module: Call security_kernel_post_load_data()
[linux-2.6-block.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
b89999d0 26#include <linux/kernel_read_file.h>
29db9190 27#include <linux/key.h>
40401530 28#include <linux/capability.h>
cf222217 29#include <linux/fs.h>
5a0e3ad6 30#include <linux/slab.h>
40401530 31#include <linux/err.h>
d47be3df 32#include <linux/string.h>
b1d9e6b0 33#include <linux/mm.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530 53struct xattr;
b230d5ab 54struct kernfs_node;
40401530
AV
55struct xfrm_sec_ctx;
56struct mm_struct;
da2441fd
DH
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
344fa64e
DH
60struct watch;
61struct watch_notification;
1da177e4 62
c1a85a00
MM
63/* Default (no) options for the capable function */
64#define CAP_OPT_NONE 0x0
06112163 65/* If capable should audit the security request */
c1a85a00
MM
66#define CAP_OPT_NOAUDIT BIT(1)
67/* If capable is being called by a setid function */
68#define CAP_OPT_INSETID BIT(2)
06112163 69
846e5662 70/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
71#define SECURITY_LSM_NATIVE_LABELS 1
72
1da177e4 73struct ctl_table;
03d37d25 74struct audit_krule;
3486740a 75struct user_namespace;
40401530 76struct timezone;
1da177e4 77
8f408ab6
DJ
78enum lsm_event {
79 LSM_POLICY_CHANGE,
80};
81
9e47d31d
MG
82/*
83 * These are reasons that can be passed to the security_locked_down()
84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85 * ability for userland to modify kernel code) are placed before
86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
87 * confidentiality (ie, the ability for userland to extract
88 * information from the running kernel that would otherwise be
89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90 *
91 * LSM authors should note that the semantics of any given lockdown
92 * reason are not guaranteed to be stable - the same reason may block
93 * one set of features in one kernel release, and a slightly different
94 * set of features in a later kernel release. LSMs that seek to expose
95 * lockdown policy at any level of granularity other than "none",
96 * "integrity" or "confidentiality" are responsible for either
97 * ensuring that they expose a consistent level of functionality to
98 * userland, or ensuring that userland is aware that this is
99 * potentially a moving target. It is easy to misuse this information
100 * in a way that could break userspace. Please be careful not to do
101 * so.
000d388e
MG
102 *
103 * If you add to this, remember to extend lockdown_reasons in
104 * security/lockdown/lockdown.c.
9e47d31d
MG
105 */
106enum lockdown_reason {
107 LOCKDOWN_NONE,
49fcf732 108 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 109 LOCKDOWN_DEV_MEM,
359efcc2 110 LOCKDOWN_EFI_TEST,
7d31f460 111 LOCKDOWN_KEXEC,
38bd94b8 112 LOCKDOWN_HIBERNATION,
eb627e17 113 LOCKDOWN_PCI_ACCESS,
96c4f672 114 LOCKDOWN_IOPORT,
95f5e95f 115 LOCKDOWN_MSR,
f474e148 116 LOCKDOWN_ACPI_TABLES,
3f19cad3 117 LOCKDOWN_PCMCIA_CIS,
794edf30 118 LOCKDOWN_TIOCSSERIAL,
20657f66 119 LOCKDOWN_MODULE_PARAMETERS,
906357f7 120 LOCKDOWN_MMIOTRACE,
5496197f 121 LOCKDOWN_DEBUGFS,
69393cb0 122 LOCKDOWN_XMON_WR,
9e47d31d 123 LOCKDOWN_INTEGRITY_MAX,
02e935bf 124 LOCKDOWN_KCORE,
a94549dd 125 LOCKDOWN_KPROBES,
9d1f8be5 126 LOCKDOWN_BPF_READ,
b0c8fdc7 127 LOCKDOWN_PERF,
ccbd54ff 128 LOCKDOWN_TRACEFS,
69393cb0 129 LOCKDOWN_XMON_RW,
9e47d31d
MG
130 LOCKDOWN_CONFIDENTIALITY_MAX,
131};
132
59438b46
SS
133extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
134
b1d9e6b0 135/* These functions are in security/commoncap.c */
6a9de491 136extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 137 int cap, unsigned int opts);
457db29b 138extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 139extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 140extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 141extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
142extern int cap_capset(struct cred *new, const struct cred *old,
143 const kernel_cap_t *effective,
144 const kernel_cap_t *inheritable,
145 const kernel_cap_t *permitted);
56305aa9 146extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
8f0cfa52
DH
147extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
148 const void *value, size_t size, int flags);
149extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
150extern int cap_inode_need_killpriv(struct dentry *dentry);
151extern int cap_inode_killpriv(struct dentry *dentry);
8db6c34f
SH
152extern int cap_inode_getsecurity(struct inode *inode, const char *name,
153 void **buffer, bool alloc);
d007794a 154extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
155extern int cap_mmap_file(struct file *file, unsigned long reqprot,
156 unsigned long prot, unsigned long flags);
d84f4f99 157extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 158extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 159 unsigned long arg4, unsigned long arg5);
b0ae1981 160extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
161extern int cap_task_setioprio(struct task_struct *p, int ioprio);
162extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 163extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
164
165struct msghdr;
166struct sk_buff;
167struct sock;
168struct sockaddr;
169struct socket;
df71837d
TJ
170struct flowi;
171struct dst_entry;
172struct xfrm_selector;
173struct xfrm_policy;
174struct xfrm_state;
175struct xfrm_user_sec_ctx;
2069f457 176struct seq_file;
72e89f50 177struct sctp_endpoint;
1da177e4 178
6e141546 179#ifdef CONFIG_MMU
ed032189 180extern unsigned long mmap_min_addr;
a2551df7 181extern unsigned long dac_mmap_min_addr;
6e141546 182#else
be8cfc4a 183#define mmap_min_addr 0UL
6e141546
DH
184#define dac_mmap_min_addr 0UL
185#endif
186
1da177e4
LT
187/*
188 * Values used in the task_security_ops calls
189 */
190/* setuid or setgid, id0 == uid or gid */
191#define LSM_SETID_ID 1
192
193/* setreuid or setregid, id0 == real, id1 == eff */
194#define LSM_SETID_RE 2
195
196/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
197#define LSM_SETID_RES 4
198
199/* setfsuid or setfsgid, id0 == fsuid or fsgid */
200#define LSM_SETID_FS 8
201
791ec491
SS
202/* Flags for security_task_prlimit(). */
203#define LSM_PRLIMIT_READ 1
204#define LSM_PRLIMIT_WRITE 2
205
1da177e4 206/* forward declares to avoid warnings */
1da177e4 207struct sched_param;
4237c75c 208struct request_sock;
1da177e4 209
a6f76f23 210/* bprm->unsafe reasons */
1da177e4
LT
211#define LSM_UNSAFE_SHARE 1
212#define LSM_UNSAFE_PTRACE 2
9227dd2a 213#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 214
6e141546 215#ifdef CONFIG_MMU
8d65af78 216extern int mmap_min_addr_handler(struct ctl_table *table, int write,
32927393 217 void *buffer, size_t *lenp, loff_t *ppos);
6e141546 218#endif
47d439e9 219
9d8f13ba
MZ
220/* security_inode_init_security callback function to write xattrs */
221typedef int (*initxattrs) (struct inode *inode,
222 const struct xattr *xattr_array, void *fs_data);
223
377179cd
MZ
224
225/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
226#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
227#define __data_id_stringify(dummy, str) #str,
228
229enum kernel_load_data_id {
230 __kernel_read_file_id(__data_id_enumify)
231};
232
233static const char * const kernel_load_data_str[] = {
234 __kernel_read_file_id(__data_id_stringify)
235};
236
237static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
238{
239 if ((unsigned)id >= LOADING_MAX_ID)
