcred,
1085 unsigned int flags)
1086{
1087 return 0;
1088}
1089
8fd00b4d
JS
1090static inline int security_task_setrlimit(struct task_struct *p,
1091 unsigned int resource,
7b41b173 1092 struct rlimit *new_rlim)
1da177e4
LT
1093{
1094 return 0;
1095}
1096
b0ae1981 1097static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1098{
b0ae1981 1099 return cap_task_setscheduler(p);
1da177e4
LT
1100}
1101
7b41b173 1102static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1103{
1104 return 0;
1105}
1106
7b41b173 1107static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1108{
1109 return 0;
1110}
1111
7b41b173 1112static inline int security_task_kill(struct task_struct *p,
ae7795bc 1113 struct kernel_siginfo *info, int sig,
6b4f3d01 1114 const struct cred *cred)
1da177e4 1115{
aedb60a6 1116 return 0;
1da177e4
LT
1117}
1118
7b41b173
EP
1119static inline int security_task_prctl(int option, unsigned long arg2,
1120 unsigned long arg3,
1121 unsigned long arg4,
d84f4f99 1122 unsigned long arg5)
1da177e4 1123{
b7f76ea2 1124 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1125}
1126
1127static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1128{ }
1129
7b41b173
EP
1130static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1131 short flag)
1da177e4
LT
1132{
1133 return 0;
1134}
1135
8a076191
AD
1136static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1137{
1138 *secid = 0;
1139}
1140
7b41b173 1141static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1142{
1143 return 0;
1144}
1145
7b41b173 1146static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1147{ }
1148
d8c6e854 1149static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1150{
1151 return 0;
1152}
1153
d8c6e854 1154static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1155{ }
1156
d8c6e854 1157static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1158 int msqflg)
1da177e4
LT
1159{
1160 return 0;
1161}
1162
d8c6e854 1163static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1164{
1165 return 0;
1166}
1167
d8c6e854 1168static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1169 struct msg_msg *msg, int msqflg)
1da177e4
LT
1170{
1171 return 0;
1172}
1173
d8c6e854 1174static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1175 struct msg_msg *msg,
1176 struct task_struct *target,
1177 long type, int mode)
1da177e4
LT
1178{
1179 return 0;
1180}
1181
7191adff 1182static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1183{
1184 return 0;
1185}
1186
7191adff 1187static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1188{ }
1189
7191adff 1190static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1191 int shmflg)
1da177e4
LT
1192{
1193 return 0;
1194}
1195
7191adff 1196static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1197{
1198 return 0;
1199}
1200
7191adff 1201static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1202 char __user *shmaddr, int shmflg)
1da177e4
LT
1203{
1204 return 0;
1205}
1206
aefad959 1207static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1208{
1209 return 0;
1210}
1211
aefad959 1212static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1213{ }
1214
aefad959 1215static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1216{
1217 return 0;
1218}
1219
aefad959 1220static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1221{
1222 return 0;
1223}
1224
aefad959 1225static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1226 struct sembuf *sops, unsigned nsops,
1227 int alter)
1da177e4
LT
1228{
1229 return 0;
1230}
1231
6d9c939d
CS
1232static inline void security_d_instantiate(struct dentry *dentry,
1233 struct inode *inode)
1da177e4
LT
1234{ }
1235
6d9c939d
CS
1236static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1237 char *name, char **value)
1da177e4
LT
1238{
1239 return -EINVAL;
1240}
1241
6d9c939d
CS
1242static inline int security_setprocattr(const char *lsm, char *name,
1243 void *value, size_t size)
1da177e4
LT
1244{
1245 return -EINVAL;
1246}
1247
7b41b173 1248static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1249{
b1d9e6b0 1250 return 0;
1da177e4
LT
1251}
1252
746df9b5
DQ
1253static inline int security_ismaclabel(const char *name)
1254{
1255 return 0;
1256}
1257
dc49c1f9
CZ
1258static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1259{
1260 return -EOPNOTSUPP;
1261}
1262
7bf570dc 1263static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1264 u32 seclen,
1265 u32 *secid)
1266{
1267 return -EOPNOTSUPP;
1268}
1269
dc49c1f9
CZ
1270static inline void security_release_secctx(char *secdata, u32 seclen)
1271{
dc49c1f9 1272}
1ee65e37 1273
6f3be9f5
AG
1274static inline void security_inode_invalidate_secctx(struct inode *inode)
1275{
1276}
1277
1ee65e37
DQ
1278static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1279{
1280 return -EOPNOTSUPP;
1281}
1282static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1283{
1284 return -EOPNOTSUPP;
1285}
1286static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1287{
1288 return -EOPNOTSUPP;
1289}
9e47d31d
MG
