exec: Teach prepare_exec_creds how exec treats uids & gids
[linux-2.6-block.git] / include / linux / security.h
CommitLineData
1da177e4
LT
1/*
2 * Linux Security plug
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
d291f1a6 9 * Copyright (C) 2016 Mellanox Techonologies
1da177e4
LT
10 *
11 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * Due to this file being licensed under the GPL there is controversy over
17 * whether this permits you to write a module that #includes this file
18 * without placing your module under the GPL. Please consult a lawyer for
19 * advice before doing this.
20 *
21 */
22
23#ifndef __LINUX_SECURITY_H
24#define __LINUX_SECURITY_H
25
29db9190 26#include <linux/key.h>
40401530 27#include <linux/capability.h>
cf222217 28#include <linux/fs.h>
5a0e3ad6 29#include <linux/slab.h>
40401530 30#include <linux/err.h>
d47be3df 31#include <linux/string.h>
b1d9e6b0 32#include <linux/mm.h>
40401530
AV
33
34struct linux_binprm;
35struct cred;
36struct rlimit;
ae7795bc 37struct kernel_siginfo;
40401530
AV
38struct sembuf;
39struct kern_ipc_perm;
40struct audit_context;
41struct super_block;
42struct inode;
43struct dentry;
44struct file;
45struct vfsmount;
46struct path;
47struct qstr;
40401530
AV
48struct iattr;
49struct fown_struct;
50struct file_operations;
40401530 51struct msg_msg;
40401530 52struct xattr;
b230d5ab 53struct kernfs_node;
40401530
AV
54struct xfrm_sec_ctx;
55struct mm_struct;
da2441fd
DH
56struct fs_context;
57struct fs_parameter;
58enum fs_value_type;
1da177e4 59
c1a85a00
MM
60/* Default (no) options for the capable function */
61#define CAP_OPT_NONE 0x0
06112163 62/* If capable should audit the security request */
c1a85a00
MM
63#define CAP_OPT_NOAUDIT BIT(1)
64/* If capable is being called by a setid function */
65#define CAP_OPT_INSETID BIT(2)
06112163 66
846e5662 67/* LSM Agnostic defines for fs_context::lsm_flags */
eb9ae686
DQ
68#define SECURITY_LSM_NATIVE_LABELS 1
69
1da177e4 70struct ctl_table;
03d37d25 71struct audit_krule;
3486740a 72struct user_namespace;
40401530 73struct timezone;
1da177e4 74
8f408ab6
DJ
75enum lsm_event {
76 LSM_POLICY_CHANGE,
77};
78
9e47d31d
MG
79/*
80 * These are reasons that can be passed to the security_locked_down()
81 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
82 * ability for userland to modify kernel code) are placed before
83 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel
84 * confidentiality (ie, the ability for userland to extract
85 * information from the running kernel that would otherwise be
86 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
87 *
88 * LSM authors should note that the semantics of any given lockdown
89 * reason are not guaranteed to be stable - the same reason may block
90 * one set of features in one kernel release, and a slightly different
91 * set of features in a later kernel release. LSMs that seek to expose
92 * lockdown policy at any level of granularity other than "none",
93 * "integrity" or "confidentiality" are responsible for either
94 * ensuring that they expose a consistent level of functionality to
95 * userland, or ensuring that userland is aware that this is
96 * potentially a moving target. It is easy to misuse this information
97 * in a way that could break userspace. Please be careful not to do
98 * so.
000d388e
MG
99 *
100 * If you add to this, remember to extend lockdown_reasons in
101 * security/lockdown/lockdown.c.
9e47d31d
MG
102 */
103enum lockdown_reason {
104 LOCKDOWN_NONE,
49fcf732 105 LOCKDOWN_MODULE_SIGNATURE,
9b9d8dda 106 LOCKDOWN_DEV_MEM,
359efcc2 107 LOCKDOWN_EFI_TEST,
7d31f460 108 LOCKDOWN_KEXEC,
38bd94b8 109 LOCKDOWN_HIBERNATION,
eb627e17 110 LOCKDOWN_PCI_ACCESS,
96c4f672 111 LOCKDOWN_IOPORT,
95f5e95f 112 LOCKDOWN_MSR,
f474e148 113 LOCKDOWN_ACPI_TABLES,
3f19cad3 114 LOCKDOWN_PCMCIA_CIS,
794edf30 115 LOCKDOWN_TIOCSSERIAL,
20657f66 116 LOCKDOWN_MODULE_PARAMETERS,
906357f7 117 LOCKDOWN_MMIOTRACE,
5496197f 118 LOCKDOWN_DEBUGFS,
69393cb0 119 LOCKDOWN_XMON_WR,
9e47d31d 120 LOCKDOWN_INTEGRITY_MAX,
02e935bf 121 LOCKDOWN_KCORE,
a94549dd 122 LOCKDOWN_KPROBES,
9d1f8be5 123 LOCKDOWN_BPF_READ,
b0c8fdc7 124 LOCKDOWN_PERF,
ccbd54ff 125 LOCKDOWN_TRACEFS,
69393cb0 126 LOCKDOWN_XMON_RW,
9e47d31d
MG
127 LOCKDOWN_CONFIDENTIALITY_MAX,
128};
129
59438b46
SS
130extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
131
b1d9e6b0 132/* These functions are in security/commoncap.c */
6a9de491 133extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 134 int cap, unsigned int opts);
457db29b 135extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
9e48858f 136extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 137extern int cap_ptrace_traceme(struct task_struct *parent);
7b41b173 138extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
d84f4f99
DH
139extern int cap_capset(struct cred *new, const struct cred *old,
140 const kernel_cap_t *effective,
141 const kernel_cap_t *inheritable,
142 const kernel_cap_t *permitted);
a6f76f23 143extern int cap_bprm_set_creds(struct linux_binprm *bprm);
8f0cfa52
DH
144extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
145 const void *value, size_t size, int flags);
146extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
147extern int cap_inode_need_killpriv(struct dentry *dentry);
148extern int cap_inode_killpriv(struct dentry *dentry);
8db6c34f
SH
149extern int cap_inode_getsecurity(struct inode *inode, const char *name,
150 void **buffer, bool alloc);
d007794a 151extern int cap_mmap_addr(unsigned long addr);
e5467859
AV
152extern int cap_mmap_file(struct file *file, unsigned long reqprot,
153 unsigned long prot, unsigned long flags);
d84f4f99 154extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
3898b1b4 155extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 156 unsigned long arg4, unsigned long arg5);
b0ae1981 157extern int cap_task_setscheduler(struct task_struct *p);
7b41b173
EP
158extern int cap_task_setioprio(struct task_struct *p, int ioprio);
159extern int cap_task_setnice(struct task_struct *p, int nice);
20510f2f 160extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
1da177e4
LT
161
162struct msghdr;
163struct sk_buff;
164struct sock;
165struct sockaddr;
166struct socket;
df71837d
TJ
167struct flowi;
168struct dst_entry;
169struct xfrm_selector;
170struct xfrm_policy;
171struct xfrm_state;
172struct xfrm_user_sec_ctx;
2069f457 173struct seq_file;
72e89f50 174struct sctp_endpoint;
1da177e4 175
6e141546 176#ifdef CONFIG_MMU
ed032189 177extern unsigned long mmap_min_addr;
a2551df7 178extern unsigned long dac_mmap_min_addr;
6e141546 179#else
be8cfc4a 180#define mmap_min_addr 0UL
6e141546
DH
181#define dac_mmap_min_addr 0UL
182#endif
183
1da177e4
LT
184/*
185 * Values used in the task_security_ops calls
186 */
187/* setuid or setgid, id0 == uid or gid */
188#define LSM_SETID_ID 1
189
190/* setreuid or setregid, id0 == real, id1 == eff */
191#define LSM_SETID_RE 2
192
193/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
194#define LSM_SETID_RES 4
195