240 return kernel_load_data_str[LOADING_UNKNOWN];
241
242 return kernel_load_data_str[id];
243}
244
1da177e4
LT
245#ifdef CONFIG_SECURITY
246
42df744c
JK
247int call_blocking_lsm_notifier(enum lsm_event event, void *data);
248int register_blocking_lsm_notifier(struct notifier_block *nb);
249int unregister_blocking_lsm_notifier(struct notifier_block *nb);
8f408ab6 250
1da177e4 251/* prototypes */
7b41b173 252extern int security_init(void);
e6b1db98 253extern int early_security_init(void);
1da177e4 254
20510f2f 255/* Security operations */
79af7307
SS
256int security_binder_set_context_mgr(struct task_struct *mgr);
257int security_binder_transaction(struct task_struct *from,
258 struct task_struct *to);
259int security_binder_transfer_binder(struct task_struct *from,
260 struct task_struct *to);
261int security_binder_transfer_file(struct task_struct *from,
262 struct task_struct *to, struct file *file);
9e48858f 263int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 264int security_ptrace_traceme(struct task_struct *parent);
20510f2f 265int security_capget(struct task_struct *target,
7b41b173
EP
266 kernel_cap_t *effective,
267 kernel_cap_t *inheritable,
268 kernel_cap_t *permitted);
d84f4f99
DH
269int security_capset(struct cred *new, const struct cred *old,
270 const kernel_cap_t *effective,
271 const kernel_cap_t *inheritable,
272 const kernel_cap_t *permitted);
c1a85a00
MM
273int security_capable(const struct cred *cred,
274 struct user_namespace *ns,
275 int cap,
276 unsigned int opts);
20510f2f
JM
277int security_quotactl(int cmds, int type, int id, struct super_block *sb);
278int security_quota_on(struct dentry *dentry);
12b3052c 279int security_syslog(int type);
457db29b 280int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 281int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
b8bff599 282int security_bprm_creds_for_exec(struct linux_binprm *bprm);
56305aa9 283int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
20510f2f 284int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
285void security_bprm_committing_creds(struct linux_binprm *bprm);
286void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 287int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 288int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f
JM
289int security_sb_alloc(struct super_block *sb);
290void security_sb_free(struct super_block *sb);
204cc0cc
AV
291void security_free_mnt_opts(void **mnt_opts);
292int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
293int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 294int security_sb_kern_mount(struct super_block *sb);
2069f457 295int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 296int security_sb_statfs(struct dentry *dentry);
8a04c43b 297int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 298 const char *type, unsigned long flags, void *data);
20510f2f 299int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 300int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 301int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 302 void *mnt_opts,
649f6e77
DQ
303 unsigned long kern_flags,
304 unsigned long *set_kern_flags);
094f7b69 305int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
306 struct super_block *newsb,
307 unsigned long kern_flags,
308 unsigned long *set_kern_flags);
757cbe59
AV
309int security_add_mnt_opt(const char *option, const char *val,
310 int len, void **mnt_opts);
2db154b3 311int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 312int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 313 const struct qstr *name, void **ctx,
d47be3df 314 u32 *ctxlen);
2602625b
VG
315int security_dentry_create_files_as(struct dentry *dentry, int mode,
316 struct qstr *name,
317 const struct cred *old,
318 struct cred *new);
ac5656d8
AG
319int security_path_notify(const struct path *path, u64 mask,
320 unsigned int obj_type);
20510f2f
JM
321int security_inode_alloc(struct inode *inode);
322void security_inode_free(struct inode *inode);
323int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
324 const struct qstr *qstr,
325 initxattrs initxattrs, void *fs_data);
326int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 327 const struct qstr *qstr, const char **name,
9d8f13ba 328 void **value, size_t *len);
4acdaf27 329int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
330int security_inode_link(struct dentry *old_dentry, struct inode *dir,
331 struct dentry *new_dentry);
332int security_inode_unlink(struct inode *dir, struct dentry *dentry);
333int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 334 const char *old_name);
18bb1db3 335int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 336int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 337int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 338int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
339 struct inode *new_dir, struct dentry *new_dentry,
340 unsigned int flags);
20510f2f 341int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
342int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
343 bool rcu);
b77b0646 344int security_inode_permission(struct inode *inode, int mask);
20510f2f 345int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 346int security_inode_getattr(const struct path *path);
8f0cfa52
DH
347int security_inode_setxattr(struct dentry *dentry, const char *name,
348 const void *value, size_t size, int flags);
349void security_inode_post_setxattr(struct dentry *dentry, const char *name,
350 const void *value, size_t size, int flags);
351int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 352int security_inode_listxattr(struct dentry *dentry);
8f0cfa52 353int security_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
354int security_inode_need_killpriv(struct dentry *dentry);
355int security_inode_killpriv(struct dentry *dentry);
ea861dfd 356int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
20510f2f
JM
357int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
358int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 359void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 360int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 361int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
362int security_kernfs_init_security(struct kernfs_node *kn_dir,
363 struct kernfs_node *kn);
20510f2f
JM
364int security_file_permission(struct file *file, int mask);
365int security_file_alloc(struct file *file);
366void security_file_free(struct file *file);
367int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
368int security_mmap_file(struct file *file, unsigned long prot,
369 unsigned long flags);
e5467859 370int security_mmap_addr(unsigned long addr);
20510f2f 371int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 372 unsigned long prot);
20510f2f
JM
373int security_file_lock(struct file *file, unsigned int cmd);
374int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 375void security_file_set_fowner(struct file *file);
20510f2f 376int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 377 struct fown_struct *fown, int sig);
20510f2f 378int security_file_receive(struct file *file);
e3f20ae2 379int security_file_open(struct file *file);
e4e55b47 380int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 381void security_task_free(struct task_struct *task);
ee18d64c 382int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 383void security_cred_free(struct cred *cred);