1290static inline int security_locked_down(enum lockdown_reason what)
1291{
1292 return 0;
1293}
1da177e4
LT
1294#endif /* CONFIG_SECURITY */
1295
344fa64e
DH
1296#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1297int security_post_notification(const struct cred *w_cred,
1298 const struct cred *cred,
1299 struct watch_notification *n);
1300#else
1301static inline int security_post_notification(const struct cred *w_cred,
1302 const struct cred *cred,
1303 struct watch_notification *n)
1304{
1305 return 0;
1306}
1307#endif
1308
998f5040
DH
1309#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1310int security_watch_key(struct key *key);
1311#else
1312static inline int security_watch_key(struct key *key)
1313{
1314 return 0;
1315}
1316#endif
1317
1da177e4 1318#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1319
3610cda5 1320int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1321int security_unix_may_send(struct socket *sock, struct socket *other);
1322int security_socket_create(int family, int type, int protocol, int kern);
1323int security_socket_post_create(struct socket *sock, int family,
1324 int type, int protocol, int kern);
aae7cfcb 1325int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1326int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1327int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1328int security_socket_listen(struct socket *sock, int backlog);
1329int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1330int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1331int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1332 int size, int flags);
1333int security_socket_getsockname(struct socket *sock);
1334int security_socket_getpeername(struct socket *sock);
1335int security_socket_getsockopt(struct socket *sock, int level, int optname);
1336int security_socket_setsockopt(struct socket *sock, int level, int optname);
1337int security_socket_shutdown(struct socket *sock, int how);
1338int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1339int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1340 int __user *optlen, unsigned len);
1341int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1342int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1343void security_sk_free(struct sock *sk);
1344void security_sk_clone(const struct sock *sk, struct sock *newsk);
1345void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1346void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1347void security_sock_graft(struct sock*sk, struct socket *parent);
1348int security_inet_conn_request(struct sock *sk,
1349 struct sk_buff *skb, struct request_sock *req);
1350void security_inet_csk_clone(struct sock *newsk,
1351 const struct request_sock *req);
1352void security_inet_conn_established(struct sock *sk,
1353 struct sk_buff *skb);
2606fd1f
EP
1354int security_secmark_relabel_packet(u32 secid);
1355void security_secmark_refcount_inc(void);
1356void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1357int security_tun_dev_alloc_security(void **security);
1358void security_tun_dev_free_security(void *security);
2b980dbd 1359int security_tun_dev_create(void);
5dbbaf2d
PM
1360int security_tun_dev_attach_queue(void *security);
1361int security_tun_dev_attach(struct sock *sk, void *security);
1362int security_tun_dev_open(void *security);
72e89f50
RH
1363int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1364int security_sctp_bind_connect(struct sock *sk, int optname,
1365 struct sockaddr *address, int addrlen);
1366void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1367 struct sock *newsk);
6b877699 1368
1da177e4 1369#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1370static inline int security_unix_stream_connect(struct sock *sock,
1371 struct sock *other,
7b41b173 1372 struct sock *newsk)
1da177e4
LT
1373{
1374 return 0;
1375}
1376
7b41b173
EP
1377static inline int security_unix_may_send(struct socket *sock,
1378 struct socket *other)
1da177e4
LT
1379{
1380 return 0;
1381}
1382
7b41b173
EP
1383static inline int security_socket_create(int family, int type,
1384 int protocol, int kern)
1da177e4
LT
1385{
1386 return 0;
1387}
1388
7b41b173 1389static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1390 int family,
1391 int type,
1392 int protocol, int kern)
1da177e4 1393{
7420ed23 1394 return 0;
1da177e4
LT
1395}
1396
aae7cfcb
DH
1397static inline int security_socket_socketpair(struct socket *socka,
1398 struct socket *sockb)
1399{
1400 return 0;
1401}
1402
7b41b173
EP
1403static inline int security_socket_bind(struct socket *sock,
1404 struct sockaddr *address,
1da177e4
LT
1405 int addrlen)
1406{
1407 return 0;
1408}
1409
7b41b173
EP
1410static inline int security_socket_connect(struct socket *sock,
1411 struct sockaddr *address,
1da177e4
LT
1412 int addrlen)
1413{
1414 return 0;
1415}
1416
7b41b173 1417static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1418{
1419 return 0;
1420}
1421
7b41b173
EP
1422static inline int security_socket_accept(struct socket *sock,
