Merge tag 'asm-generic-cleanup-5.11' of git://git.kernel.org/pub/scm/linux/kernel...
[linux-2.6-block.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
b89999d0 26#include <linux/kernel_read_file.h>
29db9190 27#include <linux/key.h>
40401530 28#include <linux/capability.h>
cf222217 29#include <linux/fs.h>
5a0e3ad6 30#include <linux/slab.h>
40401530 31#include <linux/err.h>
d47be3df 32#include <linux/string.h>
b1d9e6b0 33#include <linux/mm.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530 53struct xattr;
b230d5ab 54struct kernfs_node;
40401530
AV
55struct xfrm_sec_ctx;
56struct mm_struct;
da2441fd
DH
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
344fa64e
DH
60struct watch;
61struct watch_notification;
1da177e4 62
c1a85a00
MM
63/* Default (no) options for the capable function */
64#define CAP_OPT_NONE 0x0
06112163 65/* If capable should audit the security request */
c1a85a00
MM
66#define CAP_OPT_NOAUDIT BIT(1)
67/* If capable is being called by a setid function */
68#define CAP_OPT_INSETID BIT(2)
06112163 69
846e5662 70/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
71#define SECURITY_LSM_NATIVE_LABELS 1
72
1da177e4 73struct ctl_table;
03d37d25 74struct audit_krule;
3486740a 75struct user_namespace;
40401530 76struct timezone;
1da177e4 77
8f408ab6
DJ
78enum lsm_event {
79 LSM_POLICY_CHANGE,
80};
81
9e47d31d
MG
82/*
83 * These are reasons that can be passed to the security_locked_down()
84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85 * ability for userland to modify kernel code) are placed before
86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
87 * confidentiality (ie, the ability for userland to extract
88 * information from the running kernel that would otherwise be
89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90 *
91 * LSM authors should note that the semantics of any given lockdown
92 * reason are not guaranteed to be stable - the same reason may block
93 * one set of features in one kernel release, and a slightly different
94 * set of features in a later kernel release. LSMs that seek to expose
95 * lockdown policy at any level of granularity other than "none",
96 * "integrity" or "confidentiality" are responsible for either
97 * ensuring that they expose a consistent level of functionality to
98 * userland, or ensuring that userland is aware that this is
99 * potentially a moving target. It is easy to misuse this information
100 * in a way that could break userspace. Please be careful not to do
101 * so.
000d388e
MG
102 *
103 * If you add to this, remember to extend lockdown_reasons in
104 * security/lockdown/lockdown.c.
9e47d31d
MG
105 */
106enum lockdown_reason {
107 LOCKDOWN_NONE,
49fcf732 108 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 109 LOCKDOWN_DEV_MEM,
359efcc2 110 LOCKDOWN_EFI_TEST,
7d31f460 111 LOCKDOWN_KEXEC,
38bd94b8 112 LOCKDOWN_HIBERNATION,
eb627e17 113 LOCKDOWN_PCI_ACCESS,
96c4f672 114 LOCKDOWN_IOPORT,
95f5e95f 115 LOCKDOWN_MSR,
f474e148 116 LOCKDOWN_ACPI_TABLES,
3f19cad3 117 LOCKDOWN_PCMCIA_CIS,
794edf30 118 LOCKDOWN_TIOCSSERIAL,
20657f66 119 LOCKDOWN_MODULE_PARAMETERS,
906357f7 120 LOCKDOWN_MMIOTRACE,
5496197f 121 LOCKDOWN_DEBUGFS,
69393cb0 122 LOCKDOWN_XMON_WR,
9e47d31d 123 LOCKDOWN_INTEGRITY_MAX,
02e935bf 124 LOCKDOWN_KCORE,
a94549dd 125 LOCKDOWN_KPROBES,
9d1f8be5 126 LOCKDOWN_BPF_READ,
b0c8fdc7 127 LOCKDOWN_PERF,
ccbd54ff 128 LOCKDOWN_TRACEFS,
69393cb0 129 LOCKDOWN_XMON_RW,
c7a5899e 130 LOCKDOWN_XFRM_SECRET,
9e47d31d
MG
131 LOCKDOWN_CONFIDENTIALITY_MAX,
132};
133
59438b46
SS
134extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
135
b1d9e6b0 136/* These functions are in security/commoncap.c */
6a9de491 137extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 138 int cap, unsigned int opts);
457db29b 139extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 140extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 141extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 142extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
143extern int cap_capset(struct cred *new, const struct cred *old,
144 const kernel_cap_t *effective,
145 const kernel_cap_t *inheritable,
146 const kernel_cap_t *permitted);
56305aa9 147extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
8f0cfa52
DH
148extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
149 const void *value, size_t size, int flags);
150extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
151extern int cap_inode_need_killpriv(struct dentry *dentry);
152extern int cap_inode_killpriv(struct dentry *dentry);
8db6c34f
SH
153extern int cap_inode_getsecurity(struct inode *inode, const char *name,
154 void **buffer, bool alloc);
d007794a 155extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
156extern int cap_mmap_file(struct file *file, unsigned long reqprot,
157 unsigned long prot, unsigned long flags);
d84f4f99 158extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 159extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 160 unsigned long arg4, unsigned long arg5);
b0ae1981 161extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
162extern int cap_task_setioprio(struct task_struct *p, int ioprio);
163extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 164extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
165
166struct msghdr;
167struct sk_buff;
168struct sock;
169struct sockaddr;
170struct socket;
df71837d
TJ
171struct flowi;
172struct dst_entry;
173struct xfrm_selector;
174struct xfrm_policy;
175struct xfrm_state;
176struct xfrm_user_sec_ctx;
2069f457 177struct seq_file;
72e89f50 178struct sctp_endpoint;
1da177e4 179
6e141546 180#ifdef CONFIG_MMU
ed032189 181extern unsigned long mmap_min_addr;
a2551df7 182extern unsigned long dac_mmap_min_addr;
6e141546 183#else
be8cfc4a 184#define mmap_min_addr 0UL
6e141546
DH
185#define dac_mmap_min_addr 0UL
186#endif
187
1da177e4
LT
188/*
189 * Values used in the task_security_ops calls
190 */
191/* setuid or setgid, id0 == uid or gid */
192#define LSM_SETID_ID 1
193
194/* setreuid or setregid, id0 == real, id1 == eff */
195#define LSM_SETID_RE 2
196
197/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
198#define LSM_SETID_RES 4
199
200/* setfsuid or setfsgid, id0 == fsuid or fsgid */
201#define LSM_SETID_FS 8
202
791ec491
SS
203/* Flags for security_task_prlimit(). */
204#define LSM_PRLIMIT_READ 1
205#define LSM_PRLIMIT_WRITE 2
206
1da177e4 207/* forward declares to avoid warnings */
1da177e4 208struct sched_param;
4237c75c 209struct request_sock;
1da177e4 210
a6f76f23 211/* bprm->unsafe reasons */
1da177e4
LT
212#define LSM_UNSAFE_SHARE 1
213#define LSM_UNSAFE_PTRACE 2
9227dd2a 214#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 215
6e141546 216#ifdef CONFIG_MMU
8d65af78 217extern int mmap_min_addr_handler(struct ctl_table *table, int write,
32927393 218 void *buffer, size_t *lenp, loff_t *ppos);
6e141546 219#endif
47d439e9 220
9d8f13ba
MZ
221/* security_inode_init_security callback function to write xattrs */
222typedef int (*initxattrs) (struct inode *inode,
223 const struct xattr *xattr_array, void *fs_data);
224
377179cd
MZ
225
226/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
227#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
228#define __data_id_stringify(dummy, str) #str,
229
230enum kernel_load_data_id {
231 __kernel_read_file_id(__data_id_enumify)
232};
233
234static const char * const kernel_load_data_str[] = {
235 __kernel_read_file_id(__data_id_stringify)
236};
237
238static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
239{