d84f4f99 384int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 385void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 386void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
387int security_kernel_act_as(struct cred *new, u32 secid);
388int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 389int security_kernel_module_request(char *kmod_name);
b64fcae7
KC
390int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
391int security_kernel_post_load_data(char *buf, loff_t size,
392 enum kernel_load_data_id id,
393 char *description);
39eeb4fb 394int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
bc8ca5b9
MZ
395int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
396 enum kernel_read_file_id id);
d84f4f99
DH
397int security_task_fix_setuid(struct cred *new, const struct cred *old,
398 int flags);
39030e13
TC
399int security_task_fix_setgid(struct cred *new, const struct cred *old,
400 int flags);
20510f2f
JM
401int security_task_setpgid(struct task_struct *p, pid_t pgid);
402int security_task_getpgid(struct task_struct *p);
403int security_task_getsid(struct task_struct *p);
404void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
405int security_task_setnice(struct task_struct *p, int nice);
406int security_task_setioprio(struct task_struct *p, int ioprio);
407int security_task_getioprio(struct task_struct *p);
791ec491
SS
408int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
409 unsigned int flags);
8fd00b4d
JS
410int security_task_setrlimit(struct task_struct *p, unsigned int resource,
411 struct rlimit *new_rlim);
b0ae1981 412int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
413int security_task_getscheduler(struct task_struct *p);
414int security_task_movememory(struct task_struct *p);
ae7795bc 415int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 416 int sig, const struct cred *cred);
20510f2f 417int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 418 unsigned long arg4, unsigned long arg5);
20510f2f
JM
419void security_task_to_inode(struct task_struct *p, struct inode *inode);
420int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 421void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
422int security_msg_msg_alloc(struct msg_msg *msg);
423void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
424int security_msg_queue_alloc(struct kern_ipc_perm *msq);
425void security_msg_queue_free(struct kern_ipc_perm *msq);
426int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
427int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
428int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 429 struct msg_msg *msg, int msqflg);
d8c6e854 430int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 431 struct task_struct *target, long type, int mode);
7191adff
EB
432int security_shm_alloc(struct kern_ipc_perm *shp);
433void security_shm_free(struct kern_ipc_perm *shp);
434int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
435int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
436int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
437int security_sem_alloc(struct kern_ipc_perm *sma);
438void security_sem_free(struct kern_ipc_perm *sma);
439int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
440int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
441int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 442 unsigned nsops, int alter);
7b41b173 443void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
444int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
445 char **value);
446int security_setprocattr(const char *lsm, const char *name, void *value,
447 size_t size);
20510f2f 448int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 449int security_ismaclabel(const char *name);
20510f2f 450int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 451int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f 452void security_release_secctx(char *secdata, u32 seclen);
6f3be9f5 453void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
454int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
455int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
456int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 457int security_locked_down(enum lockdown_reason what);
1da177e4 458#else /* CONFIG_SECURITY */
e0007529 459
42df744c 460static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6
DJ
461{
462 return 0;
463}
464
42df744c 465static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
466{
467 return 0;
468}
469
42df744c 470static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
471{
472 return 0;
473}
474
204cc0cc 475static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
476{
477}
1da177e4
LT
478
479/*
480 * This is the default capabilities functionality. Most of these functions
481 * are just stubbed out, but a few must call the proper capable code.
482 */
483
484static inline int security_init(void)
485{
486 return 0;
487}
488
e6b1db98
MG
489static inline int early_security_init(void)
490{
491 return 0;
492}
493
79af7307
SS
494static inline int security_binder_set_context_mgr(struct task_struct *mgr)
495{
496 return 0;
497}
498
499static inline int security_binder_transaction(struct task_struct *from,
500 struct task_struct *to)
501{
502 return 0;
503}
504
505static inline int security_binder_transfer_binder(struct task_struct *from,
506 struct task_struct *to)
507{
508 return 0;
509}
510
511static inline int security_binder_transfer_file(struct task_struct *from,
512 struct task_struct *to,
513 struct file *file)
514{
515 return 0;
516}
517
9e48858f 518static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
519 unsigned int mode)
520{
9e48858f 521 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
522}
523
5e186b57 524static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 525{
5cd9c58f 526 return cap_ptrace_traceme(parent);
1da177e4
LT
527}
528
7b41b173 529static inline int security_capget(struct task_struct *target,
1da177e4
LT
530 kernel_cap_t *effective,
531 kernel_cap_t *inheritable,
532 kernel_cap_t *permitted)
533{
7b41b173 534 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
535}
536
d84f4f99
DH
537static inline int security_capset(struct cred *new,
538 const struct cred *old,
539 const kernel_cap_t *effective,
540 const kernel_cap_t *inheritable,
541 const kernel_cap_t *permitted)
1da177e4 542{
d84f4f99 543 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
544}
545
b7e724d3 546static inline int security_capable(const struct cred *cred,
c1a85a00
MM
547 struct user_namespace *ns,
548 int cap,
549 unsigned int opts)
06112163 550{
c1a85a00 551 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
552}
553
7b41b173
EP
554static inline int security_quotactl(int cmds, int type, int id,
555 struct super_block *sb)
1da177e4
LT
556{
557 return 0;
558}
559
7b41b173 560static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
561{
562 return 0;
563}
564
12b3052c 565static inline int security_syslog(int type)
1da177e4 566{
12b3052c 567 return 0;
1da177e4
LT
568}
569
457db29b
BW
570static inline int security_settime64(const struct timespec64 *ts,
571 const struct timezone *tz)
572{
573 return cap_settime(ts, tz);
574}
575
1b79cd04 576static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 577{
b1d9e6b0 578 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
579}
580
b8bff599 581static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
7b41b173 582{
b8bff599
EB
583 return 0;
584}
585
56305aa9
EB
586static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