1423 struct socket *newsock)
1da177e4
LT
1424{
1425 return 0;
1426}
1427
7b41b173
EP
1428static inline int security_socket_sendmsg(struct socket *sock,
1429 struct msghdr *msg, int size)
1da177e4
LT
1430{
1431 return 0;
1432}
1433
7b41b173
EP
1434static inline int security_socket_recvmsg(struct socket *sock,
1435 struct msghdr *msg, int size,
1da177e4
LT
1436 int flags)
1437{
1438 return 0;
1439}
1440
7b41b173 1441static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1442{
1443 return 0;
1444}
1445
7b41b173 1446static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1447{
1448 return 0;
1449}
1450
7b41b173 1451static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1452 int level, int optname)
1453{
1454 return 0;
1455}
1456
7b41b173 1457static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1458 int level, int optname)
1459{
1460 return 0;
1461}
1462
7b41b173 1463static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1464{
1465 return 0;
1466}
7b41b173
EP
1467static inline int security_sock_rcv_skb(struct sock *sk,
1468 struct sk_buff *skb)
1da177e4
LT
1469{
1470 return 0;
1471}
1472
2c7946a7
CZ
1473static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1474 int __user *optlen, unsigned len)
1475{
1476 return -ENOPROTOOPT;
1477}
1478
dc49c1f9 1479static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1480{
1481 return -ENOPROTOOPT;
1482}
1483
dd0fc66f 1484static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1485{
1486 return 0;
1487}
1488
1489static inline void security_sk_free(struct sock *sk)
892c141e
VY
1490{
1491}
1492
1493static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1494{
1495}
df71837d 1496
beb8d13b 1497static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
df71837d 1498{
df71837d 1499}
4237c75c
VY
1500
1501static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1502{
1503}
1504
7b41b173 1505static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1506{
1507}
1508
1509static inline int security_inet_conn_request(struct sock *sk,
1510 struct sk_buff *skb, struct request_sock *req)
1511{
1512 return 0;
1513}
1514
1515static inline void security_inet_csk_clone(struct sock *newsk,
1516 const struct request_sock *req)
1517{
1518}
6b877699
VY
1519
1520static inline void security_inet_conn_established(struct sock *sk,
1521 struct sk_buff *skb)
1522{
1523}
2b980dbd 1524
2606fd1f
EP
1525static inline int security_secmark_relabel_packet(u32 secid)
1526{
1527 return 0;
1528}
1529
1530static inline void security_secmark_refcount_inc(void)
1531{
1532}
1533
1534static inline void security_secmark_refcount_dec(void)
1535{
1536}
1537
5dbbaf2d
PM
1538static inline int security_tun_dev_alloc_security(void **security)
1539{
1540 return 0;
1541}
1542
1543static inline void security_tun_dev_free_security(void *security)
1544{
1545}
1546
2b980dbd
PM
1547static inline int security_tun_dev_create(void)
1548{
1549 return 0;
1550}
1551
5dbbaf2d
PM
1552static inline int security_tun_dev_attach_queue(void *security)
1553{
1554 return 0;
1555}
1556
1557static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1558{
5dbbaf2d 1559 return 0;
2b980dbd
PM
1560}
1561
5dbbaf2d 1562static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1563{
1564 return 0;
1565}
72e89f50
RH
1566
1567static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1568 struct sk_buff *skb)
1569{
1570 return 0;
1571}
1572
1573static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1574 struct sockaddr *address,
1575 int addrlen)
1576{
1577 return 0;
1578}
1579
1580static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1581 struct sock *sk,
1582 struct sock *newsk)
1583{
1584}
1da177e4
LT
1585#endif /* CONFIG_SECURITY_NETWORK */
1586
d291f1a6
DJ
1587#ifdef CONFIG_SECURITY_INFINIBAND
1588int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1589int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1590int security_ib_alloc_security(void **sec);
1591void security_ib_free_security(void *sec);
1592#else /* CONFIG_SECURITY_INFINIBAND */
1593static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1594{
1595 return 0;
1596}
1597
47a2b338
DJ
1598static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1599{
1600 return 0;
1601}
1602
d291f1a6
DJ
1603static inline int security_ib_alloc_security(void **sec)
1604{
1605 return 0;
1606}
1607
1608static inline void security_ib_free_security(void *sec)
1609{
1610}
1611#endif /* CONFIG_SECURITY_INFINIBAND */
1612
df71837d 1613#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1614
52a4c640
NA
1615int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1616 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1617int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1618void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1619int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1620int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1621int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1622 struct xfrm_sec_ctx *polsec, u32 secid);
1623int security_xfrm_state_delete(struct xfrm_state *x);
