lockdown: Lock down TIOCSSERIAL
[linux-2.6-block.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
29db9190 26#include <linux/key.h>
40401530 27#include <linux/capability.h>
cf222217 28#include <linux/fs.h>
5a0e3ad6 29#include <linux/slab.h>
40401530 30#include <linux/err.h>
d47be3df 31#include <linux/string.h>
b1d9e6b0 32#include <linux/mm.h>
bc8ca5b9 33#include <linux/fs.h>
40401530
AV
34
35struct linux_binprm;
36struct cred;
37struct rlimit;
ae7795bc 38struct kernel_siginfo;
40401530
AV
39struct sembuf;
40struct kern_ipc_perm;
41struct audit_context;
42struct super_block;
43struct inode;
44struct dentry;
45struct file;
46struct vfsmount;
47struct path;
48struct qstr;
40401530
AV
49struct iattr;
50struct fown_struct;
51struct file_operations;
40401530 52struct msg_msg;
40401530 53struct xattr;
b230d5ab 54struct kernfs_node;
40401530
AV
55struct xfrm_sec_ctx;
56struct mm_struct;
da2441fd
DH
57struct fs_context;
58struct fs_parameter;
59enum fs_value_type;
1da177e4 60
c1a85a00
MM
61/* Default (no) options for the capable function */
62#define CAP_OPT_NONE 0x0
06112163 63/* If capable should audit the security request */
c1a85a00
MM
64#define CAP_OPT_NOAUDIT BIT(1)
65/* If capable is being called by a setid function */
66#define CAP_OPT_INSETID BIT(2)
06112163 67
846e5662 68/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
69#define SECURITY_LSM_NATIVE_LABELS 1
70
1da177e4 71struct ctl_table;
03d37d25 72struct audit_krule;
3486740a 73struct user_namespace;
40401530 74struct timezone;
1da177e4 75
8f408ab6
DJ
76enum lsm_event {
77 LSM_POLICY_CHANGE,
78};
79
9e47d31d
MG
80/*
81 * These are reasons that can be passed to the security_locked_down()
82 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
83 * ability for userland to modify kernel code) are placed before
84 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
85 * confidentiality (ie, the ability for userland to extract
86 * information from the running kernel that would otherwise be
87 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
88 *
89 * LSM authors should note that the semantics of any given lockdown
90 * reason are not guaranteed to be stable - the same reason may block
91 * one set of features in one kernel release, and a slightly different
92 * set of features in a later kernel release. LSMs that seek to expose
93 * lockdown policy at any level of granularity other than "none",
94 * "integrity" or "confidentiality" are responsible for either
95 * ensuring that they expose a consistent level of functionality to
96 * userland, or ensuring that userland is aware that this is
97 * potentially a moving target. It is easy to misuse this information
98 * in a way that could break userspace. Please be careful not to do
99 * so.
000d388e
MG
100 *
101 * If you add to this, remember to extend lockdown_reasons in
102 * security/lockdown/lockdown.c.
9e47d31d
MG
103 */
104enum lockdown_reason {
105 LOCKDOWN_NONE,
49fcf732 106 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 107 LOCKDOWN_DEV_MEM,
7d31f460 108 LOCKDOWN_KEXEC,
38bd94b8 109 LOCKDOWN_HIBERNATION,
eb627e17 110 LOCKDOWN_PCI_ACCESS,
96c4f672 111 LOCKDOWN_IOPORT,
95f5e95f 112 LOCKDOWN_MSR,
f474e148 113 LOCKDOWN_ACPI_TABLES,
3f19cad3 114 LOCKDOWN_PCMCIA_CIS,
794edf30 115 LOCKDOWN_TIOCSSERIAL,
9e47d31d
MG
116 LOCKDOWN_INTEGRITY_MAX,
117 LOCKDOWN_CONFIDENTIALITY_MAX,
118};
119
b1d9e6b0 120/* These functions are in security/commoncap.c */
6a9de491 121extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 122 int cap, unsigned int opts);
457db29b 123extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 124extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 125extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 126extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
127extern int cap_capset(struct cred *new, const struct cred *old,
128 const kernel_cap_t *effective,
129 const kernel_cap_t *inheritable,
130 const kernel_cap_t *permitted);
a6f76f23 131extern int cap_bprm_set_creds(struct linux_binprm *bprm);
8f0cfa52
DH
132extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
133 const void *value, size_t size, int flags);
134extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
135extern int cap_inode_need_killpriv(struct dentry *dentry);
136extern int cap_inode_killpriv(struct dentry *dentry);
8db6c34f
SH
137extern int cap_inode_getsecurity(struct inode *inode, const char *name,
138 void **buffer, bool alloc);
d007794a 139extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
140extern int cap_mmap_file(struct file *file, unsigned long reqprot,
141 unsigned long prot, unsigned long flags);
d84f4f99 142extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 143extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 144 unsigned long arg4, unsigned long arg5);
b0ae1981 145extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
146extern int cap_task_setioprio(struct task_struct *p, int ioprio);
147extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 148extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
149
150struct msghdr;
151struct sk_buff;
152struct sock;
153struct sockaddr;
154struct socket;
df71837d
TJ
155struct flowi;
156struct dst_entry;
157struct xfrm_selector;
158struct xfrm_policy;
159struct xfrm_state;
160struct xfrm_user_sec_ctx;
2069f457 161struct seq_file;
72e89f50 162struct sctp_endpoint;
1da177e4 163
6e141546 164#ifdef CONFIG_MMU
ed032189 165extern unsigned long mmap_min_addr;
a2551df7 166extern unsigned long dac_mmap_min_addr;
6e141546 167#else
be8cfc4a 168#define mmap_min_addr 0UL
6e141546
DH
169#define dac_mmap_min_addr 0UL
170#endif
171
1da177e4
LT
172/*
173 * Values used in the task_security_ops calls
174 */
175/* setuid or setgid, id0 == uid or gid */
176#define LSM_SETID_ID 1
177
178/* setreuid or setregid, id0 == real, id1 == eff */
179#define LSM_SETID_RE 2
180
181/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
182#define LSM_SETID_RES 4
183
184/* setfsuid or setfsgid, id0 == fsuid or fsgid */
185#define LSM_SETID_FS 8
186
791ec491
SS
187/* Flags for security_task_prlimit(). */
188#define LSM_PRLIMIT_READ 1
189#define LSM_PRLIMIT_WRITE 2
190
1da177e4 191/* forward declares to avoid warnings */
1da177e4 192struct sched_param;
4237c75c 193struct request_sock;
1da177e4 194
a6f76f23 195/* bprm->unsafe reasons */
1da177e4
LT
196#define LSM_UNSAFE_SHARE 1
197#define LSM_UNSAFE_PTRACE 2
9227dd2a 198#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 199
6e141546 200#ifdef CONFIG_MMU
8d65af78 201extern int mmap_min_addr_handler(struct ctl_table *table, int write,
47d439e9 202 void __user *buffer, size_t *lenp, loff_t *ppos);
6e141546 203#endif
47d439e9 204
9d8f13ba
MZ
205/* security_inode_init_security callback function to write xattrs */
206typedef int (*initxattrs) (struct inode *inode,
207 const struct xattr *xattr_array, void *fs_data);
208
377179cd
MZ
209
210/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
211#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
212#define __data_id_stringify(dummy, str) #str,
213
214enum kernel_load_data_id {
215 __kernel_read_file_id(__data_id_enumify)
216};
217