587 struct file *file)
7b41b173 588{
56305aa9 589 return cap_bprm_creds_from_file(bprm, file);
1da177e4
LT
590}
591
a6f76f23 592static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 593{
a6f76f23 594 return 0;
1da177e4
LT
595}
596
a6f76f23 597static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 598{
1da177e4
LT
599}
600
a6f76f23 601static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 602{
1da177e4
LT
603}
604
0b52075e
AV
605static inline int security_fs_context_dup(struct fs_context *fc,
606 struct fs_context *src_fc)
607{
608 return 0;
609}
da2441fd
DH
610static inline int security_fs_context_parse_param(struct fs_context *fc,
611 struct fs_parameter *param)
612{
613 return -ENOPARAM;
614}
615
7b41b173 616static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
617{
618 return 0;
619}
620
7b41b173 621static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
622{ }
623
f5c0c26d 624static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 625 void **mnt_opts)
1da177e4
LT
626{
627 return 0;
628}
629
c039bc3c 630static inline int security_sb_remount(struct super_block *sb,
204cc0cc 631 void *mnt_opts)
ff36fe2c
EP
632{
633 return 0;
634}
635
a10d7c22 636static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
637{
638 return 0;
639}
640
2069f457
EP
641static inline int security_sb_show_options(struct seq_file *m,
642 struct super_block *sb)
643{
644 return 0;
645}
646
7b41b173 647static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
648{
649 return 0;
650}
651
8a04c43b 652static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 653 const char *type, unsigned long flags,
1da177e4
LT
654 void *data)
655{
656 return 0;
657}
658
7b41b173 659static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
660{
661 return 0;
662}
663
3b73b68c
AV
664static inline int security_sb_pivotroot(const struct path *old_path,
665 const struct path *new_path)
1da177e4
LT
666{
667 return 0;
668}
669
e0007529 670static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 671 void *mnt_opts,
649f6e77
DQ
672 unsigned long kern_flags,
673 unsigned long *set_kern_flags)
e0007529
EP
674{
675 return 0;
676}
677
094f7b69 678static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
679 struct super_block *newsb,
680 unsigned long kern_flags,
681 unsigned long *set_kern_flags)
094f7b69
JL
682{
683 return 0;
684}
e0007529 685
757cbe59
AV
686static inline int security_add_mnt_opt(const char *option, const char *val,
687 int len, void **mnt_opts)
e0007529
EP
688{
689 return 0;
690}
1da177e4 691
2db154b3
DH
692static inline int security_move_mount(const struct path *from_path,
693 const struct path *to_path)
694{
695 return 0;
696}
697
ac5656d8
AG
698static inline int security_path_notify(const struct path *path, u64 mask,
699 unsigned int obj_type)
700{
701 return 0;
702}
703
7b41b173 704static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
705{
706 return 0;
707}
708
7b41b173 709static inline void security_inode_free(struct inode *inode)
1da177e4 710{ }
5e41ff9e 711
d47be3df
DQ
712static inline int security_dentry_init_security(struct dentry *dentry,
713 int mode,
4f3ccd76 714 const struct qstr *name,
d47be3df
DQ
715 void **ctx,
716 u32 *ctxlen)
717{
718 return -EOPNOTSUPP;
719}
720
2602625b
VG
721static inline int security_dentry_create_files_as(struct dentry *dentry,
722 int mode, struct qstr *name,
723 const struct cred *old,
724 struct cred *new)
725{
726 return 0;
727}
728
d47be3df 729
7b41b173 730static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 731 struct inode *dir,
2a7dba39 732 const struct qstr *qstr,
fbff6610 733 const initxattrs xattrs,
9d8f13ba 734 void *fs_data)
5e41ff9e 735{
1e39f384 736 return 0;
5e41ff9e 737}
7b41b173 738
1e39f384
MZ
739static inline int security_old_inode_init_security(struct inode *inode,
740 struct inode *dir,
741 const struct qstr *qstr,
9548906b
TH
742 const char **name,
743 void **value, size_t *len)
e1c9b23a 744{
30e05324 745 return -EOPNOTSUPP;
e1c9b23a
MZ
746}
747
7b41b173 748static inline int security_inode_create(struct inode *dir,
1da177e4 749 struct dentry *dentry,
4acdaf27 750 umode_t mode)
1da177e4
LT
751{
752 return 0;
753}
754
7b41b173 755static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
756 struct inode *dir,
757 struct dentry *new_dentry)
758{
759 return 0;
760}
761
7b41b173 762static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
763 struct dentry *dentry)
764{
765 return 0;
766}
767
7b41b173 768static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
769 struct dentry *dentry,
770 const char *old_name)
771{
772 return 0;
773}
774
7b41b173 775static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
776 struct dentry *dentry,
777 int mode)
778{
779 return 0;
780}
781
7b41b173 782static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
783 struct dentry *dentry)
784{
785 return 0;
786}
787
7b41b173 788static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
789 struct dentry *dentry,
790 int mode, dev_t dev)
791{
792 return 0;
793}
794
7b41b173 795static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
796 struct dentry *old_dentry,
797 struct inode *new_dir,
0b3974eb
MS
798 struct dentry *new_dentry,
799 unsigned int flags)
1da177e4
LT
800{
801 return 0;
802}
803
7b41b173 804static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
805{
806 return 0;
807}
808
bda0be7a
N
809static inline int security_inode_follow_link(struct dentry *dentry,
810 struct inode *inode,
811 bool rcu)
1da177e4
LT
812{
813 return 0;
814}
815
b77b0646 816static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
817{
818 return 0;
819}
820
7b41b173 821static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
822 struct iattr *attr)
823{
824 return 0;
825}
826
3f7036a0 827static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
828{
829 return 0;
830}
831
8f0cfa52
DH
832static inline int security_inode_setxattr(struct dentry *dentry,
833 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
834{
835 return cap_inode_setxattr(dentry, name, value, size, flags);
836}
837
8f0cfa52
DH
838static inline void security_inode_post_setxattr(struct dentry *dentry,
839 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
840{ }
841
8f0cfa52
DH
842static inline int security_inode_getxattr(struct dentry *dentry,
843 const char *name)
1da177e4
LT
844{
845 return 0;
846}
847
7b41b173 848static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
849{
850 return 0;
851}
852
8f0cfa52
DH
853static inline int security_inode_removexattr(struct dentry *dentry,
854 const char *name)
1da177e4
LT
855{
856 return cap_inode_removexattr(dentry, name);
857}
858
b5376771
SH
859static inline int security_inode_need_killpriv(struct dentry *dentry)
860{
861 return cap_inode_need_killpriv(dentry);
862}
863
864static inline int security_inode_killpriv(struct dentry *dentry)
865{
866 return cap_inode_killpriv(dentry);
867}
868
ea861dfd 869static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4
LT
870{
871 return -EOPNOTSUPP;
872}
873
874static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
875{
876 return -EOPNOTSUPP;
877}
878
879static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
880{
881 return 0;
882}
883
d6335d77 884static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
885{
886 *secid = 0;
887}
888
d8ad8b49
VG
889static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
890{
891 return 0;
892}
893
b230d5ab
OM
894static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