240 if ((unsigned)id >= LOADING_MAX_ID)
241 return kernel_load_data_str[LOADING_UNKNOWN];
242
243 return kernel_load_data_str[id];
244}
245
1da177e4
LT
246#ifdef CONFIG_SECURITY
247
42df744c
JK
248int call_blocking_lsm_notifier(enum lsm_event event, void *data);
249int register_blocking_lsm_notifier(struct notifier_block *nb);
250int unregister_blocking_lsm_notifier(struct notifier_block *nb);
8f408ab6 251
1da177e4 252/* prototypes */
7b41b173 253extern int security_init(void);
e6b1db98 254extern int early_security_init(void);
1da177e4 255
20510f2f 256/* Security operations */
79af7307
SS
257int security_binder_set_context_mgr(struct task_struct *mgr);
258int security_binder_transaction(struct task_struct *from,
259 struct task_struct *to);
260int security_binder_transfer_binder(struct task_struct *from,
261 struct task_struct *to);
262int security_binder_transfer_file(struct task_struct *from,
263 struct task_struct *to, struct file *file);
9e48858f 264int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 265int security_ptrace_traceme(struct task_struct *parent);
20510f2f 266int security_capget(struct task_struct *target,
7b41b173
EP
267 kernel_cap_t *effective,
268 kernel_cap_t *inheritable,
269 kernel_cap_t *permitted);
d84f4f99
DH
270int security_capset(struct cred *new, const struct cred *old,
271 const kernel_cap_t *effective,
272 const kernel_cap_t *inheritable,
273 const kernel_cap_t *permitted);
c1a85a00
MM
274int security_capable(const struct cred *cred,
275 struct user_namespace *ns,
276 int cap,
277 unsigned int opts);
20510f2f
JM
278int security_quotactl(int cmds, int type, int id, struct super_block *sb);
279int security_quota_on(struct dentry *dentry);
12b3052c 280int security_syslog(int type);
457db29b 281int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 282int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
b8bff599 283int security_bprm_creds_for_exec(struct linux_binprm *bprm);
56305aa9 284int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
20510f2f 285int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
286void security_bprm_committing_creds(struct linux_binprm *bprm);
287void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 288int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 289int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f
JM
290int security_sb_alloc(struct super_block *sb);
291void security_sb_free(struct super_block *sb);
204cc0cc
AV
292void security_free_mnt_opts(void **mnt_opts);
293int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
294int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 295int security_sb_kern_mount(struct super_block *sb);
2069f457 296int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 297int security_sb_statfs(struct dentry *dentry);
8a04c43b 298int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 299 const char *type, unsigned long flags, void *data);
20510f2f 300int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 301int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 302int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 303 void *mnt_opts,
649f6e77
DQ
304 unsigned long kern_flags,
305 unsigned long *set_kern_flags);
094f7b69 306int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
307 struct super_block *newsb,
308 unsigned long kern_flags,
309 unsigned long *set_kern_flags);
757cbe59
AV
310int security_add_mnt_opt(const char *option, const char *val,
311 int len, void **mnt_opts);
2db154b3 312int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 313int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 314 const struct qstr *name, void **ctx,
d47be3df 315 u32 *ctxlen);
2602625b
VG
316int security_dentry_create_files_as(struct dentry *dentry, int mode,
317 struct qstr *name,
318 const struct cred *old,
319 struct cred *new);
ac5656d8
AG
320int security_path_notify(const struct path *path, u64 mask,
321 unsigned int obj_type);
20510f2f
JM
322int security_inode_alloc(struct inode *inode);
323void security_inode_free(struct inode *inode);
324int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
325 const struct qstr *qstr,
326 initxattrs initxattrs, void *fs_data);
327int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 328 const struct qstr *qstr, const char **name,
9d8f13ba 329 void **value, size_t *len);
4acdaf27 330int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
331int security_inode_link(struct dentry *old_dentry, struct inode *dir,
332 struct dentry *new_dentry);
333int security_inode_unlink(struct inode *dir, struct dentry *dentry);
334int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 335 const char *old_name);
18bb1db3 336int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 337int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 338int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 339int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
340 struct inode *new_dir, struct dentry *new_dentry,
341 unsigned int flags);
20510f2f 342int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
343int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
344 bool rcu);
b77b0646 345int security_inode_permission(struct inode *inode, int mask);
20510f2f 346int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 347int security_inode_getattr(const struct path *path);
8f0cfa52
DH
348int security_inode_setxattr(struct dentry *dentry, const char *name,
349 const void *value, size_t size, int flags);
350void security_inode_post_setxattr(struct dentry *dentry, const char *name,
351 const void *value, size_t size, int flags);
352int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 353int security_inode_listxattr(struct dentry *dentry);
8f0cfa52 354int security_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
355int security_inode_need_killpriv(struct dentry *dentry);
356int security_inode_killpriv(struct dentry *dentry);
ea861dfd 357int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
20510f2f
JM
358int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
359int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 360void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 361int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 362int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
363int security_kernfs_init_security(struct kernfs_node *kn_dir,
364 struct kernfs_node *kn);
20510f2f
JM
365int security_file_permission(struct file *file, int mask);
366int security_file_alloc(struct file *file);
367void security_file_free(struct file *file);
368int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
369int security_mmap_file(struct file *file, unsigned long prot,
370 unsigned long flags);
e5467859 371int security_mmap_addr(unsigned long addr);
20510f2f 372int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 373 unsigned long prot);
20510f2f
JM
374int security_file_lock(struct file *file, unsigned int cmd);
375int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 376void security_file_set_fowner(struct file *file);
20510f2f 377int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 378 struct fown_struct *fown, int sig);
20510f2f 379int security_file_receive(struct file *file);
e3f20ae2 380int security_file_open(struct file *file);
e4e55b47 381int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 382void security_task_free(struct task_struct *task);
ee18d64c 383int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 384void security_cred_free(struct cred *cred);