218static const char * const kernel_load_data_str[] = {
219 __kernel_read_file_id(__data_id_stringify)
220};
221
222static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
223{
224 if ((unsigned)id >= LOADING_MAX_ID)
225 return kernel_load_data_str[LOADING_UNKNOWN];
226
227 return kernel_load_data_str[id];
228}
229
1da177e4
LT
230#ifdef CONFIG_SECURITY
231
8f408ab6
DJ
232int call_lsm_notifier(enum lsm_event event, void *data);
233int register_lsm_notifier(struct notifier_block *nb);
234int unregister_lsm_notifier(struct notifier_block *nb);
235
1da177e4 236/* prototypes */
7b41b173 237extern int security_init(void);
e6b1db98 238extern int early_security_init(void);
1da177e4 239
20510f2f 240/* Security operations */
79af7307
SS
241int security_binder_set_context_mgr(struct task_struct *mgr);
242int security_binder_transaction(struct task_struct *from,
243 struct task_struct *to);
244int security_binder_transfer_binder(struct task_struct *from,
245 struct task_struct *to);
246int security_binder_transfer_file(struct task_struct *from,
247 struct task_struct *to, struct file *file);
9e48858f 248int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 249int security_ptrace_traceme(struct task_struct *parent);
20510f2f 250int security_capget(struct task_struct *target,
7b41b173
EP
251 kernel_cap_t *effective,
252 kernel_cap_t *inheritable,
253 kernel_cap_t *permitted);
d84f4f99
DH
254int security_capset(struct cred *new, const struct cred *old,
255 const kernel_cap_t *effective,
256 const kernel_cap_t *inheritable,
257 const kernel_cap_t *permitted);
c1a85a00
MM
258int security_capable(const struct cred *cred,
259 struct user_namespace *ns,
260 int cap,
261 unsigned int opts);
20510f2f
JM
262int security_quotactl(int cmds, int type, int id, struct super_block *sb);
263int security_quota_on(struct dentry *dentry);
12b3052c 264int security_syslog(int type);
457db29b 265int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 266int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
a6f76f23 267int security_bprm_set_creds(struct linux_binprm *bprm);
20510f2f 268int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
269void security_bprm_committing_creds(struct linux_binprm *bprm);
270void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 271int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 272int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f
JM
273int security_sb_alloc(struct super_block *sb);
274void security_sb_free(struct super_block *sb);
204cc0cc
AV
275void security_free_mnt_opts(void **mnt_opts);
276int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
277int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 278int security_sb_kern_mount(struct super_block *sb);
2069f457 279int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 280int security_sb_statfs(struct dentry *dentry);
8a04c43b 281int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 282 const char *type, unsigned long flags, void *data);
20510f2f 283int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 284int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 285int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 286 void *mnt_opts,
649f6e77
DQ
287 unsigned long kern_flags,
288 unsigned long *set_kern_flags);
094f7b69 289int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
290 struct super_block *newsb,
291 unsigned long kern_flags,
292 unsigned long *set_kern_flags);
757cbe59
AV
293int security_add_mnt_opt(const char *option, const char *val,
294 int len, void **mnt_opts);
2db154b3 295int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 296int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 297 const struct qstr *name, void **ctx,
d47be3df 298 u32 *ctxlen);
2602625b
VG
299int security_dentry_create_files_as(struct dentry *dentry, int mode,
300 struct qstr *name,
301 const struct cred *old,
302 struct cred *new);
c9180a57 303
20510f2f
JM
304int security_inode_alloc(struct inode *inode);
305void security_inode_free(struct inode *inode);
306int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
307 const struct qstr *qstr,
308 initxattrs initxattrs, void *fs_data);
309int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 310 const struct qstr *qstr, const char **name,
9d8f13ba 311 void **value, size_t *len);
4acdaf27 312int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
313int security_inode_link(struct dentry *old_dentry, struct inode *dir,
314 struct dentry *new_dentry);
315int security_inode_unlink(struct inode *dir, struct dentry *dentry);
316int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 317 const char *old_name);
18bb1db3 318int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 319int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 320int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 321int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
322 struct inode *new_dir, struct dentry *new_dentry,
323 unsigned int flags);
20510f2f 324int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
325int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
326 bool rcu);
b77b0646 327int security_inode_permission(struct inode *inode, int mask);
20510f2f 328int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 329int security_inode_getattr(const struct path *path);
8f0cfa52
DH
330int security_inode_setxattr(struct dentry *dentry, const char *name,
331 const void *value, size_t size, int flags);
332void security_inode_post_setxattr(struct dentry *dentry, const char *name,
333 const void *value, size_t size, int flags);
334int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 335int security_inode_listxattr(struct dentry *dentry);
8f0cfa52 336int security_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
337int security_inode_need_killpriv(struct dentry *dentry);
338int security_inode_killpriv(struct dentry *dentry);
ea861dfd 339int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
20510f2f
JM
340int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
341int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 342void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 343int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 344int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
345int security_kernfs_init_security(struct kernfs_node *kn_dir,
346 struct kernfs_node *kn);
20510f2f
JM
347int security_file_permission(struct file *file, int mask);
348int security_file_alloc(struct file *file);
349void security_file_free(struct file *file);
350int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
351int security_mmap_file(struct file *file, unsigned long prot,
352 unsigned long flags);
e5467859 353int security_mmap_addr(unsigned long addr);
20510f2f 354int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 355 unsigned long prot);
20510f2f
JM
356int security_file_lock(struct file *file, unsigned int cmd);
357int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 358void security_file_set_fowner(struct file *file);
20510f2f 359int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 360 struct fown_struct *fown, int sig);