895 struct kernfs_node *kn)
896{
897 return 0;
898}
899
121ab822
VG
900static inline int security_inode_copy_up_xattr(const char *name)
901{
902 return -EOPNOTSUPP;
903}
904
7b41b173 905static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
906{
907 return 0;
908}
909
7b41b173 910static inline int security_file_alloc(struct file *file)
1da177e4
LT
911{
912 return 0;
913}
914
7b41b173 915static inline void security_file_free(struct file *file)
1da177e4
LT
916{ }
917
7b41b173
EP
918static inline int security_file_ioctl(struct file *file, unsigned int cmd,
919 unsigned long arg)
1da177e4
LT
920{
921 return 0;
922}
923
8b3ec681 924static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
925 unsigned long flags)
926{
927 return 0;
928}
929
930static inline int security_mmap_addr(unsigned long addr)
1da177e4 931{
d007794a 932 return cap_mmap_addr(addr);
1da177e4
LT
933}
934
7b41b173
EP
935static inline int security_file_mprotect(struct vm_area_struct *vma,
936 unsigned long reqprot,
937 unsigned long prot)
1da177e4
LT
938{
939 return 0;
940}
941
7b41b173 942static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
943{
944 return 0;
945}
946
7b41b173
EP
947static inline int security_file_fcntl(struct file *file, unsigned int cmd,
948 unsigned long arg)
1da177e4
LT
949{
950 return 0;
951}
952
e0b93edd 953static inline void security_file_set_fowner(struct file *file)
1da177e4 954{
e0b93edd 955 return;
1da177e4
LT
956}
957
7b41b173
EP
958static inline int security_file_send_sigiotask(struct task_struct *tsk,
959 struct fown_struct *fown,
960 int sig)
1da177e4
LT
961{
962 return 0;
963}
964
7b41b173 965static inline int security_file_receive(struct file *file)
1da177e4
LT
966{
967 return 0;
968}
969
e3f20ae2 970static inline int security_file_open(struct file *file)
788e7dd4
YN
971{
972 return 0;
973}
974
e4e55b47
TH
975static inline int security_task_alloc(struct task_struct *task,
976 unsigned long clone_flags)
977{
978 return 0;
979}
980
1a2a4d06
KC
981static inline void security_task_free(struct task_struct *task)
982{ }
983
945af7c3
DH
984static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
985{
986 return 0;
987}
ee18d64c 988
d84f4f99
DH
989static inline void security_cred_free(struct cred *cred)
990{ }
991
992static inline int security_prepare_creds(struct cred *new,
993 const struct cred *old,
994 gfp_t gfp)
1da177e4
LT
995{
996 return 0;
997}
998
ee18d64c
DH
999static inline void security_transfer_creds(struct cred *new,
1000 const struct cred *old)
1001{
1002}
1003
3a3b7ce9
DH
1004static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1005{
1006 return 0;
1007}
1008
1009static inline int security_kernel_create_files_as(struct cred *cred,
1010 struct inode *inode)
1011{
1012 return 0;
1013}
1014
dd8dbf2e 1015static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
1016{
1017 return 0;
1da177e4
LT
1018}
1019
b64fcae7
KC
1020static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1021{
1022 return 0;
1023}
1024
1025static inline int security_kernel_post_load_data(char *buf, loff_t size,
1026 enum kernel_load_data_id id,
1027 char *description)
377179cd
MZ
1028{
1029 return 0;
1030}
1031
39eeb4fb
MZ
1032static inline int security_kernel_read_file(struct file *file,
1033 enum kernel_read_file_id id)
1034{
1035 return 0;
1036}
1037
b44a7dfc 1038static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
1039 char *buf, loff_t size,
1040 enum kernel_read_file_id id)
b44a7dfc
MZ
1041{
1042 return 0;
1043}
1044
d84f4f99
DH
1045static inline int security_task_fix_setuid(struct cred *new,
1046 const struct cred *old,
1047 int flags)
1da177e4 1048{
d84f4f99 1049 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1050}
1051
39030e13
TC
1052static inline int security_task_fix_setgid(struct cred *new,
1053 const struct cred *old,
1054 int flags)
1055{
1056 return 0;
1057}
1058
7b41b173 1059static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1060{
1061 return 0;
1062}
1063
7b41b173 1064static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1065{
1066 return 0;
1067}
1068
7b41b173 1069static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1070{
1071 return 0;
1072}
1073
7b41b173 1074static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
1075{
1076 *secid = 0;
1077}
f9008e4c 1078
7b41b173 1079static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1080{
b5376771 1081 return cap_task_setnice(p, nice);
1da177e4
LT
1082}
1083
7b41b173 1084static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1085{
b5376771 1086 return cap_task_setioprio(p, ioprio);
03e68060
JM
1087}
1088
7b41b173 1089static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1090{
1091 return 0;
1092}
1093
791ec491
SS
1094static inline int security_task_prlimit(const struct cred *cred,
1095 const struct cred *tcred,
1096 unsigned int flags)
1097{
1098 return 0;
1099}
1100
8fd00b4d
JS
1101static inline int security_task_setrlimit(struct task_struct *p,
1102 unsigned int resource,
7b41b173 1103 struct rlimit *new_rlim)
1da177e4
LT
1104{
1105 return 0;
1106}
1107
b0ae1981 1108static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1109{
b0ae1981 1110 return cap_task_setscheduler(p);
1da177e4
LT
1111}
1112
7b41b173 1113static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1114{
1115 return 0;
1116}
1117
7b41b173 1118static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1119{
1120 return 0;
1121}
1122
7b41b173 1123static inline int security_task_kill(struct task_struct *p,
ae7795bc 1124 struct kernel_siginfo *info, int sig,
6b4f3d01 1125 const struct cred *cred)
1da177e4 1126{
aedb60a6 1127 return 0;
1da177e4
LT
1128}
1129
7b41b173
EP
1130static inline int security_task_prctl(int option, unsigned long arg2,
1131 unsigned long arg3,
1132 unsigned long arg4,
d84f4f99 1133 unsigned long arg5)
1da177e4 1134{
b7f76ea2 1135 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1136}
1137
1138static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1139{ }
1140
7b41b173
EP
1141static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1142 short flag)
1da177e4
LT
1143{
1144 return 0;
1145}
1146
8a076191
AD
1147static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1148{
1149 *secid = 0;
1150}
1151
7b41b173 1152static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1153{
1154 return 0;
1155}
1156
7b41b173 1157static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1158{ }
1159
d8c6e854 1160static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1161{
1162 return 0;
1163}
1164
d8c6e854 1165static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1166{ }
1167
d8c6e854 1168static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1169 int msqflg)
1da177e4
LT
1170{
1171 return 0;
1172}
1173
d8c6e854 1174static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1175{
1176 return 0;
1177}
1178
d8c6e854 1179static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1180 struct msg_msg *msg, int msqflg)
1da177e4
LT
1181{
1182 return 0;
1183}
1184
d8c6e854 1185static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1186 struct msg_msg *msg,
1187 struct task_struct *target,
1188 long type, int mode)
1da177e4
LT
1189{
1190 return 0;
1191}
1192
7191adff 1193static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1194{
1195 return 0;
1196}
1197
7191adff 1198static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1199{ }
1200
7191adff 1201static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1202 int shmflg)
1da177e4
LT
1203{
1204 return 0;
1205}