196/* setfsuid or setfsgid, id0 == fsuid or fsgid */
197#define LSM_SETID_FS 8
198
791ec491
SS
199/* Flags for security_task_prlimit(). */
200#define LSM_PRLIMIT_READ 1
201#define LSM_PRLIMIT_WRITE 2
202
1da177e4 203/* forward declares to avoid warnings */
1da177e4 204struct sched_param;
4237c75c 205struct request_sock;
1da177e4 206
a6f76f23 207/* bprm->unsafe reasons */
1da177e4
LT
208#define LSM_UNSAFE_SHARE 1
209#define LSM_UNSAFE_PTRACE 2
9227dd2a 210#define LSM_UNSAFE_NO_NEW_PRIVS 4
1da177e4 211
6e141546 212#ifdef CONFIG_MMU
8d65af78 213extern int mmap_min_addr_handler(struct ctl_table *table, int write,
47d439e9 214 void __user *buffer, size_t *lenp, loff_t *ppos);
6e141546 215#endif
47d439e9 216
9d8f13ba
MZ
217/* security_inode_init_security callback function to write xattrs */
218typedef int (*initxattrs) (struct inode *inode,
219 const struct xattr *xattr_array, void *fs_data);
220
377179cd
MZ
221
222/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
223#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
224#define __data_id_stringify(dummy, str) #str,
225
226enum kernel_load_data_id {
227 __kernel_read_file_id(__data_id_enumify)
228};
229
230static const char * const kernel_load_data_str[] = {
231 __kernel_read_file_id(__data_id_stringify)
232};
233
234static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
235{
236 if ((unsigned)id >= LOADING_MAX_ID)
237 return kernel_load_data_str[LOADING_UNKNOWN];
238
239 return kernel_load_data_str[id];
240}
241
1da177e4
LT
242#ifdef CONFIG_SECURITY
243
42df744c
JK
244int call_blocking_lsm_notifier(enum lsm_event event, void *data);
245int register_blocking_lsm_notifier(struct notifier_block *nb);
246int unregister_blocking_lsm_notifier(struct notifier_block *nb);
8f408ab6 247
1da177e4 248/* prototypes */
7b41b173 249extern int security_init(void);
e6b1db98 250extern int early_security_init(void);
1da177e4 251
20510f2f 252/* Security operations */
79af7307
SS
253int security_binder_set_context_mgr(struct task_struct *mgr);
254int security_binder_transaction(struct task_struct *from,
255 struct task_struct *to);
256int security_binder_transfer_binder(struct task_struct *from,
257 struct task_struct *to);
258int security_binder_transfer_file(struct task_struct *from,
259 struct task_struct *to, struct file *file);
9e48858f 260int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
5cd9c58f 261int security_ptrace_traceme(struct task_struct *parent);
20510f2f 262int security_capget(struct task_struct *target,
7b41b173
EP
263 kernel_cap_t *effective,
264 kernel_cap_t *inheritable,
265 kernel_cap_t *permitted);
d84f4f99
DH
266int security_capset(struct cred *new, const struct cred *old,
267 const kernel_cap_t *effective,
268 const kernel_cap_t *inheritable,
269 const kernel_cap_t *permitted);
c1a85a00
MM
270int security_capable(const struct cred *cred,
271 struct user_namespace *ns,
272 int cap,
273 unsigned int opts);
20510f2f
JM
274int security_quotactl(int cmds, int type, int id, struct super_block *sb);
275int security_quota_on(struct dentry *dentry);
12b3052c 276int security_syslog(int type);
457db29b 277int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
20510f2f 278int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
a6f76f23 279int security_bprm_set_creds(struct linux_binprm *bprm);
20510f2f 280int security_bprm_check(struct linux_binprm *bprm);
a6f76f23
DH
281void security_bprm_committing_creds(struct linux_binprm *bprm);
282void security_bprm_committed_creds(struct linux_binprm *bprm);
0b52075e 283int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
da2441fd 284int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
20510f2f
JM
285int security_sb_alloc(struct super_block *sb);
286void security_sb_free(struct super_block *sb);
204cc0cc
AV
287void security_free_mnt_opts(void **mnt_opts);
288int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
289int security_sb_remount(struct super_block *sb, void *mnt_opts);
a10d7c22 290int security_sb_kern_mount(struct super_block *sb);
2069f457 291int security_sb_show_options(struct seq_file *m, struct super_block *sb);
20510f2f 292int security_sb_statfs(struct dentry *dentry);
8a04c43b 293int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 294 const char *type, unsigned long flags, void *data);
20510f2f 295int security_sb_umount(struct vfsmount *mnt, int flags);
3b73b68c 296int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
649f6e77 297int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 298 void *mnt_opts,
649f6e77
DQ
299 unsigned long kern_flags,
300 unsigned long *set_kern_flags);
094f7b69 301int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
302 struct super_block *newsb,
303 unsigned long kern_flags,
304 unsigned long *set_kern_flags);
757cbe59
AV
305int security_add_mnt_opt(const char *option, const char *val,
306 int len, void **mnt_opts);
2db154b3 307int security_move_mount(const struct path *from_path, const struct path *to_path);
d47be3df 308int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 309 const struct qstr *name, void **ctx,
d47be3df 310 u32 *ctxlen);
2602625b
VG
311int security_dentry_create_files_as(struct dentry *dentry, int mode,
312 struct qstr *name,
313 const struct cred *old,
314 struct cred *new);
ac5656d8
AG
315int security_path_notify(const struct path *path, u64 mask,
316 unsigned int obj_type);
20510f2f
JM
317int security_inode_alloc(struct inode *inode);
318void security_inode_free(struct inode *inode);
319int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
320 const struct qstr *qstr,
321 initxattrs initxattrs, void *fs_data);
322int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 323 const struct qstr *qstr, const char **name,
9d8f13ba 324 void **value, size_t *len);
4acdaf27 325int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f
JM
326int security_inode_link(struct dentry *old_dentry, struct inode *dir,
327 struct dentry *new_dentry);
328int security_inode_unlink(struct inode *dir, struct dentry *dentry);
329int security_inode_symlink(struct inode *dir, struct dentry *dentry,
7b41b173 330 const char *old_name);
18bb1db3 331int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
20510f2f 332int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
1a67aafb 333int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
20510f2f 334int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
335 struct inode *new_dir, struct dentry *new_dentry,
336 unsigned int flags);
20510f2f 337int security_inode_readlink(struct dentry *dentry);
bda0be7a
N
338int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
339 bool rcu);
b77b0646 340int security_inode_permission(struct inode *inode, int mask);
20510f2f 341int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
3f7036a0 342int security_inode_getattr(const struct path *path);
8f0cfa52
DH
343int security_inode_setxattr(struct dentry *dentry, const char *name,
344 const void *value, size_t size, int flags);
345void security_inode_post_setxattr(struct dentry *dentry, const char *name,