d84f4f99 385int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 386void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 387void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
388int security_kernel_act_as(struct cred *new, u32 secid);
389int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 390int security_kernel_module_request(char *kmod_name);
b64fcae7
KC
391int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
392int security_kernel_post_load_data(char *buf, loff_t size,
393 enum kernel_load_data_id id,
394 char *description);
2039bda1
KC
395int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
396 bool contents);
bc8ca5b9
MZ
397int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
398 enum kernel_read_file_id id);
d84f4f99
DH
399int security_task_fix_setuid(struct cred *new, const struct cred *old,
400 int flags);
39030e13
TC
401int security_task_fix_setgid(struct cred *new, const struct cred *old,
402 int flags);
20510f2f
JM
403int security_task_setpgid(struct task_struct *p, pid_t pgid);
404int security_task_getpgid(struct task_struct *p);
405int security_task_getsid(struct task_struct *p);
406void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
407int security_task_setnice(struct task_struct *p, int nice);
408int security_task_setioprio(struct task_struct *p, int ioprio);
409int security_task_getioprio(struct task_struct *p);
791ec491
SS
410int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
411 unsigned int flags);
8fd00b4d
JS
412int security_task_setrlimit(struct task_struct *p, unsigned int resource,
413 struct rlimit *new_rlim);
b0ae1981 414int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
415int security_task_getscheduler(struct task_struct *p);
416int security_task_movememory(struct task_struct *p);
ae7795bc 417int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 418 int sig, const struct cred *cred);
20510f2f 419int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 420 unsigned long arg4, unsigned long arg5);
20510f2f
JM
421void security_task_to_inode(struct task_struct *p, struct inode *inode);
422int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 423void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
424int security_msg_msg_alloc(struct msg_msg *msg);
425void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
426int security_msg_queue_alloc(struct kern_ipc_perm *msq);
427void security_msg_queue_free(struct kern_ipc_perm *msq);
428int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
429int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
430int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 431 struct msg_msg *msg, int msqflg);
d8c6e854 432int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 433 struct task_struct *target, long type, int mode);
7191adff
EB
434int security_shm_alloc(struct kern_ipc_perm *shp);
435void security_shm_free(struct kern_ipc_perm *shp);
436int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
437int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
438int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
439int security_sem_alloc(struct kern_ipc_perm *sma);
440void security_sem_free(struct kern_ipc_perm *sma);
441int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
442int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
443int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 444 unsigned nsops, int alter);
7b41b173 445void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
446int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
447 char **value);
448int security_setprocattr(const char *lsm, const char *name, void *value,
449 size_t size);
20510f2f 450int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 451int security_ismaclabel(const char *name);
20510f2f 452int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 453int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f 454void security_release_secctx(char *secdata, u32 seclen);
6f3be9f5 455void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
456int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
457int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
458int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 459int security_locked_down(enum lockdown_reason what);
1da177e4 460#else /* CONFIG_SECURITY */
e0007529 461
42df744c 462static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6
DJ
463{
464 return 0;
465}
466
42df744c 467static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
468{
469 return 0;
470}
471
42df744c 472static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
473{
474 return 0;
475}
476
204cc0cc 477static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
478{
479}
1da177e4
LT
480
481/*
482 * This is the default capabilities functionality. Most of these functions
483 * are just stubbed out, but a few must call the proper capable code.
484 */
485
486static inline int security_init(void)
487{
488 return 0;
489}
490
e6b1db98
MG
491static inline int early_security_init(void)
492{
493 return 0;
494}
495
79af7307
SS
496static inline int security_binder_set_context_mgr(struct task_struct *mgr)
497{
498 return 0;
499}
500
501static inline int security_binder_transaction(struct task_struct *from,
502 struct task_struct *to)
503{
504 return 0;
505}
506
507static inline int security_binder_transfer_binder(struct task_struct *from,
508 struct task_struct *to)
509{
510 return 0;
511}
512
513static inline int security_binder_transfer_file(struct task_struct *from,
514 struct task_struct *to,
515 struct file *file)
516{
517 return 0;
518}
519
9e48858f 520static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
521 unsigned int mode)
522{
9e48858f 523 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
524}
525
5e186b57 526static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 527{
5cd9c58f 528 return cap_ptrace_traceme(parent);
1da177e4
LT
529}
530
7b41b173 531static inline int security_capget(struct task_struct *target,
1da177e4
LT
532 kernel_cap_t *effective,
533 kernel_cap_t *inheritable,
534 kernel_cap_t *permitted)
535{
7b41b173 536 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
537}
538
d84f4f99
DH
539static inline int security_capset(struct cred *new,
540 const struct cred *old,
541 const kernel_cap_t *effective,
542 const kernel_cap_t *inheritable,
543 const kernel_cap_t *permitted)
1da177e4 544{
d84f4f99 545 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
546}
547
b7e724d3 548static inline int security_capable(const struct cred *cred,
c1a85a00
MM
549 struct user_namespace *ns,
550 int cap,
551 unsigned int opts)
06112163 552{
c1a85a00 553 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
554}
555
7b41b173
EP
556static inline int security_quotactl(int cmds, int type, int id,
557 struct super_block *sb)
1da177e4
LT
558{
559 return 0;
560}
561
7b41b173 562static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
563{
564 return 0;
565}
566
12b3052c 567static inline int security_syslog(int type)
1da177e4 568{
12b3052c 569 return 0;
1da177e4
LT
570}
571
457db29b
BW
572static inline int security_settime64(const struct timespec64 *ts,
573 const struct timezone *tz)
574{
575 return cap_settime(ts, tz);
576}
577
1b79cd04 578static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 579{
b1d9e6b0 580 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
581}
582
b8bff599 583static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
7b41b173 584{
b8bff599
EB
585 return 0;
586}
587
56305aa9
EB
588static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