1206
7191adff 1207static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1208{
1209 return 0;
1210}
1211
7191adff 1212static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1213 char __user *shmaddr, int shmflg)
1da177e4
LT
1214{
1215 return 0;
1216}
1217
aefad959 1218static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1219{
1220 return 0;
1221}
1222
aefad959 1223static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1224{ }
1225
aefad959 1226static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1227{
1228 return 0;
1229}
1230
aefad959 1231static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1232{
1233 return 0;
1234}
1235
aefad959 1236static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1237 struct sembuf *sops, unsigned nsops,
1238 int alter)
1da177e4
LT
1239{
1240 return 0;
1241}
1242
6d9c939d
CS
1243static inline void security_d_instantiate(struct dentry *dentry,
1244 struct inode *inode)
1da177e4
LT
1245{ }
1246
6d9c939d
CS
1247static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1248 char *name, char **value)
1da177e4
LT
1249{
1250 return -EINVAL;
1251}
1252
6d9c939d
CS
1253static inline int security_setprocattr(const char *lsm, char *name,
1254 void *value, size_t size)
1da177e4
LT
1255{
1256 return -EINVAL;
1257}
1258
7b41b173 1259static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1260{
b1d9e6b0 1261 return 0;
1da177e4
LT
1262}
1263
746df9b5
DQ
1264static inline int security_ismaclabel(const char *name)
1265{
1266 return 0;
1267}
1268
dc49c1f9
CZ
1269static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1270{
1271 return -EOPNOTSUPP;
1272}
1273
7bf570dc 1274static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1275 u32 seclen,
1276 u32 *secid)
1277{
1278 return -EOPNOTSUPP;
1279}
1280
dc49c1f9
CZ
1281static inline void security_release_secctx(char *secdata, u32 seclen)
1282{
dc49c1f9 1283}
1ee65e37 1284
6f3be9f5
AG
1285static inline void security_inode_invalidate_secctx(struct inode *inode)
1286{
1287}
1288
1ee65e37
DQ
1289static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1290{
1291 return -EOPNOTSUPP;
1292}
1293static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1294{
1295 return -EOPNOTSUPP;
1296}
1297static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1298{
1299 return -EOPNOTSUPP;
1300}
9e47d31d
MG
1301static inline int security_locked_down(enum lockdown_reason what)
1302{
1303 return 0;
1304}
1da177e4
LT
1305#endif /* CONFIG_SECURITY */
1306
344fa64e
DH
1307#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1308int security_post_notification(const struct cred *w_cred,
1309 const struct cred *cred,
1310 struct watch_notification *n);
1311#else
1312static inline int security_post_notification(const struct cred *w_cred,
1313 const struct cred *cred,
1314 struct watch_notification *n)
1315{
1316 return 0;
1317}
1318#endif
1319
998f5040
DH
1320#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1321int security_watch_key(struct key *key);
1322#else
1323static inline int security_watch_key(struct key *key)
1324{
1325 return 0;
1326}
1327#endif
1328
1da177e4 1329#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1330
3610cda5 1331int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1332int security_unix_may_send(struct socket *sock, struct socket *other);
1333int security_socket_create(int family, int type, int protocol, int kern);
1334int security_socket_post_create(struct socket *sock, int family,
1335 int type, int protocol, int kern);
aae7cfcb 1336int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1337int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1338int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1339int security_socket_listen(struct socket *sock, int backlog);
1340int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1341int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1342int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1343 int size, int flags);
1344int security_socket_getsockname(struct socket *sock);
1345int security_socket_getpeername(struct socket *sock);
1346int security_socket_getsockopt(struct socket *sock, int level, int optname);
1347int security_socket_setsockopt(struct socket *sock, int level, int optname);
1348int security_socket_shutdown(struct socket *sock, int how);
1349int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1350int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1351 int __user *optlen, unsigned len);
1352int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1353int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1354void security_sk_free(struct sock *sk);
1355void security_sk_clone(const struct sock *sk, struct sock *newsk);
1356void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1357void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1358void security_sock_graft(struct sock*sk, struct socket *parent);
1359int security_inet_conn_request(struct sock *sk,
1360 struct sk_buff *skb, struct request_sock *req);
1361void security_inet_csk_clone(struct sock *newsk,
1362 const struct request_sock *req);
1363void security_inet_conn_established(struct sock *sk,
1364 struct sk_buff *skb);
2606fd1f
EP
1365int security_secmark_relabel_packet(u32 secid);
1366void security_secmark_refcount_inc(void);
1367void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1368int security_tun_dev_alloc_security(void **security);
1369void security_tun_dev_free_security(void *security);
2b980dbd 1370int security_tun_dev_create(void);
5dbbaf2d
PM
1371int security_tun_dev_attach_queue(void *security);
1372int security_tun_dev_attach(struct sock *sk, void *security);
1373int security_tun_dev_open(void *security);
72e89f50
RH
1374int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1375int security_sctp_bind_connect(struct sock *sk, int optname,
1376 struct sockaddr *address, int addrlen);
1377void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1378 struct sock *newsk);
6b877699 1379
1da177e4 1380#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1381static inline int security_unix_stream_connect(struct sock *sock,
1382 struct sock *other,
7b41b173 1383 struct sock *newsk)
1da177e4
LT
1384{
1385 return 0;
1386}
1387
7b41b173
EP
1388static inline int security_unix_may_send(struct socket *sock,
1389 struct socket *other)
1da177e4
LT
1390{
1391 return 0;
1392}
1393
7b41b173
EP
1394static inline int security_socket_create(int family, int type,
1395 int protocol, int kern)
1da177e4
LT
1396{
1397 return 0;
1398}
1399
7b41b173 1400static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1401 int family,
1402 int type,
1403 int protocol, int kern)
1da177e4 1404{
7420ed23 1405 return 0;
1da177e4
LT
1406}
1407
aae7cfcb
DH
1408static inline int security_socket_socketpair(struct socket *socka,
1409 struct socket *sockb)
1410{
1411 return 0;
1412}
1413
7b41b173
EP
1414static inline int security_socket_bind(struct socket *sock,
1415 struct sockaddr *address,
1da177e4
LT
1416 int addrlen)
1417{
1418 return 0;
1419}
1420
7b41b173
EP
1421static inline int security_socket_connect(struct socket *sock,
1422 struct sockaddr *address,
1da177e4
LT
1423 int addrlen)
1424{
1425 return 0;
1426}
1427
7b41b173 1428static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1429{
1430 return 0;
1431}
1432
7b41b173
EP
1433static inline int security_socket_accept(struct socket *sock,
1434 struct socket *newsock)
1da177e4
LT
1435{
1436 return 0;
1437}
1438
7b41b173
EP
1439static inline int security_socket_sendmsg(struct socket *sock,