20510f2f 361int security_file_receive(struct file *file);
e3f20ae2 362int security_file_open(struct file *file);
e4e55b47 363int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 364void security_task_free(struct task_struct *task);
ee18d64c 365int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 366void security_cred_free(struct cred *cred);
d84f4f99 367int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 368void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 369void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
370int security_kernel_act_as(struct cred *new, u32 secid);
371int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 372int security_kernel_module_request(char *kmod_name);
377179cd 373int security_kernel_load_data(enum kernel_load_data_id id);
39eeb4fb 374int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
bc8ca5b9
MZ
375int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
376 enum kernel_read_file_id id);
d84f4f99
DH
377int security_task_fix_setuid(struct cred *new, const struct cred *old,
378 int flags);
20510f2f
JM
379int security_task_setpgid(struct task_struct *p, pid_t pgid);
380int security_task_getpgid(struct task_struct *p);
381int security_task_getsid(struct task_struct *p);
382void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
383int security_task_setnice(struct task_struct *p, int nice);
384int security_task_setioprio(struct task_struct *p, int ioprio);
385int security_task_getioprio(struct task_struct *p);
791ec491
SS
386int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
387 unsigned int flags);
8fd00b4d
JS
388int security_task_setrlimit(struct task_struct *p, unsigned int resource,
389 struct rlimit *new_rlim);
b0ae1981 390int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
391int security_task_getscheduler(struct task_struct *p);
392int security_task_movememory(struct task_struct *p);
ae7795bc 393int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 394 int sig, const struct cred *cred);
20510f2f 395int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 396 unsigned long arg4, unsigned long arg5);
20510f2f
JM
397void security_task_to_inode(struct task_struct *p, struct inode *inode);
398int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 399void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
400int security_msg_msg_alloc(struct msg_msg *msg);
401void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
402int security_msg_queue_alloc(struct kern_ipc_perm *msq);
403void security_msg_queue_free(struct kern_ipc_perm *msq);
404int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
405int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
406int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 407 struct msg_msg *msg, int msqflg);
d8c6e854 408int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 409 struct task_struct *target, long type, int mode);
7191adff
EB
410int security_shm_alloc(struct kern_ipc_perm *shp);
411void security_shm_free(struct kern_ipc_perm *shp);
412int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
413int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
414int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
415int security_sem_alloc(struct kern_ipc_perm *sma);
416void security_sem_free(struct kern_ipc_perm *sma);
417int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
418int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
419int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 420 unsigned nsops, int alter);
7b41b173 421void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
422int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
423 char **value);
424int security_setprocattr(const char *lsm, const char *name, void *value,
425 size_t size);
20510f2f 426int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 427int security_ismaclabel(const char *name);
20510f2f 428int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 429int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f
JM
430void security_release_secctx(char *secdata, u32 seclen);
431
6f3be9f5 432void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
433int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
434int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
435int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 436int security_locked_down(enum lockdown_reason what);
1da177e4 437#else /* CONFIG_SECURITY */
e0007529 438
8f408ab6
DJ
439static inline int call_lsm_notifier(enum lsm_event event, void *data)
440{
441 return 0;
442}
443
444static inline int register_lsm_notifier(struct notifier_block *nb)
445{
446 return 0;
447}
448
449static inline int unregister_lsm_notifier(struct notifier_block *nb)
450{
451 return 0;
452}
453
204cc0cc 454static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
455{
456}
1da177e4
LT
457
458/*
459 * This is the default capabilities functionality. Most of these functions
460 * are just stubbed out, but a few must call the proper capable code.
461 */
462
463static inline int security_init(void)
464{
465 return 0;
466}
467
e6b1db98
MG
468static inline int early_security_init(void)
469{
470 return 0;
471}
472
79af7307
SS
473static inline int security_binder_set_context_mgr(struct task_struct *mgr)
474{
475 return 0;
476}
477
478static inline int security_binder_transaction(struct task_struct *from,
479 struct task_struct *to)
480{
481 return 0;
482}
483
484static inline int security_binder_transfer_binder(struct task_struct *from,
485 struct task_struct *to)
486{
487 return 0;
488}
489
490static inline int security_binder_transfer_file(struct task_struct *from,
491 struct task_struct *to,
492 struct file *file)
493{
494 return 0;
495}
496
9e48858f 497static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
498 unsigned int mode)
499{
9e48858f 500 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
501}
502
5e186b57 503static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 504{
5cd9c58f 505 return cap_ptrace_traceme(parent);
1da177e4
LT
506}
507
7b41b173 508static inline int security_capget(struct task_struct *target,
1da177e4
LT
509 kernel_cap_t *effective,
510 kernel_cap_t *inheritable,
511 kernel_cap_t *permitted)
512{
7b41b173 513 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
514}
515
d84f4f99
DH
516static inline int security_capset(struct cred *new,
517 const struct cred *old,
518 const kernel_cap_t *effective,
519 const kernel_cap_t *inheritable,
520 const kernel_cap_t *permitted)
1da177e4 521{
d84f4f99 522 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
523}
524
b7e724d3 525static inline int security_capable(const struct cred *cred,
c1a85a00
MM
526 struct user_namespace *ns,
527 int cap,
528 unsigned int opts)
06112163 529{
c1a85a00 530 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
531}
532
7b41b173
EP
533static inline int security_quotactl(int cmds, int type, int id,
534 struct super_block *sb)
1da177e4
LT
535{
536 return 0;
537}
538
7b41b173 539static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
540{
541 return 0;
542}
543
12b3052c 544static inline int security_syslog(int type)
1da177e4 545{