1624void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1625int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1626int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1627 struct xfrm_policy *xp,
1628 const struct flowi *fl);
20510f2f
JM
1629int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1630void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
beb8d13b 1631
df71837d 1632#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1633
52a4c640
NA
1634static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1635 struct xfrm_user_sec_ctx *sec_ctx,
1636 gfp_t gfp)
df71837d
TJ
1637{
1638 return 0;
1639}
1640
03e1ad7b 1641static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1642{
1643 return 0;
1644}
1645
03e1ad7b 1646static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1647{
1648}
1649
03e1ad7b 1650static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1651{
1652 return 0;
1653}
1654
e0d1caa7
VY
1655static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1656 struct xfrm_user_sec_ctx *sec_ctx)
1657{
1658 return 0;
1659}
1660
1661static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1662 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1663{
1664 return 0;
1665}
1666
1667static inline void security_xfrm_state_free(struct xfrm_state *x)
1668{
1669}
1670
6f68dc37 1671static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1672{
1673 return 0;
1674}
1675
03e1ad7b 1676static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1677{
1678 return 0;
1679}
e0d1caa7
VY
1680
1681static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1682 struct xfrm_policy *xp, const struct flowi *fl)
e0d1caa7
VY
1683{
1684 return 1;
1685}
1686
beb8d13b 1687static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1688{
1689 return 0;
1690}
1691
beb8d13b
VY
1692static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1693{
1694}
1695
df71837d
TJ
1696#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1697
be6d3e56 1698#ifdef CONFIG_SECURITY_PATH
989f74e0 1699int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1700int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1701int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1702int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1703 unsigned int dev);
81f4c506 1704int security_path_truncate(const struct path *path);
d3607752 1705int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1706 const char *old_name);
3ccee46a 1707int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1708 struct dentry *new_dentry);
3ccee46a
AV
1709int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1710 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1711 unsigned int flags);
be01f9f2 1712int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1713int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1714int security_path_chroot(const struct path *path);
be6d3e56 1715#else /* CONFIG_SECURITY_PATH */
989f74e0 1716static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1717{
1718 return 0;
1719}
1720
d3607752 1721static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1722 umode_t mode)
be6d3e56
KT
1723{
1724 return 0;
1725}
1726
989f74e0 1727static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1728{
1729 return 0;
1730}
1731
d3607752 1732static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1733 umode_t mode, unsigned int dev)
be6d3e56
KT
1734{
1735 return 0;
1736}
1737
81f4c506 1738static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1739{
1740 return 0;
1741}
1742
d3607752 1743static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1744 const char *old_name)
1745{
1746 return 0;
1747}
1748
1749static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1750 const struct path *new_dir,
be6d3e56
KT
1751 struct dentry *new_dentry)
1752{
1753 return 0;
1754}
1755
3ccee46a 1756static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1757 struct dentry *old_dentry,
3ccee46a 1758 const struct path *new_dir,
0b3974eb
MS
1759 struct dentry *new_dentry,
1760 unsigned int flags)
be6d3e56
KT
1761{
1762 return 0;
1763}
89eda068 1764
be01f9f2 1765static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1766{
1767 return 0;
1768}
1769
7fd25dac 1770static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1771{
1772 return 0;
1773}
8b8efb44 1774
77b286c0 1775static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1776{
1777 return 0;
1778}
be6d3e56
KT
1779#endif /* CONFIG_SECURITY_PATH */
1780
29db9190
DH
1781#ifdef CONFIG_KEYS
1782#ifdef CONFIG_SECURITY
29db9190 1783
d84f4f99 1784int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f 1785void security_key_free(struct key *key);
8c0637e9
DH
1786int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1787 enum key_need_perm need_perm);
70a5bb72 1788int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1789
1790#else
1791
d720024e 1792static inline int security_key_alloc(struct key *key,
d84f4f99 1793 const struct cred *cred,
7e047ef5 1794 unsigned long flags)
29db9190
DH
1795{