1440 struct msghdr *msg, int size)
1da177e4
LT
1441{
1442 return 0;
1443}
1444
7b41b173
EP
1445static inline int security_socket_recvmsg(struct socket *sock,
1446 struct msghdr *msg, int size,
1da177e4
LT
1447 int flags)
1448{
1449 return 0;
1450}
1451
7b41b173 1452static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1453{
1454 return 0;
1455}
1456
7b41b173 1457static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1458{
1459 return 0;
1460}
1461
7b41b173 1462static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1463 int level, int optname)
1464{
1465 return 0;
1466}
1467
7b41b173 1468static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1469 int level, int optname)
1470{
1471 return 0;
1472}
1473
7b41b173 1474static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1475{
1476 return 0;
1477}
7b41b173
EP
1478static inline int security_sock_rcv_skb(struct sock *sk,
1479 struct sk_buff *skb)
1da177e4
LT
1480{
1481 return 0;
1482}
1483
2c7946a7
CZ
1484static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1485 int __user *optlen, unsigned len)
1486{
1487 return -ENOPROTOOPT;
1488}
1489
dc49c1f9 1490static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1491{
1492 return -ENOPROTOOPT;
1493}
1494
dd0fc66f 1495static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1496{
1497 return 0;
1498}
1499
1500static inline void security_sk_free(struct sock *sk)
892c141e
VY
1501{
1502}
1503
1504static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1505{
1506}
df71837d 1507
beb8d13b 1508static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
df71837d 1509{
df71837d 1510}
4237c75c
VY
1511
1512static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1513{
1514}
1515
7b41b173 1516static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1517{
1518}
1519
1520static inline int security_inet_conn_request(struct sock *sk,
1521 struct sk_buff *skb, struct request_sock *req)
1522{
1523 return 0;
1524}
1525
1526static inline void security_inet_csk_clone(struct sock *newsk,
1527 const struct request_sock *req)
1528{
1529}
6b877699
VY
1530
1531static inline void security_inet_conn_established(struct sock *sk,
1532 struct sk_buff *skb)
1533{
1534}
2b980dbd 1535
2606fd1f
EP
1536static inline int security_secmark_relabel_packet(u32 secid)
1537{
1538 return 0;
1539}
1540
1541static inline void security_secmark_refcount_inc(void)
1542{
1543}
1544
1545static inline void security_secmark_refcount_dec(void)
1546{
1547}
1548
5dbbaf2d
PM
1549static inline int security_tun_dev_alloc_security(void **security)
1550{
1551 return 0;
1552}
1553
1554static inline void security_tun_dev_free_security(void *security)
1555{
1556}
1557
2b980dbd
PM
1558static inline int security_tun_dev_create(void)
1559{
1560 return 0;
1561}
1562
5dbbaf2d
PM
1563static inline int security_tun_dev_attach_queue(void *security)
1564{
1565 return 0;
1566}
1567
1568static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1569{
5dbbaf2d 1570 return 0;
2b980dbd
PM
1571}
1572
5dbbaf2d 1573static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1574{
1575 return 0;
1576}
72e89f50
RH
1577
1578static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1579 struct sk_buff *skb)
1580{
1581 return 0;
1582}
1583
1584static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1585 struct sockaddr *address,
1586 int addrlen)
1587{
1588 return 0;
1589}
1590
1591static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1592 struct sock *sk,
1593 struct sock *newsk)
1594{
1595}
1da177e4
LT
1596#endif /* CONFIG_SECURITY_NETWORK */
1597
d291f1a6
DJ
1598#ifdef CONFIG_SECURITY_INFINIBAND
1599int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1600int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1601int security_ib_alloc_security(void **sec);
1602void security_ib_free_security(void *sec);
1603#else /* CONFIG_SECURITY_INFINIBAND */
1604static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1605{
1606 return 0;
1607}
1608
47a2b338
DJ
1609static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1610{
1611 return 0;
1612}
1613
d291f1a6
DJ
1614static inline int security_ib_alloc_security(void **sec)
1615{
1616 return 0;
1617}
1618
1619static inline void security_ib_free_security(void *sec)
1620{
1621}
1622#endif /* CONFIG_SECURITY_INFINIBAND */
1623
df71837d 1624#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1625
52a4c640
NA
1626int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1627 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1628int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1629void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1630int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1631int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1632int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1633 struct xfrm_sec_ctx *polsec, u32 secid);
1634int security_xfrm_state_delete(struct xfrm_state *x);
1635void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1636int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1637int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1638 struct xfrm_policy *xp,
1639 const struct flowi *fl);
20510f2f
JM
1640int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1641void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
beb8d13b 1642
df71837d 1643#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1644
52a4c640
NA
1645static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1646 struct xfrm_user_sec_ctx *sec_ctx,
1647 gfp_t gfp)
df71837d
TJ
1648{
1649 return 0;
1650}
1651
03e1ad7b 1652static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1653{
1654 return 0;
1655}
1656
03e1ad7b 1657static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1658{
1659}
1660
03e1ad7b 1661static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1662{
1663 return 0;
1664}
1665
e0d1caa7
VY
1666static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1667 struct xfrm_user_sec_ctx *sec_ctx)
1668{
1669 return 0;
1670}
1671
1672static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1673 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1674{
1675 return 0;
1676}
1677
1678static inline void security_xfrm_state_free(struct xfrm_state *x)
1679{
1680}
1681
6f68dc37 1682static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1683{
1684 return 0;
1685}
1686
03e1ad7b 1687static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1688{
1689 return 0;
1690}
e0d1caa7
VY
1691
1692static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1693 struct xfrm_policy *xp, const struct flowi *fl)
e0d1caa7
VY
1694{
1695 return 1;
1696}
1697
beb8d13b 1698static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1699{
1700 return 0;
1701}
1702
beb8d13b
VY
1703static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1704{
1705}
1706
df71837d
TJ
1707#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1708
be6d3e56 1709#ifdef CONFIG_SECURITY_PATH
989f74e0 1710int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1711int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1712int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1713int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1714 unsigned int dev);
81f4c506 1715int security_path_truncate(const struct path *path);
d3607752 1716int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1717 const char *old_name);
3ccee46a 1718int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1719 struct dentry *new_dentry);
3ccee46a
AV