589 struct file *file)
7b41b173 590{
56305aa9 591 return cap_bprm_creds_from_file(bprm, file);
1da177e4
LT
592}
593
a6f76f23 594static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 595{
a6f76f23 596 return 0;
1da177e4
LT
597}
598
a6f76f23 599static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 600{
1da177e4
LT
601}
602
a6f76f23 603static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 604{
1da177e4
LT
605}
606
0b52075e
AV
607static inline int security_fs_context_dup(struct fs_context *fc,
608 struct fs_context *src_fc)
609{
610 return 0;
611}
da2441fd
DH
612static inline int security_fs_context_parse_param(struct fs_context *fc,
613 struct fs_parameter *param)
614{
615 return -ENOPARAM;
616}
617
7b41b173 618static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
619{
620 return 0;
621}
622
7b41b173 623static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
624{ }
625
f5c0c26d 626static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 627 void **mnt_opts)
1da177e4
LT
628{
629 return 0;
630}
631
c039bc3c 632static inline int security_sb_remount(struct super_block *sb,
204cc0cc 633 void *mnt_opts)
ff36fe2c
EP
634{
635 return 0;
636}
637
a10d7c22 638static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
639{
640 return 0;
641}
642
2069f457
EP
643static inline int security_sb_show_options(struct seq_file *m,
644 struct super_block *sb)
645{
646 return 0;
647}
648
7b41b173 649static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
650{
651 return 0;
652}
653
8a04c43b 654static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 655 const char *type, unsigned long flags,
1da177e4
LT
656 void *data)
657{
658 return 0;
659}
660
7b41b173 661static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
662{
663 return 0;
664}
665
3b73b68c
AV
666static inline int security_sb_pivotroot(const struct path *old_path,
667 const struct path *new_path)
1da177e4
LT
668{
669 return 0;
670}
671
e0007529 672static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 673 void *mnt_opts,
649f6e77
DQ
674 unsigned long kern_flags,
675 unsigned long *set_kern_flags)
e0007529
EP
676{
677 return 0;
678}
679
094f7b69 680static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
681 struct super_block *newsb,
682 unsigned long kern_flags,
683 unsigned long *set_kern_flags)
094f7b69
JL
684{
685 return 0;
686}
e0007529 687
757cbe59
AV
688static inline int security_add_mnt_opt(const char *option, const char *val,
689 int len, void **mnt_opts)
e0007529
EP
690{
691 return 0;
692}
1da177e4 693
2db154b3
DH
694static inline int security_move_mount(const struct path *from_path,
695 const struct path *to_path)
696{
697 return 0;
698}
699
ac5656d8
AG
700static inline int security_path_notify(const struct path *path, u64 mask,
701 unsigned int obj_type)
702{
703 return 0;
704}
705
7b41b173 706static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
707{
708 return 0;
709}
710
7b41b173 711static inline void security_inode_free(struct inode *inode)
1da177e4 712{ }
5e41ff9e 713
d47be3df
DQ
714static inline int security_dentry_init_security(struct dentry *dentry,
715 int mode,
4f3ccd76 716 const struct qstr *name,
d47be3df
DQ
717 void **ctx,
718 u32 *ctxlen)
719{
720 return -EOPNOTSUPP;
721}
722
2602625b
VG
723static inline int security_dentry_create_files_as(struct dentry *dentry,
724 int mode, struct qstr *name,
725 const struct cred *old,
726 struct cred *new)
727{
728 return 0;
729}
730
d47be3df 731
7b41b173 732static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 733 struct inode *dir,
2a7dba39 734 const struct qstr *qstr,
fbff6610 735 const initxattrs xattrs,
9d8f13ba 736 void *fs_data)
5e41ff9e 737{
1e39f384 738 return 0;
5e41ff9e 739}
7b41b173 740
1e39f384
MZ
741static inline int security_old_inode_init_security(struct inode *inode,
742 struct inode *dir,
743 const struct qstr *qstr,
9548906b
TH
744 const char **name,
745 void **value, size_t *len)
e1c9b23a 746{
30e05324 747 return -EOPNOTSUPP;
e1c9b23a
MZ
748}
749
7b41b173 750static inline int security_inode_create(struct inode *dir,
1da177e4 751 struct dentry *dentry,
4acdaf27 752 umode_t mode)
1da177e4
LT
753{
754 return 0;
755}
756
7b41b173 757static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
758 struct inode *dir,
759 struct dentry *new_dentry)
760{
761 return 0;
762}
763
7b41b173 764static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
765 struct dentry *dentry)
766{
767 return 0;
768}
769
7b41b173 770static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
771 struct dentry *dentry,
772 const char *old_name)
773{
774 return 0;
775}
776
7b41b173 777static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
778 struct dentry *dentry,
779 int mode)
780{
781 return 0;
782}
783
7b41b173 784static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
785 struct dentry *dentry)
786{
787 return 0;
788}
789
7b41b173 790static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
791 struct dentry *dentry,
792 int mode, dev_t dev)
793{
794 return 0;
795}
796
7b41b173 797static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
798 struct dentry *old_dentry,
799 struct inode *new_dir,
0b3974eb
MS
800 struct dentry *new_dentry,
801 unsigned int flags)
1da177e4
LT
802{
803 return 0;
804}
805
7b41b173 806static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
807{
808 return 0;
809}
810
bda0be7a
N
811static inline int security_inode_follow_link(struct dentry *dentry,
812 struct inode *inode,
813 bool rcu)
1da177e4
LT
814{
815 return 0;
816}
817
b77b0646 818static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
819{
820 return 0;
821}
822
7b41b173 823static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
824 struct iattr *attr)
825{
826 return 0;
827}
828
3f7036a0 829static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
830{
831 return 0;
832}
833
8f0cfa52
DH
834static inline int security_inode_setxattr(struct dentry *dentry,
835 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
836{
837 return cap_inode_setxattr(dentry, name, value, size, flags);
838}
839
8f0cfa52
DH
840static inline void security_inode_post_setxattr(struct dentry *dentry,
841 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
842{ }
843
8f0cfa52
DH
844static inline int security_inode_getxattr(struct dentry *dentry,
845 const char *name)
1da177e4
LT
846{
847 return 0;
848}
849
7b41b173 850static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
851{
852 return 0;
853}
854
8f0cfa52
DH
855static inline int security_inode_removexattr(struct dentry *dentry,
856 const char *name)
1da177e4
LT
857{
858 return cap_inode_removexattr(dentry, name);
859}
860
b5376771
SH
861static inline int security_inode_need_killpriv(struct dentry *dentry)
862{
863 return cap_inode_need_killpriv(dentry);
864}
865
866static inline int security_inode_killpriv(struct dentry *dentry)
867{
868 return cap_inode_killpriv(dentry);
869}
870
ea861dfd 871static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 872{
ed9b25d1 873 return cap_inode_getsecurity(inode, name, buffer, alloc);
1da177e4
LT
874}
875
876static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
877{
878 return -EOPNOTSUPP;
879}
880
881static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
882{
883 return 0;
884}
885
d6335d77 886static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
887{
888 *secid = 0;
889}
890
d8ad8b49
VG
891static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
892{
893 return 0;
894}
895
b230d5ab
OM
896static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