346 const void *value, size_t size, int flags);
347int security_inode_getxattr(struct dentry *dentry, const char *name);
20510f2f 348int security_inode_listxattr(struct dentry *dentry);
8f0cfa52 349int security_inode_removexattr(struct dentry *dentry, const char *name);
b5376771
SH
350int security_inode_need_killpriv(struct dentry *dentry);
351int security_inode_killpriv(struct dentry *dentry);
ea861dfd 352int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
20510f2f
JM
353int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
354int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
d6335d77 355void security_inode_getsecid(struct inode *inode, u32 *secid);
d8ad8b49 356int security_inode_copy_up(struct dentry *src, struct cred **new);
121ab822 357int security_inode_copy_up_xattr(const char *name);
b230d5ab
OM
358int security_kernfs_init_security(struct kernfs_node *kn_dir,
359 struct kernfs_node *kn);
20510f2f
JM
360int security_file_permission(struct file *file, int mask);
361int security_file_alloc(struct file *file);
362void security_file_free(struct file *file);
363int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
8b3ec681
AV
364int security_mmap_file(struct file *file, unsigned long prot,
365 unsigned long flags);
e5467859 366int security_mmap_addr(unsigned long addr);
20510f2f 367int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
7b41b173 368 unsigned long prot);
20510f2f
JM
369int security_file_lock(struct file *file, unsigned int cmd);
370int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
e0b93edd 371void security_file_set_fowner(struct file *file);
20510f2f 372int security_file_send_sigiotask(struct task_struct *tsk,
7b41b173 373 struct fown_struct *fown, int sig);
20510f2f 374int security_file_receive(struct file *file);
e3f20ae2 375int security_file_open(struct file *file);
e4e55b47 376int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
1a2a4d06 377void security_task_free(struct task_struct *task);
ee18d64c 378int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
f1752eec 379void security_cred_free(struct cred *cred);
d84f4f99 380int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
ee18d64c 381void security_transfer_creds(struct cred *new, const struct cred *old);
3ec30113 382void security_cred_getsecid(const struct cred *c, u32 *secid);
3a3b7ce9
DH
383int security_kernel_act_as(struct cred *new, u32 secid);
384int security_kernel_create_files_as(struct cred *new, struct inode *inode);
dd8dbf2e 385int security_kernel_module_request(char *kmod_name);
377179cd 386int security_kernel_load_data(enum kernel_load_data_id id);
39eeb4fb 387int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
bc8ca5b9
MZ
388int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
389 enum kernel_read_file_id id);
d84f4f99
DH
390int security_task_fix_setuid(struct cred *new, const struct cred *old,
391 int flags);
20510f2f
JM
392int security_task_setpgid(struct task_struct *p, pid_t pgid);
393int security_task_getpgid(struct task_struct *p);
394int security_task_getsid(struct task_struct *p);
395void security_task_getsecid(struct task_struct *p, u32 *secid);
20510f2f
JM
396int security_task_setnice(struct task_struct *p, int nice);
397int security_task_setioprio(struct task_struct *p, int ioprio);
398int security_task_getioprio(struct task_struct *p);
791ec491
SS
399int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
400 unsigned int flags);
8fd00b4d
JS
401int security_task_setrlimit(struct task_struct *p, unsigned int resource,
402 struct rlimit *new_rlim);
b0ae1981 403int security_task_setscheduler(struct task_struct *p);
20510f2f
JM
404int security_task_getscheduler(struct task_struct *p);
405int security_task_movememory(struct task_struct *p);
ae7795bc 406int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 407 int sig, const struct cred *cred);
20510f2f 408int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 409 unsigned long arg4, unsigned long arg5);
20510f2f
JM
410void security_task_to_inode(struct task_struct *p, struct inode *inode);
411int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
8a076191 412void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
20510f2f
JM
413int security_msg_msg_alloc(struct msg_msg *msg);
414void security_msg_msg_free(struct msg_msg *msg);
d8c6e854
EB
415int security_msg_queue_alloc(struct kern_ipc_perm *msq);
416void security_msg_queue_free(struct kern_ipc_perm *msq);
417int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
418int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
419int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 420 struct msg_msg *msg, int msqflg);
d8c6e854 421int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
7b41b173 422 struct task_struct *target, long type, int mode);
7191adff
EB
423int security_shm_alloc(struct kern_ipc_perm *shp);
424void security_shm_free(struct kern_ipc_perm *shp);
425int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
426int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
427int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
aefad959
EB
428int security_sem_alloc(struct kern_ipc_perm *sma);
429void security_sem_free(struct kern_ipc_perm *sma);
430int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
431int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
432int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f 433 unsigned nsops, int alter);
7b41b173 434void security_d_instantiate(struct dentry *dentry, struct inode *inode);
6d9c939d
CS
435int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
436 char **value);
437int security_setprocattr(const char *lsm, const char *name, void *value,
438 size_t size);
20510f2f 439int security_netlink_send(struct sock *sk, struct sk_buff *skb);
746df9b5 440int security_ismaclabel(const char *name);
20510f2f 441int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
7bf570dc 442int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
20510f2f 443void security_release_secctx(char *secdata, u32 seclen);
6f3be9f5 444void security_inode_invalidate_secctx(struct inode *inode);
1ee65e37
DQ
445int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
446int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
447int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
9e47d31d 448int security_locked_down(enum lockdown_reason what);
1da177e4 449#else /* CONFIG_SECURITY */
e0007529 450
42df744c 451static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6
DJ
452{
453 return 0;
454}
455
42df744c 456static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
457{
458 return 0;
459}
460
42df744c 461static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6
DJ
462{
463 return 0;
464}
465
204cc0cc 466static inline void security_free_mnt_opts(void **mnt_opts)
e0007529
EP
467{
468}
1da177e4
LT
469
470/*
471 * This is the default capabilities functionality. Most of these functions
472 * are just stubbed out, but a few must call the proper capable code.