12b3052c 546 return 0;
1da177e4
LT
547}
548
457db29b
BW
549static inline int security_settime64(const struct timespec64 *ts,
550 const struct timezone *tz)
551{
552 return cap_settime(ts, tz);
553}
554
1b79cd04 555static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 556{
b1d9e6b0 557 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
558}
559
a6f76f23 560static inline int security_bprm_set_creds(struct linux_binprm *bprm)
7b41b173 561{
a6f76f23 562 return cap_bprm_set_creds(bprm);
1da177e4
LT
563}
564
a6f76f23 565static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 566{
a6f76f23 567 return 0;
1da177e4
LT
568}
569
a6f76f23 570static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 571{
1da177e4
LT
572}
573
a6f76f23 574static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 575{
1da177e4
LT
576}
577
0b52075e
AV
578static inline int security_fs_context_dup(struct fs_context *fc,
579 struct fs_context *src_fc)
580{
581 return 0;
582}
da2441fd
DH
583static inline int security_fs_context_parse_param(struct fs_context *fc,
584 struct fs_parameter *param)
585{
586 return -ENOPARAM;
587}
588
7b41b173 589static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
590{
591 return 0;
592}
593
7b41b173 594static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
595{ }
596
f5c0c26d 597static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 598 void **mnt_opts)
1da177e4
LT
599{
600 return 0;
601}
602
c039bc3c 603static inline int security_sb_remount(struct super_block *sb,
204cc0cc 604 void *mnt_opts)
ff36fe2c
EP
605{
606 return 0;
607}
608
a10d7c22 609static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
610{
611 return 0;
612}
613
2069f457
EP
614static inline int security_sb_show_options(struct seq_file *m,
615 struct super_block *sb)
616{
617 return 0;
618}
619
7b41b173 620static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
621{
622 return 0;
623}
624
8a04c43b 625static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 626 const char *type, unsigned long flags,
1da177e4
LT
627 void *data)
628{
629 return 0;
630}
631
7b41b173 632static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
633{
634 return 0;
635}
636
3b73b68c
AV
637static inline int security_sb_pivotroot(const struct path *old_path,
638 const struct path *new_path)
1da177e4
LT
639{
640 return 0;
641}
642
e0007529 643static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 644 void *mnt_opts,
649f6e77
DQ
645 unsigned long kern_flags,
646 unsigned long *set_kern_flags)
e0007529
EP
647{
648 return 0;
649}
650
094f7b69 651static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
652 struct super_block *newsb,
653 unsigned long kern_flags,
654 unsigned long *set_kern_flags)
094f7b69
JL
655{
656 return 0;
657}
e0007529 658
757cbe59
AV
659static inline int security_add_mnt_opt(const char *option, const char *val,
660 int len, void **mnt_opts)
e0007529
EP
661{
662 return 0;
663}
1da177e4 664
2db154b3
DH
665static inline int security_move_mount(const struct path *from_path,
666 const struct path *to_path)
667{
668 return 0;
669}
670
7b41b173 671static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
672{
673 return 0;
674}
675
7b41b173 676static inline void security_inode_free(struct inode *inode)
1da177e4 677{ }
5e41ff9e 678
d47be3df
DQ
679static inline int security_dentry_init_security(struct dentry *dentry,
680 int mode,
4f3ccd76 681 const struct qstr *name,
d47be3df
DQ
682 void **ctx,
683 u32 *ctxlen)
684{
685 return -EOPNOTSUPP;
686}
687
2602625b
VG
688static inline int security_dentry_create_files_as(struct dentry *dentry,
689 int mode, struct qstr *name,
690 const struct cred *old,
691 struct cred *new)
692{
693 return 0;
694}
695
d47be3df 696
7b41b173 697static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 698 struct inode *dir,
2a7dba39 699 const struct qstr *qstr,
fbff6610 700 const initxattrs xattrs,
9d8f13ba 701 void *fs_data)
5e41ff9e 702{
1e39f384 703 return 0;
5e41ff9e 704}
7b41b173 705
1e39f384
MZ
706static inline int security_old_inode_init_security(struct inode *inode,
707 struct inode *dir,
708 const struct qstr *qstr,
9548906b
TH
709 const char **name,
710 void **value, size_t *len)
e1c9b23a 711{
30e05324 712 return -EOPNOTSUPP;
e1c9b23a
MZ
713}
714
7b41b173 715static inline int security_inode_create(struct inode *dir,
1da177e4 716 struct dentry *dentry,
4acdaf27 717 umode_t mode)
1da177e4
LT
718{
719 return 0;
720}
721
7b41b173 722static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
723 struct inode *dir,
724 struct dentry *new_dentry)
725{
726 return 0;
727}
728
7b41b173 729static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
730 struct dentry *dentry)
731{
732 return 0;
733}
734
7b41b173 735static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
736 struct dentry *dentry,
737 const char *old_name)
738{
739 return 0;
740}
741
7b41b173 742static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
743 struct dentry *dentry,
744 int mode)
745{
746 return 0;
747}
748
7b41b173 749static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
750 struct dentry *dentry)
751{
752 return 0;
753}
754
7b41b173 755static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
756 struct dentry *dentry,
757 int mode, dev_t dev)
758{
759 return 0;
760}
761
7b41b173 762static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
763 struct dentry *old_dentry,
764 struct inode *new_dir,
0b3974eb
MS
765 struct dentry *new_dentry,
766 unsigned int flags)
1da177e4
LT
767{
768 return 0;
769}
770
7b41b173 771static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
772{
773 return 0;
774}
775
bda0be7a
N
776static inline int security_inode_follow_link(struct dentry *dentry,
777 struct inode *inode,
778 bool rcu)
1da177e4
LT
779{
780 return 0;
781}
782
b77b0646 783static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
784{
785 return 0;
786}
787
7b41b173 788static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
789 struct iattr *attr)
790{
791 return 0;
792}
793
3f7036a0 794static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
795{
796 return 0;
797}
798
8f0cfa52
DH
799static inline int security_inode_setxattr(struct dentry *dentry,
800 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
801{
802 return cap_inode_setxattr(dentry, name, value, size, flags);
803}
804
8f0cfa52
DH
805static inline void security_inode_post_setxattr(struct dentry *dentry,
806 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
807{ }
808
8f0cfa52
DH
809static inline int security_inode_getxattr(struct dentry *dentry,
810 const char *name)
1da177e4
LT
811{
812 return 0;
813}
814
7b41b173 815static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
816{
817 return 0;
818}
819
8f0cfa52
DH
820static inline int security_inode_removexattr(struct dentry *dentry,
821 const char *name)
1da177e4
LT
822{
823 return cap_inode_removexattr(dentry, name);
824}
825
b5376771
SH
826static inline int security_inode_need_killpriv(struct dentry *dentry)
827{
828 return cap_inode_need_killpriv(dentry);
829}
830
831static inline int security_inode_killpriv(struct dentry *dentry)
832{
833 return cap_inode_killpriv(dentry);