897 struct kernfs_node *kn)
898{
899 return 0;
900}
901
121ab822
VG
902static inline int security_inode_copy_up_xattr(const char *name)
903{
904 return -EOPNOTSUPP;
905}
906
7b41b173 907static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
908{
909 return 0;
910}
911
7b41b173 912static inline int security_file_alloc(struct file *file)
1da177e4
LT
913{
914 return 0;
915}
916
7b41b173 917static inline void security_file_free(struct file *file)
1da177e4
LT
918{ }
919
7b41b173
EP
920static inline int security_file_ioctl(struct file *file, unsigned int cmd,
921 unsigned long arg)
1da177e4
LT
922{
923 return 0;
924}
925
8b3ec681 926static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
927 unsigned long flags)
928{
929 return 0;
930}
931
932static inline int security_mmap_addr(unsigned long addr)
1da177e4 933{
d007794a 934 return cap_mmap_addr(addr);
1da177e4
LT
935}
936
7b41b173
EP
937static inline int security_file_mprotect(struct vm_area_struct *vma,
938 unsigned long reqprot,
939 unsigned long prot)
1da177e4
LT
940{
941 return 0;
942}
943
7b41b173 944static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
945{
946 return 0;
947}
948
7b41b173
EP
949static inline int security_file_fcntl(struct file *file, unsigned int cmd,
950 unsigned long arg)
1da177e4
LT
951{
952 return 0;
953}
954
e0b93edd 955static inline void security_file_set_fowner(struct file *file)
1da177e4 956{
e0b93edd 957 return;
1da177e4
LT
958}
959
7b41b173
EP
960static inline int security_file_send_sigiotask(struct task_struct *tsk,
961 struct fown_struct *fown,
962 int sig)
1da177e4
LT
963{
964 return 0;
965}
966
7b41b173 967static inline int security_file_receive(struct file *file)
1da177e4
LT
968{
969 return 0;
970}
971
e3f20ae2 972static inline int security_file_open(struct file *file)
788e7dd4
YN
973{
974 return 0;
975}
976
e4e55b47
TH
977static inline int security_task_alloc(struct task_struct *task,
978 unsigned long clone_flags)
979{
980 return 0;
981}
982
1a2a4d06
KC
983static inline void security_task_free(struct task_struct *task)
984{ }
985
945af7c3
DH
986static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
987{
988 return 0;
989}
ee18d64c 990
d84f4f99
DH
991static inline void security_cred_free(struct cred *cred)
992{ }
993
994static inline int security_prepare_creds(struct cred *new,
995 const struct cred *old,
996 gfp_t gfp)
1da177e4
LT
997{
998 return 0;
999}
1000
ee18d64c
DH
1001static inline void security_transfer_creds(struct cred *new,
1002 const struct cred *old)
1003{
1004}
1005
3a3b7ce9
DH
1006static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1007{
1008 return 0;
1009}
1010
1011static inline int security_kernel_create_files_as(struct cred *cred,
1012 struct inode *inode)
1013{
1014 return 0;
1015}
1016
dd8dbf2e 1017static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
1018{
1019 return 0;
1da177e4
LT
1020}
1021
b64fcae7
KC
1022static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1023{
1024 return 0;
1025}
1026
1027static inline int security_kernel_post_load_data(char *buf, loff_t size,
1028 enum kernel_load_data_id id,
1029 char *description)
377179cd
MZ
1030{
1031 return 0;
1032}
1033
39eeb4fb 1034static inline int security_kernel_read_file(struct file *file,
2039bda1
KC
1035 enum kernel_read_file_id id,
1036 bool contents)
39eeb4fb
MZ
1037{
1038 return 0;
1039}
1040
b44a7dfc 1041static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
1042 char *buf, loff_t size,
1043 enum kernel_read_file_id id)
b44a7dfc
MZ
1044{
1045 return 0;
1046}
1047
d84f4f99
DH
1048static inline int security_task_fix_setuid(struct cred *new,
1049 const struct cred *old,
1050 int flags)
1da177e4 1051{
d84f4f99 1052 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1053}
1054
39030e13
TC
1055static inline int security_task_fix_setgid(struct cred *new,
1056 const struct cred *old,
1057 int flags)
1058{
1059 return 0;
1060}
1061
7b41b173 1062static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1063{
1064 return 0;
1065}
1066
7b41b173 1067static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1068{
1069 return 0;
1070}
1071
7b41b173 1072static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1073{
1074 return 0;
1075}
1076
7b41b173 1077static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
1078{
1079 *secid = 0;
1080}
f9008e4c 1081
7b41b173 1082static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1083{
b5376771 1084 return cap_task_setnice(p, nice);
1da177e4
LT
1085}
1086
7b41b173 1087static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1088{
b5376771 1089 return cap_task_setioprio(p, ioprio);
03e68060
JM
1090}
1091
7b41b173 1092static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1093{
1094 return 0;
1095}
1096
791ec491
SS
1097static inline int security_task_prlimit(const struct cred *cred,
1098 const struct cred *tcred,
1099 unsigned int flags)
1100{
1101 return 0;
1102}
1103
8fd00b4d
JS
1104static inline int security_task_setrlimit(struct task_struct *p,
1105 unsigned int resource,
7b41b173 1106 struct rlimit *new_rlim)
1da177e4
LT
1107{
1108 return 0;
1109}
1110
b0ae1981 1111static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1112{
b0ae1981 1113 return cap_task_setscheduler(p);
1da177e4
LT
1114}
1115
7b41b173 1116static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1117{
1118 return 0;
1119}
1120
7b41b173 1121static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1122{
1123 return 0;
1124}
1125
7b41b173 1126static inline int security_task_kill(struct task_struct *p,
ae7795bc 1127 struct kernel_siginfo *info, int sig,
6b4f3d01 1128 const struct cred *cred)
1da177e4 1129{
aedb60a6 1130 return 0;
1da177e4
LT
1131}
1132
7b41b173
EP
1133static inline int security_task_prctl(int option, unsigned long arg2,
1134 unsigned long arg3,
1135 unsigned long arg4,
d84f4f99 1136 unsigned long arg5)
1da177e4 1137{
b7f76ea2 1138 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1139}
1140
1141static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1142{ }
1143
7b41b173
EP
1144static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1145 short flag)
1da177e4
LT
1146{
1147 return 0;
1148}
1149
8a076191
AD
1150static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1151{
1152 *secid = 0;
1153}
1154
7b41b173 1155static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1156{
1157 return 0;
1158}
1159
7b41b173 1160static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1161{ }
1162
d8c6e854 1163static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1164{
1165 return 0;
1166}
1167
d8c6e854 1168static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1169{ }
1170
d8c6e854 1171static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1172 int msqflg)
1da177e4
LT
1173{
1174 return 0;
1175}
1176
d8c6e854 1177static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1178{
1179 return 0;
1180}
1181
d8c6e854 1182static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1183 struct msg_msg *msg, int msqflg)
1da177e4
LT
1184{
1185 return 0;
1186}
1187
d8c6e854 1188static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1189 struct msg_msg *msg,
1190 struct task_struct *target,
1191 long type, int mode)
1da177e4
LT
1192{
1193 return 0;
1194}
1195
7191adff 1196static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1197{
1198 return 0;
1199}
1200
7191adff 1201static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1202{ }
1203
7191adff 1204static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1205 int shmflg)