473 */
474
475static inline int security_init(void)
476{
477 return 0;
478}
479
e6b1db98
MG
480static inline int early_security_init(void)
481{
482 return 0;
483}
484
79af7307
SS
485static inline int security_binder_set_context_mgr(struct task_struct *mgr)
486{
487 return 0;
488}
489
490static inline int security_binder_transaction(struct task_struct *from,
491 struct task_struct *to)
492{
493 return 0;
494}
495
496static inline int security_binder_transfer_binder(struct task_struct *from,
497 struct task_struct *to)
498{
499 return 0;
500}
501
502static inline int security_binder_transfer_file(struct task_struct *from,
503 struct task_struct *to,
504 struct file *file)
505{
506 return 0;
507}
508
9e48858f 509static inline int security_ptrace_access_check(struct task_struct *child,
5cd9c58f
DH
510 unsigned int mode)
511{
9e48858f 512 return cap_ptrace_access_check(child, mode);
5cd9c58f
DH
513}
514
5e186b57 515static inline int security_ptrace_traceme(struct task_struct *parent)
1da177e4 516{
5cd9c58f 517 return cap_ptrace_traceme(parent);
1da177e4
LT
518}
519
7b41b173 520static inline int security_capget(struct task_struct *target,
1da177e4
LT
521 kernel_cap_t *effective,
522 kernel_cap_t *inheritable,
523 kernel_cap_t *permitted)
524{
7b41b173 525 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
526}
527
d84f4f99
DH
528static inline int security_capset(struct cred *new,
529 const struct cred *old,
530 const kernel_cap_t *effective,
531 const kernel_cap_t *inheritable,
532 const kernel_cap_t *permitted)
1da177e4 533{
d84f4f99 534 return cap_capset(new, old, effective, inheritable, permitted);
1da177e4
LT
535}
536
b7e724d3 537static inline int security_capable(const struct cred *cred,
c1a85a00
MM
538 struct user_namespace *ns,
539 int cap,
540 unsigned int opts)
06112163 541{
c1a85a00 542 return cap_capable(cred, ns, cap, opts);
12b5989b
CW
543}
544
7b41b173
EP
545static inline int security_quotactl(int cmds, int type, int id,
546 struct super_block *sb)
1da177e4
LT
547{
548 return 0;
549}
550
7b41b173 551static inline int security_quota_on(struct dentry *dentry)
1da177e4
LT
552{
553 return 0;
554}
555
12b3052c 556static inline int security_syslog(int type)
1da177e4 557{
12b3052c 558 return 0;
1da177e4
LT
559}
560
457db29b
BW
561static inline int security_settime64(const struct timespec64 *ts,
562 const struct timezone *tz)
563{
564 return cap_settime(ts, tz);
565}
566
1b79cd04 567static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
731572d3 568{
b1d9e6b0 569 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
731572d3
AC
570}
571
a6f76f23 572static inline int security_bprm_set_creds(struct linux_binprm *bprm)
7b41b173 573{
a6f76f23 574 return cap_bprm_set_creds(bprm);
1da177e4
LT
575}
576
a6f76f23 577static inline int security_bprm_check(struct linux_binprm *bprm)
1da177e4 578{
a6f76f23 579 return 0;
1da177e4
LT
580}
581
a6f76f23 582static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 583{
1da177e4
LT
584}
585
a6f76f23 586static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 587{
1da177e4
LT
588}
589
0b52075e
AV
590static inline int security_fs_context_dup(struct fs_context *fc,
591 struct fs_context *src_fc)
592{
593 return 0;
594}
da2441fd
DH
595static inline int security_fs_context_parse_param(struct fs_context *fc,
596 struct fs_parameter *param)
597{
598 return -ENOPARAM;
599}
600
7b41b173 601static inline int security_sb_alloc(struct super_block *sb)
1da177e4
LT
602{
603 return 0;
604}
605
7b41b173 606static inline void security_sb_free(struct super_block *sb)
1da177e4
LT
607{ }
608
f5c0c26d 609static inline int security_sb_eat_lsm_opts(char *options,
204cc0cc 610 void **mnt_opts)
1da177e4
LT
611{
612 return 0;
613}
614
c039bc3c 615static inline int security_sb_remount(struct super_block *sb,
204cc0cc 616 void *mnt_opts)
ff36fe2c
EP
617{
618 return 0;
619}
620
a10d7c22 621static inline int security_sb_kern_mount(struct super_block *sb)
1da177e4
LT
622{
623 return 0;
624}
625
2069f457
EP
626static inline int security_sb_show_options(struct seq_file *m,
627 struct super_block *sb)
628{
629 return 0;
630}
631
7b41b173 632static inline int security_sb_statfs(struct dentry *dentry)
1da177e4
LT
633{
634 return 0;
635}
636
8a04c43b 637static inline int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 638 const char *type, unsigned long flags,
1da177e4
LT
639 void *data)
640{
641 return 0;
642}
643
7b41b173 644static inline int security_sb_umount(struct vfsmount *mnt, int flags)
1da177e4
LT
645{
646 return 0;
647}
648
3b73b68c
AV
649static inline int security_sb_pivotroot(const struct path *old_path,
650 const struct path *new_path)
1da177e4
LT
651{
652 return 0;
653}
654
e0007529 655static inline int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 656 void *mnt_opts,
649f6e77
DQ
657 unsigned long kern_flags,
658 unsigned long *set_kern_flags)
e0007529
EP
659{
660 return 0;
661}
662
094f7b69 663static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
664 struct super_block *newsb,
665 unsigned long kern_flags,
666 unsigned long *set_kern_flags)
094f7b69
JL
667{
668 return 0;
669}
e0007529 670
757cbe59
AV
671static inline int security_add_mnt_opt(const char *option, const char *val,
672 int len, void **mnt_opts)
e0007529
EP
673{
674 return 0;
675}
1da177e4 676
2db154b3
DH
677static inline int security_move_mount(const struct path *from_path,
678 const struct path *to_path)
679{
680 return 0;
681}
682
ac5656d8
AG
683static inline int security_path_notify(const struct path *path, u64 mask,
684 unsigned int obj_type)
685{
686 return 0;
687}
688
7b41b173 689static inline int security_inode_alloc(struct inode *inode)
1da177e4
LT
690{
691 return 0;
692}
693
7b41b173 694static inline void security_inode_free(struct inode *inode)