1796 return 0;
1797}
1798
1799static inline void security_key_free(struct key *key)
1800{
1801}
1802
1803static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1804 const struct cred *cred,
8c0637e9 1805 enum key_need_perm need_perm)
29db9190
DH
1806{
1807 return 0;
1808}
1809
70a5bb72
DH
1810static inline int security_key_getsecurity(struct key *key, char **_buffer)
1811{
1812 *_buffer = NULL;
1813 return 0;
be1d6a5f 1814}
ee18d64c 1815
29db9190
DH
1816#endif
1817#endif /* CONFIG_KEYS */
1818
03d37d25
AD
1819#ifdef CONFIG_AUDIT
1820#ifdef CONFIG_SECURITY
1821int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1822int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1823int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1824void security_audit_rule_free(void *lsmrule);
1825
1826#else
1827
1828static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1829 void **lsmrule)
1830{
1831 return 0;
1832}
1833
1834static inline int security_audit_rule_known(struct audit_krule *krule)
1835{
1836 return 0;
1837}
1838
1839static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1840 void *lsmrule)
03d37d25
AD
1841{
1842 return 0;
1843}
1844
1845static inline void security_audit_rule_free(void *lsmrule)
1846{ }
1847
1848#endif /* CONFIG_SECURITY */
1849#endif /* CONFIG_AUDIT */
1850
da31894e
EP
1851#ifdef CONFIG_SECURITYFS
1852
52ef0c04 1853extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1854 struct dentry *parent, void *data,
1855 const struct file_operations *fops);
1856extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1857struct dentry *securityfs_create_symlink(const char *name,
1858 struct dentry *parent,
1859 const char *target,
1860 const struct inode_operations *iops);
da31894e
EP
1861extern void securityfs_remove(struct dentry *dentry);
1862
1863#else /* CONFIG_SECURITYFS */
1864
1865static inline struct dentry *securityfs_create_dir(const char *name,
1866 struct dentry *parent)
1867{
1868 return ERR_PTR(-ENODEV);
1869}
1870
1871static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1872 umode_t mode,
da31894e
EP
1873 struct dentry *parent,
1874 void *data,
1875 const struct file_operations *fops)
1876{
1877 return ERR_PTR(-ENODEV);
1878}
1879
6623ec7c
JJ
1880static inline struct dentry *securityfs_create_symlink(const char *name,
1881 struct dentry *parent,
1882 const char *target,
1883 const struct inode_operations *iops)
1884{
1885 return ERR_PTR(-ENODEV);
1886}
1887
da31894e
EP
1888static inline void securityfs_remove(struct dentry *dentry)
1889{}
1890
1891#endif
1892
afdb09c7 1893#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1894union bpf_attr;
1895struct bpf_map;
1896struct bpf_prog;
1897struct bpf_prog_aux;
afdb09c7
CF
1898#ifdef CONFIG_SECURITY
1899extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1900extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1901extern int security_bpf_prog(struct bpf_prog *prog);
1902extern int security_bpf_map_alloc(struct bpf_map *map);
1903extern void security_bpf_map_free(struct bpf_map *map);
1904extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1905extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1906#else
1907static inline int security_bpf(int cmd, union bpf_attr *attr,
1908 unsigned int size)
1909{
1910 return 0;
1911}
1912
1913static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1914{
1915 return 0;
1916}
1917
1918static inline int security_bpf_prog(struct bpf_prog *prog)
1919{
1920 return 0;
1921}
1922
1923static inline int security_bpf_map_alloc(struct bpf_map *map)
1924{
1925 return 0;
1926}
1927
1928static inline void security_bpf_map_free(struct bpf_map *map)
1929{ }
1930
1931static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1932{
1933 return 0;
1934}
1935
1936static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1937{ }
1938#endif /* CONFIG_SECURITY */
1939#endif /* CONFIG_BPF_SYSCALL */
1940
da97e184
JFG
1941#ifdef CONFIG_PERF_EVENTS
1942struct perf_event_attr;
ae79d558 1943struct perf_event;
da97e184
JFG
1944
1945#ifdef CONFIG_SECURITY
1946extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1947extern int security_perf_event_alloc(struct perf_event *event);
1948extern void security_perf_event_free(struct perf_event *event);
1949extern int security_perf_event_read(struct perf_event *event);
1950extern int security_perf_event_write(struct perf_event *event);
1951#else
1952static inline int security_perf_event_open(struct perf_event_attr *attr,
1953 int type)
1954{
1955 return 0;
1956}
1957
1958static inline int security_perf_event_alloc(struct perf_event *event)
1959{
1960 return 0;
1961}
1962
1963static inline void security_perf_event_free(struct perf_event *event)
1964{
1965}
1966
1967static inline int security_perf_event_read(struct perf_event *event)
1968{
1969 return 0;
1970}
1da177e4 1971
da97e184
JFG
1972static inline int security_perf_event_write(struct perf_event *event)
1973{
1974 return 0;
1975}
1976#endif /* CONFIG_SECURITY */
1977#endif /* CONFIG_PERF_EVENTS */
1978
1979#endif /* ! __LINUX_SECURITY_H */