1da177e4
LT
1206{
1207 return 0;
1208}
1209
7191adff 1210static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1211{
1212 return 0;
1213}
1214
7191adff 1215static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1216 char __user *shmaddr, int shmflg)
1da177e4
LT
1217{
1218 return 0;
1219}
1220
aefad959 1221static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1222{
1223 return 0;
1224}
1225
aefad959 1226static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1227{ }
1228
aefad959 1229static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1230{
1231 return 0;
1232}
1233
aefad959 1234static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1235{
1236 return 0;
1237}
1238
aefad959 1239static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1240 struct sembuf *sops, unsigned nsops,
1241 int alter)
1da177e4
LT
1242{
1243 return 0;
1244}
1245
6d9c939d
CS
1246static inline void security_d_instantiate(struct dentry *dentry,
1247 struct inode *inode)
1da177e4
LT
1248{ }
1249
6d9c939d
CS
1250static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1251 char *name, char **value)
1da177e4
LT
1252{
1253 return -EINVAL;
1254}
1255
6d9c939d
CS
1256static inline int security_setprocattr(const char *lsm, char *name,
1257 void *value, size_t size)
1da177e4
LT
1258{
1259 return -EINVAL;
1260}
1261
7b41b173 1262static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1263{
b1d9e6b0 1264 return 0;
1da177e4
LT
1265}
1266
746df9b5
DQ
1267static inline int security_ismaclabel(const char *name)
1268{
1269 return 0;
1270}
1271
dc49c1f9
CZ
1272static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1273{
1274 return -EOPNOTSUPP;
1275}
1276
7bf570dc 1277static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1278 u32 seclen,
1279 u32 *secid)
1280{
1281 return -EOPNOTSUPP;
1282}
1283
dc49c1f9
CZ
1284static inline void security_release_secctx(char *secdata, u32 seclen)
1285{
dc49c1f9 1286}
1ee65e37 1287
6f3be9f5
AG
1288static inline void security_inode_invalidate_secctx(struct inode *inode)
1289{
1290}
1291
1ee65e37
DQ
1292static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1293{
1294 return -EOPNOTSUPP;
1295}
1296static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1297{
1298 return -EOPNOTSUPP;
1299}
1300static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1301{
1302 return -EOPNOTSUPP;
1303}
9e47d31d
MG
1304static inline int security_locked_down(enum lockdown_reason what)
1305{
1306 return 0;
1307}
1da177e4
LT
1308#endif /* CONFIG_SECURITY */
1309
344fa64e
DH
1310#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1311int security_post_notification(const struct cred *w_cred,
1312 const struct cred *cred,
1313 struct watch_notification *n);
1314#else
1315static inline int security_post_notification(const struct cred *w_cred,
1316 const struct cred *cred,
1317 struct watch_notification *n)
1318{
1319 return 0;
1320}
1321#endif
1322
998f5040
DH
1323#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1324int security_watch_key(struct key *key);
1325#else
1326static inline int security_watch_key(struct key *key)
1327{
1328 return 0;
1329}
1330#endif
1331
1da177e4 1332#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1333
3610cda5 1334int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1335int security_unix_may_send(struct socket *sock, struct socket *other);
1336int security_socket_create(int family, int type, int protocol, int kern);
1337int security_socket_post_create(struct socket *sock, int family,
1338 int type, int protocol, int kern);
aae7cfcb 1339int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1340int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1341int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1342int security_socket_listen(struct socket *sock, int backlog);
1343int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1344int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1345int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1346 int size, int flags);
1347int security_socket_getsockname(struct socket *sock);
1348int security_socket_getpeername(struct socket *sock);
1349int security_socket_getsockopt(struct socket *sock, int level, int optname);
1350int security_socket_setsockopt(struct socket *sock, int level, int optname);
1351int security_socket_shutdown(struct socket *sock, int how);
1352int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1353int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1354 int __user *optlen, unsigned len);
1355int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1356int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1357void security_sk_free(struct sock *sk);
1358void security_sk_clone(const struct sock *sk, struct sock *newsk);
1359void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1360void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1361void security_sock_graft(struct sock*sk, struct socket *parent);
41dd9596 1362int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
1363 struct sk_buff *skb, struct request_sock *req);
1364void security_inet_csk_clone(struct sock *newsk,
1365 const struct request_sock *req);
1366void security_inet_conn_established(struct sock *sk,
1367 struct sk_buff *skb);
2606fd1f
EP
1368int security_secmark_relabel_packet(u32 secid);
1369void security_secmark_refcount_inc(void);
1370void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1371int security_tun_dev_alloc_security(void **security);
1372void security_tun_dev_free_security(void *security);
2b980dbd 1373int security_tun_dev_create(void);
5dbbaf2d
PM
1374int security_tun_dev_attach_queue(void *security);
1375int security_tun_dev_attach(struct sock *sk, void *security);
1376int security_tun_dev_open(void *security);
72e89f50
RH
1377int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1378int security_sctp_bind_connect(struct sock *sk, int optname,
1379 struct sockaddr *address, int addrlen);
1380void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1381 struct sock *newsk);
6b877699 1382
1da177e4 1383#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1384static inline int security_unix_stream_connect(struct sock *sock,
1385 struct sock *other,
7b41b173 1386 struct sock *newsk)
1da177e4
LT
1387{
1388 return 0;
1389}
1390
7b41b173
EP
1391static inline int security_unix_may_send(struct socket *sock,
1392 struct socket *other)
1da177e4
LT
1393{
1394 return 0;
1395}
1396
7b41b173
EP
1397static inline int security_socket_create(int family, int type,
1398 int protocol, int kern)
1da177e4
LT
1399{
1400 return 0;
1401}
1402
7b41b173 1403static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1404 int family,
1405 int type,
1406 int protocol, int kern)
1da177e4 1407{
7420ed23 1408 return 0;
1da177e4
LT
1409}
1410
aae7cfcb
DH
1411static inline int security_socket_socketpair(struct socket *socka,
1412 struct socket *sockb)
1413{
1414 return 0;
1415}
1416
7b41b173
EP
1417static inline int security_socket_bind(struct socket *sock,
1418 struct sockaddr *address,
1da177e4
LT
1419 int addrlen)
1420{
1421 return 0;
1422}
1423
7b41b173
EP
1424static inline int security_socket_connect(struct socket *sock,
1425 struct sockaddr *address,
1da177e4
LT
1426 int addrlen)
1427{
1428 return 0;
1429}
1430
7b41b173 1431static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1432{
1433 return 0;
1434}
1435
7b41b173
EP
1436static inline int security_socket_accept(struct socket *sock,
1437 struct socket *newsock)
1da177e4
LT
1438{
1439 return 0;
1440}
1441
7b41b173
EP