1da177e4 695{ }
5e41ff9e 696
d47be3df
DQ
697static inline int security_dentry_init_security(struct dentry *dentry,
698 int mode,
4f3ccd76 699 const struct qstr *name,
d47be3df
DQ
700 void **ctx,
701 u32 *ctxlen)
702{
703 return -EOPNOTSUPP;
704}
705
2602625b
VG
706static inline int security_dentry_create_files_as(struct dentry *dentry,
707 int mode, struct qstr *name,
708 const struct cred *old,
709 struct cred *new)
710{
711 return 0;
712}
713
d47be3df 714
7b41b173 715static inline int security_inode_init_security(struct inode *inode,
5e41ff9e 716 struct inode *dir,
2a7dba39 717 const struct qstr *qstr,
fbff6610 718 const initxattrs xattrs,
9d8f13ba 719 void *fs_data)
5e41ff9e 720{
1e39f384 721 return 0;
5e41ff9e 722}
7b41b173 723
1e39f384
MZ
724static inline int security_old_inode_init_security(struct inode *inode,
725 struct inode *dir,
726 const struct qstr *qstr,
9548906b
TH
727 const char **name,
728 void **value, size_t *len)
e1c9b23a 729{
30e05324 730 return -EOPNOTSUPP;
e1c9b23a
MZ
731}
732
7b41b173 733static inline int security_inode_create(struct inode *dir,
1da177e4 734 struct dentry *dentry,
4acdaf27 735 umode_t mode)
1da177e4
LT
736{
737 return 0;
738}
739
7b41b173 740static inline int security_inode_link(struct dentry *old_dentry,
1da177e4
LT
741 struct inode *dir,
742 struct dentry *new_dentry)
743{
744 return 0;
745}
746
7b41b173 747static inline int security_inode_unlink(struct inode *dir,
1da177e4
LT
748 struct dentry *dentry)
749{
750 return 0;
751}
752
7b41b173 753static inline int security_inode_symlink(struct inode *dir,
1da177e4
LT
754 struct dentry *dentry,
755 const char *old_name)
756{
757 return 0;
758}
759
7b41b173 760static inline int security_inode_mkdir(struct inode *dir,
1da177e4
LT
761 struct dentry *dentry,
762 int mode)
763{
764 return 0;
765}
766
7b41b173 767static inline int security_inode_rmdir(struct inode *dir,
1da177e4
LT
768 struct dentry *dentry)
769{
770 return 0;
771}
772
7b41b173 773static inline int security_inode_mknod(struct inode *dir,
1da177e4
LT
774 struct dentry *dentry,
775 int mode, dev_t dev)
776{
777 return 0;
778}
779
7b41b173 780static inline int security_inode_rename(struct inode *old_dir,
1da177e4
LT
781 struct dentry *old_dentry,
782 struct inode *new_dir,
0b3974eb
MS
783 struct dentry *new_dentry,
784 unsigned int flags)
1da177e4
LT
785{
786 return 0;
787}
788
7b41b173 789static inline int security_inode_readlink(struct dentry *dentry)
1da177e4
LT
790{
791 return 0;
792}
793
bda0be7a
N
794static inline int security_inode_follow_link(struct dentry *dentry,
795 struct inode *inode,
796 bool rcu)
1da177e4
LT
797{
798 return 0;
799}
800
b77b0646 801static inline int security_inode_permission(struct inode *inode, int mask)
1da177e4
LT
802{
803 return 0;
804}
805
7b41b173 806static inline int security_inode_setattr(struct dentry *dentry,
1da177e4
LT
807 struct iattr *attr)
808{
809 return 0;
810}
811
3f7036a0 812static inline int security_inode_getattr(const struct path *path)
1da177e4
LT
813{
814 return 0;
815}
816
8f0cfa52
DH
817static inline int security_inode_setxattr(struct dentry *dentry,
818 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
819{
820 return cap_inode_setxattr(dentry, name, value, size, flags);
821}
822
8f0cfa52
DH
823static inline void security_inode_post_setxattr(struct dentry *dentry,
824 const char *name, const void *value, size_t size, int flags)
1da177e4
LT
825{ }
826
8f0cfa52
DH
827static inline int security_inode_getxattr(struct dentry *dentry,
828 const char *name)
1da177e4
LT
829{
830 return 0;
831}
832
7b41b173 833static inline int security_inode_listxattr(struct dentry *dentry)
1da177e4
LT
834{
835 return 0;
836}
837
8f0cfa52
DH
838static inline int security_inode_removexattr(struct dentry *dentry,
839 const char *name)
1da177e4
LT
840{
841 return cap_inode_removexattr(dentry, name);
842}
843
b5376771
SH
844static inline int security_inode_need_killpriv(struct dentry *dentry)
845{
846 return cap_inode_need_killpriv(dentry);
847}
848
849static inline int security_inode_killpriv(struct dentry *dentry)
850{
851 return cap_inode_killpriv(dentry);
852}
853
ea861dfd 854static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4
LT
855{
856 return -EOPNOTSUPP;
857}
858
859static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
860{
861 return -EOPNOTSUPP;
862}
863
864static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
865{
866 return 0;
867}
868
d6335d77 869static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191
AD
870{
871 *secid = 0;
872}
873
d8ad8b49
VG
874static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
875{
876 return 0;
877}
878
b230d5ab
OM
879static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
880 struct kernfs_node *kn)
881{
882 return 0;
883}
884
121ab822
VG
885static inline int security_inode_copy_up_xattr(const char *name)
886{
887 return -EOPNOTSUPP;
888}
889
7b41b173 890static inline int security_file_permission(struct file *file, int mask)
1da177e4
LT
891{
892 return 0;
893}
894
7b41b173 895static inline int security_file_alloc(struct file *file)
1da177e4
LT
896{
897 return 0;
898}
899
7b41b173 900static inline void security_file_free(struct file *file)
1da177e4
LT
901{ }
902
7b41b173
EP
903static inline int security_file_ioctl(struct file *file, unsigned int cmd,
904 unsigned long arg)
1da177e4
LT
905{
906 return 0;
907}
908
8b3ec681 909static inline int security_mmap_file(struct file *file, unsigned long prot,
e5467859
AV
910 unsigned long flags)
911{
912 return 0;
913}
914
915static inline int security_mmap_addr(unsigned long addr)
1da177e4 916{
d007794a 917 return cap_mmap_addr(addr);
1da177e4
LT
918}
919
7b41b173
EP
920static inline int security_file_mprotect(struct vm_area_struct *vma,