834}
835
ea861dfd 836static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4
LT
837{
838 return -EOPNOTSUPP;
839}
840
841static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
842{
843 return -EOPNOTSUPP;
844}
845
846static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
847{
848 return 0;
849}
850
d6335d77 851static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
852{
853 *secid = 0;
854}
855
d8ad8b49
VG
856static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
857{
858 return 0;
859}
860
b230d5ab
OM
861static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
862 struct kernfs_node *kn)
863{
864 return 0;
865}
866
121ab822
VG
867static inline int security_inode_copy_up_xattr(const char *name)
868{
869 return -EOPNOTSUPP;
870}
871
7b41b173 872static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
873{
874 return 0;
875}
876
7b41b173 877static inline int security_file_alloc(struct file *file)
1da177e4
LT
878{
879 return 0;
880}
881
7b41b173 882static inline void security_file_free(struct file *file)
1da177e4
LT
883{ }
884
7b41b173
EP
885static inline int security_file_ioctl(struct file *file, unsigned int cmd,
886 unsigned long arg)
1da177e4
LT
887{
888 return 0;
889}
890
8b3ec681 891static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
892 unsigned long flags)
893{
894 return 0;
895}
896
897static inline int security_mmap_addr(unsigned long addr)
1da177e4 898{
d007794a 899 return cap_mmap_addr(addr);
1da177e4
LT
900}
901
7b41b173
EP
902static inline int security_file_mprotect(struct vm_area_struct *vma,
903 unsigned long reqprot,
904 unsigned long prot)
1da177e4
LT
905{
906 return 0;
907}
908
7b41b173 909static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
910{
911 return 0;
912}
913
7b41b173
EP
914static inline int security_file_fcntl(struct file *file, unsigned int cmd,
915 unsigned long arg)
1da177e4
LT
916{
917 return 0;
918}
919
e0b93edd 920static inline void security_file_set_fowner(struct file *file)
1da177e4 921{
e0b93edd 922 return;
1da177e4
LT
923}
924
7b41b173
EP
925static inline int security_file_send_sigiotask(struct task_struct *tsk,
926 struct fown_struct *fown,
927 int sig)
1da177e4
LT
928{
929 return 0;
930}
931
7b41b173 932static inline int security_file_receive(struct file *file)
1da177e4
LT
933{
934 return 0;
935}
936
e3f20ae2 937static inline int security_file_open(struct file *file)
788e7dd4
YN
938{
939 return 0;
940}
941
e4e55b47
TH
942static inline int security_task_alloc(struct task_struct *task,
943 unsigned long clone_flags)
944{
945 return 0;
946}
947
1a2a4d06
KC
948static inline void security_task_free(struct task_struct *task)
949{ }
950
945af7c3
DH
951static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
952{
953 return 0;
954}
ee18d64c 955
d84f4f99
DH
956static inline void security_cred_free(struct cred *cred)
957{ }
958
959static inline int security_prepare_creds(struct cred *new,
960 const struct cred *old,
961 gfp_t gfp)
1da177e4
LT
962{
963 return 0;
964}
965
ee18d64c
DH
966static inline void security_transfer_creds(struct cred *new,
967 const struct cred *old)
968{
969}
970
3a3b7ce9
DH
971static inline int security_kernel_act_as(struct cred *cred, u32 secid)
972{
973 return 0;
974}
975
976static inline int security_kernel_create_files_as(struct cred *cred,
977 struct inode *inode)
978{
979 return 0;
980}
981
dd8dbf2e 982static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
983{
984 return 0;
1da177e4
LT
985}
986
377179cd
MZ
987static inline int security_kernel_load_data(enum kernel_load_data_id id)
988{
989 return 0;
990}
991
39eeb4fb
MZ
992static inline int security_kernel_read_file(struct file *file,
993 enum kernel_read_file_id id)
994{
995 return 0;
996}
997
b44a7dfc 998static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
999 char *buf, loff_t size,
1000 enum kernel_read_file_id id)
b44a7dfc
MZ
1001{
1002 return 0;
1003}
1004
d84f4f99
DH
1005static inline int security_task_fix_setuid(struct cred *new,
1006 const struct cred *old,
1007 int flags)
1da177e4 1008{
d84f4f99 1009 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1010}
1011
7b41b173 1012static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1013{
1014 return 0;
1015}
1016
7b41b173 1017static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1018{
1019 return 0;
1020}
1021
7b41b173 1022static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1023{
1024 return 0;
1025}
1026
7b41b173 1027static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
1028{
1029 *secid = 0;
1030}
f9008e4c 1031
7b41b173 1032static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1033{
b5376771 1034 return cap_task_setnice(p, nice);
1da177e4
LT
1035}
1036
7b41b173 1037static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1038{
b5376771 1039 return cap_task_setioprio(p, ioprio);
03e68060
JM
1040}
1041
7b41b173 1042static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1043{
1044 return 0;
1045}
1046
791ec491
SS
1047static inline int security_task_prlimit(const struct cred *cred,
1048 const struct cred *tcred,
1049 unsigned int flags)
1050{
1051 return 0;
1052}
1053
8fd00b4d
JS
1054static inline int security_task_setrlimit(struct task_struct *p,
1055 unsigned int resource,
7b41b173 1056 struct rlimit *new_rlim)
1da177e4
LT
1057{
1058 return 0;
1059}
1060
b0ae1981 1061static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1062{
b0ae1981 1063 return cap_task_setscheduler(p);
1da177e4
LT
1064}
1065
7b41b173 1066static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1067{
1068 return 0;
1069}
1070
7b41b173 1071static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1072{
1073 return 0;
1074}
1075
7b41b173 1076static inline int security_task_kill(struct task_struct *p,
ae7795bc 1077 struct kernel_siginfo *info, int sig,
6b4f3d01 1078 const struct cred *cred)
1da177e4 1079{
aedb60a6 1080 return 0;
1da177e4
LT
1081}
1082
7b41b173
EP
1083static inline int security_task_prctl(int option, unsigned long arg2,
1084 unsigned long arg3,
1085 unsigned long arg4,
d84f4f99 1086 unsigned long arg5)
1da177e4 1087{
b7f76ea2 1088 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1089}
1090
1091static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1092{ }
1093
7b41b173
EP
1094static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1095 short flag)
1da177e4
LT
1096{
1097 return 0;
1098}
1099
8a076191
AD
1100static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1101{
1102 *secid = 0;
1103}
1104
7b41b173 1105static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1106{
1107 return 0;
1108}
1109
7b41b173 1110static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1111{ }
1112
d8c6e854 1113static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1114{
1115 return 0;
1116}
1117
d8c6e854 1118static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1119{ }
1120
d8c6e854 1121static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1122 int msqflg)
1da177e4
LT
1123{
1124 return 0;
1125}
1126
d8c6e854 1127static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1128{
1129 return 0;
1130}
1131