1442static inline int security_socket_sendmsg(struct socket *sock,
1443 struct msghdr *msg, int size)
1da177e4
LT
1444{
1445 return 0;
1446}
1447
7b41b173
EP
1448static inline int security_socket_recvmsg(struct socket *sock,
1449 struct msghdr *msg, int size,
1da177e4
LT
1450 int flags)
1451{
1452 return 0;
1453}
1454
7b41b173 1455static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1456{
1457 return 0;
1458}
1459
7b41b173 1460static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1461{
1462 return 0;
1463}
1464
7b41b173 1465static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1466 int level, int optname)
1467{
1468 return 0;
1469}
1470
7b41b173 1471static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1472 int level, int optname)
1473{
1474 return 0;
1475}
1476
7b41b173 1477static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1478{
1479 return 0;
1480}
7b41b173
EP
1481static inline int security_sock_rcv_skb(struct sock *sk,
1482 struct sk_buff *skb)
1da177e4
LT
1483{
1484 return 0;
1485}
1486
2c7946a7
CZ
1487static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1488 int __user *optlen, unsigned len)
1489{
1490 return -ENOPROTOOPT;
1491}
1492
dc49c1f9 1493static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1494{
1495 return -ENOPROTOOPT;
1496}
1497
dd0fc66f 1498static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1499{
1500 return 0;
1501}
1502
1503static inline void security_sk_free(struct sock *sk)
892c141e
VY
1504{
1505}
1506
1507static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1508{
1509}
df71837d 1510
beb8d13b 1511static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
df71837d 1512{
df71837d 1513}
4237c75c
VY
1514
1515static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1516{
1517}
1518
7b41b173 1519static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1520{
1521}
1522
41dd9596 1523static inline int security_inet_conn_request(const struct sock *sk,
4237c75c
VY
1524 struct sk_buff *skb, struct request_sock *req)
1525{
1526 return 0;
1527}
1528
1529static inline void security_inet_csk_clone(struct sock *newsk,
1530 const struct request_sock *req)
1531{
1532}
6b877699
VY
1533
1534static inline void security_inet_conn_established(struct sock *sk,
1535 struct sk_buff *skb)
1536{
1537}
2b980dbd 1538
2606fd1f
EP
1539static inline int security_secmark_relabel_packet(u32 secid)
1540{
1541 return 0;
1542}
1543
1544static inline void security_secmark_refcount_inc(void)
1545{
1546}
1547
1548static inline void security_secmark_refcount_dec(void)
1549{
1550}
1551
5dbbaf2d
PM
1552static inline int security_tun_dev_alloc_security(void **security)
1553{
1554 return 0;
1555}
1556
1557static inline void security_tun_dev_free_security(void *security)
1558{
1559}
1560
2b980dbd
PM
1561static inline int security_tun_dev_create(void)
1562{
1563 return 0;
1564}
1565
5dbbaf2d
PM
1566static inline int security_tun_dev_attach_queue(void *security)
1567{
1568 return 0;
1569}
1570
1571static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1572{
5dbbaf2d 1573 return 0;
2b980dbd
PM
1574}
1575
5dbbaf2d 1576static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1577{
1578 return 0;
1579}
72e89f50
RH
1580
1581static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1582 struct sk_buff *skb)
1583{
1584 return 0;
1585}
1586
1587static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1588 struct sockaddr *address,
1589 int addrlen)
1590{
1591 return 0;
1592}
1593
1594static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1595 struct sock *sk,
1596 struct sock *newsk)
1597{
1598}
1da177e4
LT
1599#endif /* CONFIG_SECURITY_NETWORK */
1600
d291f1a6
DJ
1601#ifdef CONFIG_SECURITY_INFINIBAND
1602int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1603int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1604int security_ib_alloc_security(void **sec);
1605void security_ib_free_security(void *sec);
1606#else /* CONFIG_SECURITY_INFINIBAND */
1607static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1608{
1609 return 0;
1610}
1611
47a2b338
DJ
1612static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1613{
1614 return 0;
1615}
1616
d291f1a6
DJ
1617static inline int security_ib_alloc_security(void **sec)
1618{
1619 return 0;
1620}
1621
1622static inline void security_ib_free_security(void *sec)
1623{
1624}
1625#endif /* CONFIG_SECURITY_INFINIBAND */
1626
df71837d 1627#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1628
52a4c640
NA
1629int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1630 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1631int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1632void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1633int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1634int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1635int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1636 struct xfrm_sec_ctx *polsec, u32 secid);
1637int security_xfrm_state_delete(struct xfrm_state *x);
1638void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1639int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1640int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1641 struct xfrm_policy *xp,
1642 const struct flowi *fl);
20510f2f
JM
1643int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1644void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
beb8d13b 1645
df71837d 1646#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1647
52a4c640
NA
1648static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1649 struct xfrm_user_sec_ctx *sec_ctx,
1650 gfp_t gfp)
df71837d
TJ
1651{
1652 return 0;
1653}
1654
03e1ad7b 1655static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1656{
1657 return 0;
1658}
1659
03e1ad7b 1660static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1661{
1662}
1663
03e1ad7b 1664static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1665{
1666 return 0;
1667}
1668
e0d1caa7
VY
1669static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1670 struct xfrm_user_sec_ctx *sec_ctx)
1671{
1672 return 0;
1673}
1674
1675static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1676 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1677{
1678 return 0;
1679}
1680
1681static inline void security_xfrm_state_free(struct xfrm_state *x)
1682{
1683}
1684
6f68dc37 1685static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1686{
1687 return 0;
1688}
1689
03e1ad7b 1690static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1691{
1692 return 0;
1693}
e0d1caa7
VY
1694
1695static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1696 struct xfrm_policy *xp, const struct flowi *fl)
e0d1caa7
VY
1697{
1698 return 1;
1699}
1700
beb8d13b 1701static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1702{
1703 return 0;
1704}
1705
beb8d13b
VY
1706static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1707{
1708}
1709
df71837d
TJ
1710#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1711
be6d3e56 1712#ifdef CONFIG_SECURITY_PATH
989f74e0 1713int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1714int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1715int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1716int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1717 unsigned int dev);
81f4c506 1718int security_path_truncate(const struct path *path);
d3607752 1719int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1720 const char *old_name);
3ccee46a 1721int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1722 struct dentry *new_dentry);