921 unsigned long reqprot,
922 unsigned long prot)
1da177e4
LT
923{
924 return 0;
925}
926
7b41b173 927static inline int security_file_lock(struct file *file, unsigned int cmd)
1da177e4
LT
928{
929 return 0;
930}
931
7b41b173
EP
932static inline int security_file_fcntl(struct file *file, unsigned int cmd,
933 unsigned long arg)
1da177e4
LT
934{
935 return 0;
936}
937
e0b93edd 938static inline void security_file_set_fowner(struct file *file)
1da177e4 939{
e0b93edd 940 return;
1da177e4
LT
941}
942
7b41b173
EP
943static inline int security_file_send_sigiotask(struct task_struct *tsk,
944 struct fown_struct *fown,
945 int sig)
1da177e4
LT
946{
947 return 0;
948}
949
7b41b173 950static inline int security_file_receive(struct file *file)
1da177e4
LT
951{
952 return 0;
953}
954
e3f20ae2 955static inline int security_file_open(struct file *file)
788e7dd4
YN
956{
957 return 0;
958}
959
e4e55b47
TH
960static inline int security_task_alloc(struct task_struct *task,
961 unsigned long clone_flags)
962{
963 return 0;
964}
965
1a2a4d06
KC
966static inline void security_task_free(struct task_struct *task)
967{ }
968
945af7c3
DH
969static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
970{
971 return 0;
972}
ee18d64c 973
d84f4f99
DH
974static inline void security_cred_free(struct cred *cred)
975{ }
976
977static inline int security_prepare_creds(struct cred *new,
978 const struct cred *old,
979 gfp_t gfp)
1da177e4
LT
980{
981 return 0;
982}
983
ee18d64c
DH
984static inline void security_transfer_creds(struct cred *new,
985 const struct cred *old)
986{
987}
988
3a3b7ce9
DH
989static inline int security_kernel_act_as(struct cred *cred, u32 secid)
990{
991 return 0;
992}
993
994static inline int security_kernel_create_files_as(struct cred *cred,
995 struct inode *inode)
996{
997 return 0;
998}
999
dd8dbf2e 1000static inline int security_kernel_module_request(char *kmod_name)
9188499c
EP
1001{
1002 return 0;
1da177e4
LT
1003}
1004
377179cd
MZ
1005static inline int security_kernel_load_data(enum kernel_load_data_id id)
1006{
1007 return 0;
1008}
1009
39eeb4fb
MZ
1010static inline int security_kernel_read_file(struct file *file,
1011 enum kernel_read_file_id id)
1012{
1013 return 0;
1014}
1015
b44a7dfc 1016static inline int security_kernel_post_read_file(struct file *file,
bc8ca5b9
MZ
1017 char *buf, loff_t size,
1018 enum kernel_read_file_id id)
b44a7dfc
MZ
1019{
1020 return 0;
1021}
1022
d84f4f99
DH
1023static inline int security_task_fix_setuid(struct cred *new,
1024 const struct cred *old,
1025 int flags)
1da177e4 1026{
d84f4f99 1027 return cap_task_fix_setuid(new, old, flags);
1da177e4
LT
1028}
1029
7b41b173 1030static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1da177e4
LT
1031{
1032 return 0;
1033}
1034
7b41b173 1035static inline int security_task_getpgid(struct task_struct *p)
1da177e4
LT
1036{
1037 return 0;
1038}
1039
7b41b173 1040static inline int security_task_getsid(struct task_struct *p)
1da177e4
LT
1041{
1042 return 0;
1043}
1044
7b41b173 1045static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
8a076191
AD
1046{
1047 *secid = 0;
1048}
f9008e4c 1049
7b41b173 1050static inline int security_task_setnice(struct task_struct *p, int nice)
1da177e4 1051{
b5376771 1052 return cap_task_setnice(p, nice);
1da177e4
LT
1053}
1054
7b41b173 1055static inline int security_task_setioprio(struct task_struct *p, int ioprio)
03e68060 1056{
b5376771 1057 return cap_task_setioprio(p, ioprio);
03e68060
JM
1058}
1059
7b41b173 1060static inline int security_task_getioprio(struct task_struct *p)
a1836a42
DQ
1061{
1062 return 0;
1063}
1064
791ec491
SS
1065static inline int security_task_prlimit(const struct cred *cred,
1066 const struct cred *tcred,
1067 unsigned int flags)
1068{
1069 return 0;
1070}
1071
8fd00b4d
JS
1072static inline int security_task_setrlimit(struct task_struct *p,
1073 unsigned int resource,
7b41b173 1074 struct rlimit *new_rlim)
1da177e4
LT
1075{
1076 return 0;
1077}
1078
b0ae1981 1079static inline int security_task_setscheduler(struct task_struct *p)
1da177e4 1080{
b0ae1981 1081 return cap_task_setscheduler(p);
1da177e4
LT
1082}
1083
7b41b173 1084static inline int security_task_getscheduler(struct task_struct *p)
1da177e4
LT
1085{
1086 return 0;
1087}
1088
7b41b173 1089static inline int security_task_movememory(struct task_struct *p)
35601547
DQ
1090{
1091 return 0;
1092}
1093
7b41b173 1094static inline int security_task_kill(struct task_struct *p,
ae7795bc 1095 struct kernel_siginfo *info, int sig,
6b4f3d01 1096 const struct cred *cred)
1da177e4 1097{
aedb60a6 1098 return 0;
1da177e4
LT
1099}
1100
7b41b173
EP
1101static inline int security_task_prctl(int option, unsigned long arg2,
1102 unsigned long arg3,
1103 unsigned long arg4,
d84f4f99 1104 unsigned long arg5)
1da177e4 1105{
b7f76ea2 1106 return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1da177e4
LT
1107}
1108
1109static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1110{ }
1111
7b41b173
EP
1112static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1113 short flag)
1da177e4
LT
1114{
1115 return 0;
1116}
1117
8a076191
AD
1118static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1119{
1120 *secid = 0;
1121}
1122
7b41b173 1123static inline int security_msg_msg_alloc(struct msg_msg *msg)
1da177e4
LT
1124{
1125 return 0;
1126}
1127
7b41b173 1128static inline void security_msg_msg_free(struct msg_msg *msg)
1da177e4
LT
1129{ }
1130
d8c6e854 1131static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1da177e4
LT
1132{
1133 return 0;
1134}
1135
d8c6e854 1136static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1da177e4
LT
1137{ }
1138
d8c6e854 1139static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
7b41b173 1140 int msqflg)
1da177e4
LT
1141{
1142 return 0;