d8c6e854 1132static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1133 struct msg_msg *msg, int msqflg)
1da177e4
LT
1134{
1135 return 0;
1136}
1137
d8c6e854 1138static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1139 struct msg_msg *msg,
1140 struct task_struct *target,
1141 long type, int mode)
1da177e4
LT
1142{
1143 return 0;
1144}
1145
7191adff 1146static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1147{
1148 return 0;
1149}
1150
7191adff 1151static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1152{ }
1153
7191adff 1154static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1155 int shmflg)
1da177e4
LT
1156{
1157 return 0;
1158}
1159
7191adff 1160static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1161{
1162 return 0;
1163}
1164
7191adff 1165static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1166 char __user *shmaddr, int shmflg)
1da177e4
LT
1167{
1168 return 0;
1169}
1170
aefad959 1171static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1172{
1173 return 0;
1174}
1175
aefad959 1176static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1177{ }
1178
aefad959 1179static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1180{
1181 return 0;
1182}
1183
aefad959 1184static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1185{
1186 return 0;
1187}
1188
aefad959 1189static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1190 struct sembuf *sops, unsigned nsops,
1191 int alter)
1da177e4
LT
1192{
1193 return 0;
1194}
1195
6d9c939d
CS
1196static inline void security_d_instantiate(struct dentry *dentry,
1197 struct inode *inode)
1da177e4
LT
1198{ }
1199
6d9c939d
CS
1200static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1201 char *name, char **value)
1da177e4
LT
1202{
1203 return -EINVAL;
1204}
1205
6d9c939d
CS
1206static inline int security_setprocattr(const char *lsm, char *name,
1207 void *value, size_t size)
1da177e4
LT
1208{
1209 return -EINVAL;
1210}
1211
7b41b173 1212static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1213{
b1d9e6b0 1214 return 0;
1da177e4
LT
1215}
1216
746df9b5
DQ
1217static inline int security_ismaclabel(const char *name)
1218{
1219 return 0;
1220}
1221
dc49c1f9
CZ
1222static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1223{
1224 return -EOPNOTSUPP;
1225}
1226
7bf570dc 1227static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1228 u32 seclen,
1229 u32 *secid)
1230{
1231 return -EOPNOTSUPP;
1232}
1233
dc49c1f9
CZ
1234static inline void security_release_secctx(char *secdata, u32 seclen)
1235{
dc49c1f9 1236}
1ee65e37 1237
6f3be9f5
AG
1238static inline void security_inode_invalidate_secctx(struct inode *inode)
1239{
1240}
1241
1ee65e37
DQ
1242static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1243{
1244 return -EOPNOTSUPP;
1245}
1246static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1247{
1248 return -EOPNOTSUPP;
1249}
1250static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1251{
1252 return -EOPNOTSUPP;
1253}
9e47d31d
MG
1254static inline int security_locked_down(enum lockdown_reason what)
1255{
1256 return 0;
1257}
1da177e4
LT
1258#endif /* CONFIG_SECURITY */
1259
1260#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1261
3610cda5 1262int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1263int security_unix_may_send(struct socket *sock, struct socket *other);
1264int security_socket_create(int family, int type, int protocol, int kern);
1265int security_socket_post_create(struct socket *sock, int family,
1266 int type, int protocol, int kern);
aae7cfcb 1267int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1268int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1269int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1270int security_socket_listen(struct socket *sock, int backlog);
1271int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1272int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1273int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1274 int size, int flags);
1275int security_socket_getsockname(struct socket *sock);
1276int security_socket_getpeername(struct socket *sock);
1277int security_socket_getsockopt(struct socket *sock, int level, int optname);
1278int security_socket_setsockopt(struct socket *sock, int level, int optname);
1279int security_socket_shutdown(struct socket *sock, int how);
1280int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1281int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1282 int __user *optlen, unsigned len);
1283int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1284int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1285void security_sk_free(struct sock *sk);
1286void security_sk_clone(const struct sock *sk, struct sock *newsk);
1287void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1288void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1289void security_sock_graft(struct sock*sk, struct socket *parent);
1290int security_inet_conn_request(struct sock *sk,
1291 struct sk_buff *skb, struct request_sock *req);
1292void security_inet_csk_clone(struct sock *newsk,
1293 const struct request_sock *req);
1294void security_inet_conn_established(struct sock *sk,
1295 struct sk_buff *skb);
2606fd1f
EP
1296int security_secmark_relabel_packet(u32 secid);
1297void security_secmark_refcount_inc(void);
1298void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1299int security_tun_dev_alloc_security(void **security);
1300void security_tun_dev_free_security(void *security);
2b980dbd 1301int security_tun_dev_create(void);
5dbbaf2d
PM
1302int security_tun_dev_attach_queue(void *security);
1303int security_tun_dev_attach(struct sock *sk, void *security);
1304int security_tun_dev_open(void *security);
72e89f50
RH
1305int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1306int security_sctp_bind_connect(struct sock *sk, int optname,
1307 struct sockaddr *address, int addrlen);
1308void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1309 struct sock *newsk);
6b877699 1310
1da177e4 1311#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1312static inline int security_unix_stream_connect(struct sock *sock,
1313 struct sock *other,
7b41b173 1314 struct sock *newsk)
1da177e4
LT
1315{
1316 return 0;
1317}
1318
7b41b173
EP
1319static inline int security_unix_may_send(struct socket *sock,
1320 struct socket *other)
1da177e4
LT
1321{
1322 return 0;
1323}
1324
7b41b173
EP
1325static inline int security_socket_create(int family, int type,
1326 int protocol, int kern)
1da177e4
LT
1327{
1328 return 0;
1329}
1330
7b41b173 1331static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1332 int family,
1333 int type,
1334 int protocol, int kern)
1da177e4 1335{
7420ed23 1336 return 0;
1da177e4
LT
1337}
1338
aae7cfcb
DH
1339static inline int security_socket_socketpair(struct socket *socka,
1340 struct socket *sockb)
1341{
1342 return 0;
1343}
1344
7b41b173
EP
1345static inline int security_socket_bind(struct socket *sock,
1346 struct sockaddr *address,
1da177e4
LT
1347 int addrlen)
1348{
1349 return 0;
1350}
1351
7b41b173
EP
1352static inline int security_socket_connect(struct socket *sock,
1353 struct sockaddr *address,