3ccee46a
AV
1723int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1724 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1725 unsigned int flags);
be01f9f2 1726int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1727int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1728int security_path_chroot(const struct path *path);
be6d3e56 1729#else /* CONFIG_SECURITY_PATH */
989f74e0 1730static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1731{
1732 return 0;
1733}
1734
d3607752 1735static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1736 umode_t mode)
be6d3e56
KT
1737{
1738 return 0;
1739}
1740
989f74e0 1741static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1742{
1743 return 0;
1744}
1745
d3607752 1746static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1747 umode_t mode, unsigned int dev)
be6d3e56
KT
1748{
1749 return 0;
1750}
1751
81f4c506 1752static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1753{
1754 return 0;
1755}
1756
d3607752 1757static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1758 const char *old_name)
1759{
1760 return 0;
1761}
1762
1763static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1764 const struct path *new_dir,
be6d3e56
KT
1765 struct dentry *new_dentry)
1766{
1767 return 0;
1768}
1769
3ccee46a 1770static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1771 struct dentry *old_dentry,
3ccee46a 1772 const struct path *new_dir,
0b3974eb
MS
1773 struct dentry *new_dentry,
1774 unsigned int flags)
be6d3e56
KT
1775{
1776 return 0;
1777}
89eda068 1778
be01f9f2 1779static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1780{
1781 return 0;
1782}
1783
7fd25dac 1784static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1785{
1786 return 0;
1787}
8b8efb44 1788
77b286c0 1789static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1790{
1791 return 0;
1792}
be6d3e56
KT
1793#endif /* CONFIG_SECURITY_PATH */
1794
29db9190
DH
1795#ifdef CONFIG_KEYS
1796#ifdef CONFIG_SECURITY
29db9190 1797
d84f4f99 1798int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f 1799void security_key_free(struct key *key);
8c0637e9
DH
1800int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1801 enum key_need_perm need_perm);
70a5bb72 1802int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1803
1804#else
1805
d720024e 1806static inline int security_key_alloc(struct key *key,
d84f4f99 1807 const struct cred *cred,
7e047ef5 1808 unsigned long flags)
29db9190
DH
1809{
1810 return 0;
1811}
1812
1813static inline void security_key_free(struct key *key)
1814{
1815}
1816
1817static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1818 const struct cred *cred,
8c0637e9 1819 enum key_need_perm need_perm)
29db9190
DH
1820{
1821 return 0;
1822}
1823
70a5bb72
DH
1824static inline int security_key_getsecurity(struct key *key, char **_buffer)
1825{
1826 *_buffer = NULL;
1827 return 0;
be1d6a5f 1828}
ee18d64c 1829
29db9190
DH
1830#endif
1831#endif /* CONFIG_KEYS */
1832
03d37d25
AD
1833#ifdef CONFIG_AUDIT
1834#ifdef CONFIG_SECURITY
1835int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1836int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1837int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1838void security_audit_rule_free(void *lsmrule);
1839
1840#else
1841
1842static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1843 void **lsmrule)
1844{
1845 return 0;
1846}
1847
1848static inline int security_audit_rule_known(struct audit_krule *krule)
1849{
1850 return 0;
1851}
1852
1853static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1854 void *lsmrule)
03d37d25
AD
1855{
1856 return 0;
1857}
1858
1859static inline void security_audit_rule_free(void *lsmrule)
1860{ }
1861
1862#endif /* CONFIG_SECURITY */
1863#endif /* CONFIG_AUDIT */
1864
da31894e
EP
1865#ifdef CONFIG_SECURITYFS
1866
52ef0c04 1867extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1868 struct dentry *parent, void *data,
1869 const struct file_operations *fops);
1870extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1871struct dentry *securityfs_create_symlink(const char *name,
1872 struct dentry *parent,
1873 const char *target,
1874 const struct inode_operations *iops);
da31894e
EP
1875extern void securityfs_remove(struct dentry *dentry);
1876
1877#else /* CONFIG_SECURITYFS */
1878
1879static inline struct dentry *securityfs_create_dir(const char *name,
1880 struct dentry *parent)
1881{
1882 return ERR_PTR(-ENODEV);
1883}
1884
1885static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1886 umode_t mode,
da31894e
EP
1887 struct dentry *parent,
1888 void *data,
1889 const struct file_operations *fops)
1890{
1891 return ERR_PTR(-ENODEV);
1892}
1893
6623ec7c
JJ
1894static inline struct dentry *securityfs_create_symlink(const char *name,
1895 struct dentry *parent,
1896 const char *target,
1897 const struct inode_operations *iops)
1898{
1899 return ERR_PTR(-ENODEV);
1900}
1901
da31894e
EP
1902static inline void securityfs_remove(struct dentry *dentry)
1903{}
1904
1905#endif
1906
afdb09c7 1907#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1908union bpf_attr;
1909struct bpf_map;
1910struct bpf_prog;
1911struct bpf_prog_aux;
afdb09c7
CF
1912#ifdef CONFIG_SECURITY
1913extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1914extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1915extern int security_bpf_prog(struct bpf_prog *prog);
1916extern int security_bpf_map_alloc(struct bpf_map *map);
1917extern void security_bpf_map_free(struct bpf_map *map);
1918extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1919extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1920#else
1921static inline int security_bpf(int cmd, union bpf_attr *attr,
1922 unsigned int size)
1923{
1924 return 0;
1925}
1926
1927static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1928{
1929 return 0;
1930}
1931
1932static inline int security_bpf_prog(struct bpf_prog *prog)
1933{
1934 return 0;
1935}
1936
1937static inline int security_bpf_map_alloc(struct bpf_map *map)
1938{
1939 return 0;
1940}
1941
1942static inline void security_bpf_map_free(struct bpf_map *map)
1943{ }
1944
1945static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1946{
1947 return 0;
1948}
1949
1950static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1951{ }
1952#endif /* CONFIG_SECURITY */
1953#endif /* CONFIG_BPF_SYSCALL */
1954
da97e184
JFG
1955#ifdef CONFIG_PERF_EVENTS
1956struct perf_event_attr;
ae79d558 1957struct perf_event;
da97e184
JFG
1958
1959#ifdef CONFIG_SECURITY
1960extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1961extern int security_perf_event_alloc(struct perf_event *event);
1962extern void security_perf_event_free(struct perf_event *event);
1963extern int security_perf_event_read(struct perf_event *event);
1964extern int security_perf_event_write(struct perf_event *event);
1965#else
1966static inline int security_perf_event_open(struct perf_event_attr *attr,
1967 int type)
1968{
1969 return 0;
1970}
1971
1972static inline int security_perf_event_alloc(struct perf_event *event)
1973{
1974 return 0;
1975}
1976
1977static inline void security_perf_event_free(struct perf_event *event)
1978{
1979}
1980
1981static inline int security_perf_event_read(struct perf_event *event)
1982{
1983 return 0;
1984}
1da177e4 1985
da97e184
JFG
1986static inline int security_perf_event_write(struct perf_event *event)
1987{
1988 return 0;
1989}
1990#endif /* CONFIG_SECURITY */
1991#endif /* CONFIG_PERF_EVENTS */
1992
1993#endif /* ! __LINUX_SECURITY_H */