1143}
1144
d8c6e854 1145static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1da177e4
LT
1146{
1147 return 0;
1148}
1149
d8c6e854 1150static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
7b41b173 1151 struct msg_msg *msg, int msqflg)
1da177e4
LT
1152{
1153 return 0;
1154}
1155
d8c6e854 1156static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
7b41b173
EP
1157 struct msg_msg *msg,
1158 struct task_struct *target,
1159 long type, int mode)
1da177e4
LT
1160{
1161 return 0;
1162}
1163
7191adff 1164static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1da177e4
LT
1165{
1166 return 0;
1167}
1168
7191adff 1169static inline void security_shm_free(struct kern_ipc_perm *shp)
1da177e4
LT
1170{ }
1171
7191adff 1172static inline int security_shm_associate(struct kern_ipc_perm *shp,
7b41b173 1173 int shmflg)
1da177e4
LT
1174{
1175 return 0;
1176}
1177
7191adff 1178static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1da177e4
LT
1179{
1180 return 0;
1181}
1182
7191adff 1183static inline int security_shm_shmat(struct kern_ipc_perm *shp,
7b41b173 1184 char __user *shmaddr, int shmflg)
1da177e4
LT
1185{
1186 return 0;
1187}
1188
aefad959 1189static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1da177e4
LT
1190{
1191 return 0;
1192}
1193
aefad959 1194static inline void security_sem_free(struct kern_ipc_perm *sma)
1da177e4
LT
1195{ }
1196
aefad959 1197static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1da177e4
LT
1198{
1199 return 0;
1200}
1201
aefad959 1202static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1da177e4
LT
1203{
1204 return 0;
1205}
1206
aefad959 1207static inline int security_sem_semop(struct kern_ipc_perm *sma,
7b41b173
EP
1208 struct sembuf *sops, unsigned nsops,
1209 int alter)
1da177e4
LT
1210{
1211 return 0;
1212}
1213
6d9c939d
CS
1214static inline void security_d_instantiate(struct dentry *dentry,
1215 struct inode *inode)
1da177e4
LT
1216{ }
1217
6d9c939d
CS
1218static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1219 char *name, char **value)
1da177e4
LT
1220{
1221 return -EINVAL;
1222}
1223
6d9c939d
CS
1224static inline int security_setprocattr(const char *lsm, char *name,
1225 void *value, size_t size)
1da177e4
LT
1226{
1227 return -EINVAL;
1228}
1229
7b41b173 1230static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1da177e4 1231{
b1d9e6b0 1232 return 0;
1da177e4
LT
1233}
1234
746df9b5
DQ
1235static inline int security_ismaclabel(const char *name)
1236{
1237 return 0;
1238}
1239
dc49c1f9
CZ
1240static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1241{
1242 return -EOPNOTSUPP;
1243}
1244
7bf570dc 1245static inline int security_secctx_to_secid(const char *secdata,
63cb3449
DH
1246 u32 seclen,
1247 u32 *secid)
1248{
1249 return -EOPNOTSUPP;
1250}
1251
dc49c1f9
CZ
1252static inline void security_release_secctx(char *secdata, u32 seclen)
1253{
dc49c1f9 1254}
1ee65e37 1255
6f3be9f5
AG
1256static inline void security_inode_invalidate_secctx(struct inode *inode)
1257{
1258}
1259
1ee65e37
DQ
1260static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1261{
1262 return -EOPNOTSUPP;
1263}
1264static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1265{
1266 return -EOPNOTSUPP;
1267}
1268static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1269{
1270 return -EOPNOTSUPP;
1271}
9e47d31d
MG
1272static inline int security_locked_down(enum lockdown_reason what)
1273{
1274 return 0;
1275}
1da177e4
LT
1276#endif /* CONFIG_SECURITY */
1277
1278#ifdef CONFIG_SECURITY_NETWORK
4237c75c 1279
3610cda5 1280int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
20510f2f
JM
1281int security_unix_may_send(struct socket *sock, struct socket *other);
1282int security_socket_create(int family, int type, int protocol, int kern);
1283int security_socket_post_create(struct socket *sock, int family,
1284 int type, int protocol, int kern);
aae7cfcb 1285int security_socket_socketpair(struct socket *socka, struct socket *sockb);
20510f2f
JM
1286int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1287int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1288int security_socket_listen(struct socket *sock, int backlog);
1289int security_socket_accept(struct socket *sock, struct socket *newsock);
20510f2f
JM
1290int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1291int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1292 int size, int flags);
1293int security_socket_getsockname(struct socket *sock);
1294int security_socket_getpeername(struct socket *sock);
1295int security_socket_getsockopt(struct socket *sock, int level, int optname);
1296int security_socket_setsockopt(struct socket *sock, int level, int optname);
1297int security_socket_shutdown(struct socket *sock, int how);
1298int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1299int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1300 int __user *optlen, unsigned len);
1301int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1302int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1303void security_sk_free(struct sock *sk);
1304void security_sk_clone(const struct sock *sk, struct sock *newsk);
1305void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1306void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1307void security_sock_graft(struct sock*sk, struct socket *parent);
1308int security_inet_conn_request(struct sock *sk,
1309 struct sk_buff *skb, struct request_sock *req);
1310void security_inet_csk_clone(struct sock *newsk,
1311 const struct request_sock *req);
1312void security_inet_conn_established(struct sock *sk,
1313 struct sk_buff *skb);
2606fd1f
EP
1314int security_secmark_relabel_packet(u32 secid);
1315void security_secmark_refcount_inc(void);
1316void security_secmark_refcount_dec(void);
5dbbaf2d