1da177e4
LT
1354 int addrlen)
1355{
1356 return 0;
1357}
1358
7b41b173 1359static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1360{
1361 return 0;
1362}
1363
7b41b173
EP
1364static inline int security_socket_accept(struct socket *sock,
1365 struct socket *newsock)
1da177e4
LT
1366{
1367 return 0;
1368}
1369
7b41b173
EP
1370static inline int security_socket_sendmsg(struct socket *sock,
1371 struct msghdr *msg, int size)
1da177e4
LT
1372{
1373 return 0;
1374}
1375
7b41b173
EP
1376static inline int security_socket_recvmsg(struct socket *sock,
1377 struct msghdr *msg, int size,
1da177e4
LT
1378 int flags)
1379{
1380 return 0;
1381}
1382
7b41b173 1383static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1384{
1385 return 0;
1386}
1387
7b41b173 1388static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1389{
1390 return 0;
1391}
1392
7b41b173 1393static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1394 int level, int optname)
1395{
1396 return 0;
1397}
1398
7b41b173 1399static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1400 int level, int optname)
1401{
1402 return 0;
1403}
1404
7b41b173 1405static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1406{
1407 return 0;
1408}
7b41b173
EP
1409static inline int security_sock_rcv_skb(struct sock *sk,
1410 struct sk_buff *skb)
1da177e4
LT
1411{
1412 return 0;
1413}
1414
2c7946a7
CZ
1415static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1416 int __user *optlen, unsigned len)
1417{
1418 return -ENOPROTOOPT;
1419}
1420
dc49c1f9 1421static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1422{
1423 return -ENOPROTOOPT;
1424}
1425
dd0fc66f 1426static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1427{
1428 return 0;
1429}
1430
1431static inline void security_sk_free(struct sock *sk)
892c141e
VY
1432{
1433}
1434
1435static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1436{
1437}
df71837d 1438
beb8d13b 1439static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
df71837d 1440{
df71837d 1441}
4237c75c
VY
1442
1443static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1444{
1445}
1446
7b41b173 1447static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1448{
1449}
1450
1451static inline int security_inet_conn_request(struct sock *sk,
1452 struct sk_buff *skb, struct request_sock *req)
1453{
1454 return 0;
1455}
1456
1457static inline void security_inet_csk_clone(struct sock *newsk,
1458 const struct request_sock *req)
1459{
1460}
6b877699
VY
1461
1462static inline void security_inet_conn_established(struct sock *sk,
1463 struct sk_buff *skb)
1464{
1465}
2b980dbd 1466
2606fd1f
EP
1467static inline int security_secmark_relabel_packet(u32 secid)
1468{
1469 return 0;
1470}
1471
1472static inline void security_secmark_refcount_inc(void)
1473{
1474}
1475
1476static inline void security_secmark_refcount_dec(void)
1477{
1478}
1479
5dbbaf2d
PM
1480static inline int security_tun_dev_alloc_security(void **security)
1481{
1482 return 0;
1483}
1484
1485static inline void security_tun_dev_free_security(void *security)
1486{
1487}
1488
2b980dbd
PM
1489static inline int security_tun_dev_create(void)
1490{
1491 return 0;
1492}
1493
5dbbaf2d
PM
1494static inline int security_tun_dev_attach_queue(void *security)
1495{
1496 return 0;
1497}
1498
1499static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1500{
5dbbaf2d 1501 return 0;
2b980dbd
PM
1502}
1503
5dbbaf2d 1504static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1505{
1506 return 0;
1507}
72e89f50
RH
1508
1509static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1510 struct sk_buff *skb)
1511{
1512 return 0;
1513}
1514
1515static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1516 struct sockaddr *address,
1517 int addrlen)
1518{
1519 return 0;
1520}
1521
1522static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1523 struct sock *sk,
1524 struct sock *newsk)
1525{
1526}
1da177e4
LT
1527#endif /* CONFIG_SECURITY_NETWORK */
1528
d291f1a6
DJ
1529#ifdef CONFIG_SECURITY_INFINIBAND
1530int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1531int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1532int security_ib_alloc_security(void **sec);
1533void security_ib_free_security(void *sec);
1534#else /* CONFIG_SECURITY_INFINIBAND */
1535static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1536{
1537 return 0;
1538}
1539
47a2b338
DJ
1540static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1541{
1542 return 0;
1543}
1544
d291f1a6
DJ
1545static inline int security_ib_alloc_security(void **sec)
1546{
1547 return 0;
1548}
1549
1550static inline void security_ib_free_security(void *sec)
1551{
1552}
1553#endif /* CONFIG_SECURITY_INFINIBAND */
1554
df71837d 1555#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1556
52a4c640
NA
1557int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1558 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1559int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1560void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1561int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1562int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1563int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1564 struct xfrm_sec_ctx *polsec, u32 secid);
1565int security_xfrm_state_delete(struct xfrm_state *x);
1566void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1567int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1568int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1569 struct xfrm_policy *xp,
1570 const struct flowi *fl);
20510f2f
JM
1571int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1572void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
beb8d13b 1573
df71837d 1574#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1575
52a4c640
NA
1576static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1577 struct xfrm_user_sec_ctx *sec_ctx,
1578 gfp_t gfp)
df71837d
TJ
1579{
1580 return 0;
1581}
1582
03e1ad7b 1583static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1584{
1585 return 0;
1586}
1587
03e1ad7b 1588static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1589{
1590}
1591
03e1ad7b 1592static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1593{
1594 return 0;
1595}
1596
e0d1caa7
VY
1597static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1598 struct xfrm_user_sec_ctx *sec_ctx)
1599{
1600 return 0;
1601}
1602
1603static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1604 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1605{
1606 return 0;
1607}
1608
1609static inline void security_xfrm_state_free(struct xfrm_state *x)
1610{
1611}
1612
6f68dc37 1613static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1614{
1615 return 0;
1616}
1617
03e1ad7b 1618static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1619{
1620 return 0;
1621}
e0d1caa7
VY
1622
1623static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1624 struct xfrm_policy *xp, const struct flowi *fl)
e0d1caa7
VY
1625{
1626 return 1;
1627}
1628
beb8d13b 1629static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1630{
1631 return 0;
1632}
1633
beb8d13b
VY