1720int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1721 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1722 unsigned int flags);
be01f9f2 1723int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1724int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1725int security_path_chroot(const struct path *path);
be6d3e56 1726#else /* CONFIG_SECURITY_PATH */
989f74e0 1727static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1728{
1729 return 0;
1730}
1731
d3607752 1732static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1733 umode_t mode)
be6d3e56
KT
1734{
1735 return 0;
1736}
1737
989f74e0 1738static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1739{
1740 return 0;
1741}
1742
d3607752 1743static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1744 umode_t mode, unsigned int dev)
be6d3e56
KT
1745{
1746 return 0;
1747}
1748
81f4c506 1749static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1750{
1751 return 0;
1752}
1753
d3607752 1754static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1755 const char *old_name)
1756{
1757 return 0;
1758}
1759
1760static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1761 const struct path *new_dir,
be6d3e56
KT
1762 struct dentry *new_dentry)
1763{
1764 return 0;
1765}
1766
3ccee46a 1767static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1768 struct dentry *old_dentry,
3ccee46a 1769 const struct path *new_dir,
0b3974eb
MS
1770 struct dentry *new_dentry,
1771 unsigned int flags)
be6d3e56
KT
1772{
1773 return 0;
1774}
89eda068 1775
be01f9f2 1776static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1777{
1778 return 0;
1779}
1780
7fd25dac 1781static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1782{
1783 return 0;
1784}
8b8efb44 1785
77b286c0 1786static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1787{
1788 return 0;
1789}
be6d3e56
KT
1790#endif /* CONFIG_SECURITY_PATH */
1791
29db9190
DH
1792#ifdef CONFIG_KEYS
1793#ifdef CONFIG_SECURITY
29db9190 1794
d84f4f99 1795int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f 1796void security_key_free(struct key *key);
8c0637e9
DH
1797int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1798 enum key_need_perm need_perm);
70a5bb72 1799int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1800
1801#else
1802
d720024e 1803static inline int security_key_alloc(struct key *key,
d84f4f99 1804 const struct cred *cred,
7e047ef5 1805 unsigned long flags)
29db9190
DH
1806{
1807 return 0;
1808}
1809
1810static inline void security_key_free(struct key *key)
1811{
1812}
1813
1814static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1815 const struct cred *cred,
8c0637e9 1816 enum key_need_perm need_perm)
29db9190
DH
1817{
1818 return 0;
1819}
1820
70a5bb72
DH
1821static inline int security_key_getsecurity(struct key *key, char **_buffer)
1822{
1823 *_buffer = NULL;
1824 return 0;
be1d6a5f 1825}
ee18d64c 1826
29db9190
DH
1827#endif
1828#endif /* CONFIG_KEYS */
1829
03d37d25
AD
1830#ifdef CONFIG_AUDIT
1831#ifdef CONFIG_SECURITY
1832int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1833int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1834int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1835void security_audit_rule_free(void *lsmrule);
1836
1837#else
1838
1839static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1840 void **lsmrule)
1841{
1842 return 0;
1843}
1844
1845static inline int security_audit_rule_known(struct audit_krule *krule)
1846{
1847 return 0;
1848}
1849
1850static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1851 void *lsmrule)
03d37d25
AD
1852{
1853 return 0;
1854}
1855
1856static inline void security_audit_rule_free(void *lsmrule)
1857{ }
1858
1859#endif /* CONFIG_SECURITY */
1860#endif /* CONFIG_AUDIT */
1861
da31894e
EP
1862#ifdef CONFIG_SECURITYFS
1863
52ef0c04 1864extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1865 struct dentry *parent, void *data,
1866 const struct file_operations *fops);
1867extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1868struct dentry *securityfs_create_symlink(const char *name,
1869 struct dentry *parent,
1870 const char *target,
1871 const struct inode_operations *iops);
da31894e
EP
1872extern void securityfs_remove(struct dentry *dentry);
1873
1874#else /* CONFIG_SECURITYFS */
1875
1876static inline struct dentry *securityfs_create_dir(const char *name,
1877 struct dentry *parent)
1878{
1879 return ERR_PTR(-ENODEV);
1880}
1881
1882static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1883 umode_t mode,
da31894e
EP
1884 struct dentry *parent,
1885 void *data,
1886 const struct file_operations *fops)
1887{
1888 return ERR_PTR(-ENODEV);
1889}
1890
6623ec7c
JJ
1891static inline struct dentry *securityfs_create_symlink(const char *name,
1892 struct dentry *parent,
1893 const char *target,
1894 const struct inode_operations *iops)
1895{
1896 return ERR_PTR(-ENODEV);
1897}
1898
da31894e
EP
1899static inline void securityfs_remove(struct dentry *dentry)
1900{}
1901
1902#endif
1903
afdb09c7 1904#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1905union bpf_attr;
1906struct bpf_map;
1907struct bpf_prog;
1908struct bpf_prog_aux;
afdb09c7
CF
1909#ifdef CONFIG_SECURITY
1910extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1911extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1912extern int security_bpf_prog(struct bpf_prog *prog);
1913extern int security_bpf_map_alloc(struct bpf_map *map);
1914extern void security_bpf_map_free(struct bpf_map *map);
1915extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1916extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1917#else
1918static inline int security_bpf(int cmd, union bpf_attr *attr,
1919 unsigned int size)
1920{
1921 return 0;
1922}
1923
1924static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1925{
1926 return 0;
1927}
1928
1929static inline int security_bpf_prog(struct bpf_prog *prog)
1930{
1931 return 0;
1932}
1933
1934static inline int security_bpf_map_alloc(struct bpf_map *map)
1935{
1936 return 0;
1937}
1938
1939static inline void security_bpf_map_free(struct bpf_map *map)
1940{ }
1941
1942static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1943{
1944 return 0;
1945}
1946
1947static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1948{ }
1949#endif /* CONFIG_SECURITY */
1950#endif /* CONFIG_BPF_SYSCALL */
1951
da97e184
JFG
1952#ifdef CONFIG_PERF_EVENTS
1953struct perf_event_attr;
ae79d558 1954struct perf_event;
da97e184
JFG
1955
1956#ifdef CONFIG_SECURITY
1957extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1958extern int security_perf_event_alloc(struct perf_event *event);
1959extern void security_perf_event_free(struct perf_event *event);
1960extern int security_perf_event_read(struct perf_event *event);
1961extern int security_perf_event_write(struct perf_event *event);
1962#else
1963static inline int security_perf_event_open(struct perf_event_attr *attr,
1964 int type)
1965{
1966 return 0;
1967}
1968
1969static inline int security_perf_event_alloc(struct perf_event *event)
1970{
1971 return 0;
1972}
1973
1974static inline void security_perf_event_free(struct perf_event *event)
1975{
1976}
1977
1978static inline int security_perf_event_read(struct perf_event *event)
1979{
1980 return 0;
1981}
1da177e4 1982
da97e184
JFG
1983static inline int security_perf_event_write(struct perf_event *event)
1984{
1985 return 0;
1986}
1987#endif /* CONFIG_SECURITY */
1988#endif /* CONFIG_PERF_EVENTS */
1989
1990#endif /* ! __LINUX_SECURITY_H */