1634static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1635{
1636}
1637
df71837d
TJ
1638#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1639
be6d3e56 1640#ifdef CONFIG_SECURITY_PATH
989f74e0 1641int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1642int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1643int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1644int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1645 unsigned int dev);
81f4c506 1646int security_path_truncate(const struct path *path);
d3607752 1647int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1648 const char *old_name);
3ccee46a 1649int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1650 struct dentry *new_dentry);
3ccee46a
AV
1651int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1652 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1653 unsigned int flags);
be01f9f2 1654int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1655int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1656int security_path_chroot(const struct path *path);
be6d3e56 1657#else /* CONFIG_SECURITY_PATH */
989f74e0 1658static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1659{
1660 return 0;
1661}
1662
d3607752 1663static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1664 umode_t mode)
be6d3e56
KT
1665{
1666 return 0;
1667}
1668
989f74e0 1669static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1670{
1671 return 0;
1672}
1673
d3607752 1674static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1675 umode_t mode, unsigned int dev)
be6d3e56
KT
1676{
1677 return 0;
1678}
1679
81f4c506 1680static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1681{
1682 return 0;
1683}
1684
d3607752 1685static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1686 const char *old_name)
1687{
1688 return 0;
1689}
1690
1691static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1692 const struct path *new_dir,
be6d3e56
KT
1693 struct dentry *new_dentry)
1694{
1695 return 0;
1696}
1697
3ccee46a 1698static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1699 struct dentry *old_dentry,
3ccee46a 1700 const struct path *new_dir,
0b3974eb
MS
1701 struct dentry *new_dentry,
1702 unsigned int flags)
be6d3e56
KT
1703{
1704 return 0;
1705}
89eda068 1706
be01f9f2 1707static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1708{
1709 return 0;
1710}
1711
7fd25dac 1712static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1713{
1714 return 0;
1715}
8b8efb44 1716
77b286c0 1717static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1718{
1719 return 0;
1720}
be6d3e56
KT
1721#endif /* CONFIG_SECURITY_PATH */
1722
29db9190
DH
1723#ifdef CONFIG_KEYS
1724#ifdef CONFIG_SECURITY
29db9190 1725
d84f4f99 1726int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f
JM
1727void security_key_free(struct key *key);
1728int security_key_permission(key_ref_t key_ref,
f5895943 1729 const struct cred *cred, unsigned perm);
70a5bb72 1730int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1731
1732#else
1733
d720024e 1734static inline int security_key_alloc(struct key *key,
d84f4f99 1735 const struct cred *cred,
7e047ef5 1736 unsigned long flags)
29db9190
DH
1737{
1738 return 0;
1739}
1740
1741static inline void security_key_free(struct key *key)
1742{
1743}
1744
1745static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1746 const struct cred *cred,
f5895943 1747 unsigned perm)
29db9190
DH
1748{
1749 return 0;
1750}
1751
70a5bb72
DH
1752static inline int security_key_getsecurity(struct key *key, char **_buffer)
1753{
1754 *_buffer = NULL;
1755 return 0;
be1d6a5f 1756}
ee18d64c 1757
29db9190
DH
1758#endif
1759#endif /* CONFIG_KEYS */
1760
03d37d25
AD
1761#ifdef CONFIG_AUDIT
1762#ifdef CONFIG_SECURITY
1763int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1764int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1765int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1766void security_audit_rule_free(void *lsmrule);
1767
1768#else
1769
1770static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1771 void **lsmrule)
1772{
1773 return 0;
1774}
1775
1776static inline int security_audit_rule_known(struct audit_krule *krule)
1777{
1778 return 0;
1779}
1780
1781static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1782 void *lsmrule)
03d37d25
AD
1783{
1784 return 0;
1785}
1786
1787static inline void security_audit_rule_free(void *lsmrule)
1788{ }
1789
1790#endif /* CONFIG_SECURITY */
1791#endif /* CONFIG_AUDIT */
1792
da31894e
EP
1793#ifdef CONFIG_SECURITYFS
1794
52ef0c04 1795extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1796 struct dentry *parent, void *data,
1797 const struct file_operations *fops);
1798extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1799struct dentry *securityfs_create_symlink(const char *name,
1800 struct dentry *parent,
1801 const char *target,
1802 const struct inode_operations *iops);
da31894e
EP
1803extern void securityfs_remove(struct dentry *dentry);
1804
1805#else /* CONFIG_SECURITYFS */
1806
1807static inline struct dentry *securityfs_create_dir(const char *name,
1808 struct dentry *parent)
1809{
1810 return ERR_PTR(-ENODEV);
1811}
1812
1813static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1814 umode_t mode,
da31894e
EP
1815 struct dentry *parent,
1816 void *data,
1817 const struct file_operations *fops)
1818{
1819 return ERR_PTR(-ENODEV);
1820}
1821
6623ec7c
JJ
1822static inline struct dentry *securityfs_create_symlink(const char *name,
1823 struct dentry *parent,
1824 const char *target,
1825 const struct inode_operations *iops)
1826{
1827 return ERR_PTR(-ENODEV);
1828}
1829
da31894e
EP
1830static inline void securityfs_remove(struct dentry *dentry)
1831{}
1832
1833#endif
1834
afdb09c7 1835#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1836union bpf_attr;
1837struct bpf_map;
1838struct bpf_prog;
1839struct bpf_prog_aux;
afdb09c7
CF
1840#ifdef CONFIG_SECURITY
1841extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1842extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1843extern int security_bpf_prog(struct bpf_prog *prog);
1844extern int security_bpf_map_alloc(struct bpf_map *map);
1845extern void security_bpf_map_free(struct bpf_map *map);
1846extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1847extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1848#else
1849static inline int security_bpf(int cmd, union bpf_attr *attr,
1850 unsigned int size)
1851{
1852 return 0;
1853}
1854
1855static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1856{
1857 return 0;
1858}
1859
1860static inline int security_bpf_prog(struct bpf_prog *prog)
1861{
1862 return 0;
1863}
1864
1865static inline int security_bpf_map_alloc(struct bpf_map *map)
1866{
1867 return 0;
1868}
1869
1870static inline void security_bpf_map_free(struct bpf_map *map)
1871{ }
1872
1873static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1874{
1875 return 0;
1876}
1877
1878static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1879{ }
1880#endif /* CONFIG_SECURITY */
1881#endif /* CONFIG_BPF_SYSCALL */
1882
1da177e4
LT
1883#endif /* ! __LINUX_SECURITY_H */
1884