PM
1317int security_tun_dev_alloc_security(void **security);
1318void security_tun_dev_free_security(void *security);
2b980dbd 1319int security_tun_dev_create(void);
5dbbaf2d
PM
1320int security_tun_dev_attach_queue(void *security);
1321int security_tun_dev_attach(struct sock *sk, void *security);
1322int security_tun_dev_open(void *security);
72e89f50
RH
1323int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1324int security_sctp_bind_connect(struct sock *sk, int optname,
1325 struct sockaddr *address, int addrlen);
1326void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1327 struct sock *newsk);
6b877699 1328
1da177e4 1329#else /* CONFIG_SECURITY_NETWORK */
3610cda5
DM
1330static inline int security_unix_stream_connect(struct sock *sock,
1331 struct sock *other,
7b41b173 1332 struct sock *newsk)
1da177e4
LT
1333{
1334 return 0;
1335}
1336
7b41b173
EP
1337static inline int security_unix_may_send(struct socket *sock,
1338 struct socket *other)
1da177e4
LT
1339{
1340 return 0;
1341}
1342
7b41b173
EP
1343static inline int security_socket_create(int family, int type,
1344 int protocol, int kern)
1da177e4
LT
1345{
1346 return 0;
1347}
1348
7b41b173 1349static inline int security_socket_post_create(struct socket *sock,
7420ed23
VY
1350 int family,
1351 int type,
1352 int protocol, int kern)
1da177e4 1353{
7420ed23 1354 return 0;
1da177e4
LT
1355}
1356
aae7cfcb
DH
1357static inline int security_socket_socketpair(struct socket *socka,
1358 struct socket *sockb)
1359{
1360 return 0;
1361}
1362
7b41b173
EP
1363static inline int security_socket_bind(struct socket *sock,
1364 struct sockaddr *address,
1da177e4
LT
1365 int addrlen)
1366{
1367 return 0;
1368}
1369
7b41b173
EP
1370static inline int security_socket_connect(struct socket *sock,
1371 struct sockaddr *address,
1da177e4
LT
1372 int addrlen)
1373{
1374 return 0;
1375}
1376
7b41b173 1377static inline int security_socket_listen(struct socket *sock, int backlog)
1da177e4
LT
1378{
1379 return 0;
1380}
1381
7b41b173
EP
1382static inline int security_socket_accept(struct socket *sock,
1383 struct socket *newsock)
1da177e4
LT
1384{
1385 return 0;
1386}
1387
7b41b173
EP
1388static inline int security_socket_sendmsg(struct socket *sock,
1389 struct msghdr *msg, int size)
1da177e4
LT
1390{
1391 return 0;
1392}
1393
7b41b173
EP
1394static inline int security_socket_recvmsg(struct socket *sock,
1395 struct msghdr *msg, int size,
1da177e4
LT
1396 int flags)
1397{
1398 return 0;
1399}
1400
7b41b173 1401static inline int security_socket_getsockname(struct socket *sock)
1da177e4
LT
1402{
1403 return 0;
1404}
1405
7b41b173 1406static inline int security_socket_getpeername(struct socket *sock)
1da177e4
LT
1407{
1408 return 0;
1409}
1410
7b41b173 1411static inline int security_socket_getsockopt(struct socket *sock,
1da177e4
LT
1412 int level, int optname)
1413{
1414 return 0;
1415}
1416
7b41b173 1417static inline int security_socket_setsockopt(struct socket *sock,
1da177e4
LT
1418 int level, int optname)
1419{
1420 return 0;
1421}
1422
7b41b173 1423static inline int security_socket_shutdown(struct socket *sock, int how)
1da177e4
LT
1424{
1425 return 0;
1426}
7b41b173
EP
1427static inline int security_sock_rcv_skb(struct sock *sk,
1428 struct sk_buff *skb)
1da177e4
LT
1429{
1430 return 0;
1431}
1432
2c7946a7
CZ
1433static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1434 int __user *optlen, unsigned len)
1435{
1436 return -ENOPROTOOPT;
1437}
1438
dc49c1f9 1439static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
1440{
1441 return -ENOPROTOOPT;
1442}
1443
dd0fc66f 1444static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
1445{
1446 return 0;
1447}
1448
1449static inline void security_sk_free(struct sock *sk)
892c141e
VY
1450{
1451}
1452
1453static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1da177e4
LT
1454{
1455}
df71837d 1456
beb8d13b 1457static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
df71837d 1458{
df71837d 1459}
4237c75c
VY
1460
1461static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1462{
1463}
1464
7b41b173 1465static inline void security_sock_graft(struct sock *sk, struct socket *parent)
4237c75c
VY
1466{
1467}
1468
1469static inline int security_inet_conn_request(struct sock *sk,
1470 struct sk_buff *skb, struct request_sock *req)
1471{
1472 return 0;
1473}
1474
1475static inline void security_inet_csk_clone(struct sock *newsk,
1476 const struct request_sock *req)
1477{
1478}
6b877699
VY
1479
1480static inline void security_inet_conn_established(struct sock *sk,
1481 struct sk_buff *skb)
1482{
1483}
2b980dbd 1484
2606fd1f
EP
1485static inline int security_secmark_relabel_packet(u32 secid)
1486{
1487 return 0;
1488}
1489
1490static inline void security_secmark_refcount_inc(void)
1491{
1492}
1493
1494static inline void security_secmark_refcount_dec(void)
1495{
1496}
1497
5dbbaf2d
PM
1498static inline int security_tun_dev_alloc_security(void **security)
1499{
1500 return 0;
1501}
1502
1503static inline void security_tun_dev_free_security(void *security)
1504{
1505}
1506
2b980dbd
PM
1507static inline int security_tun_dev_create(void)
1508{
1509 return 0;
1510}
1511
5dbbaf2d
PM
1512static inline int security_tun_dev_attach_queue(void *security)
1513{
1514 return 0;
1515}
1516
1517static inline int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1518{
5dbbaf2d 1519 return 0;
2b980dbd
PM
1520}
1521
5dbbaf2d 1522static inline int security_tun_dev_open(void *security)
2b980dbd
PM
1523{
1524 return 0;
1525}
72e89f50
RH
1526
1527static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1528 struct sk_buff *skb)
1529{
1530 return 0;
1531}
1532
1533static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1534 struct sockaddr *address,
1535 int addrlen)
1536{
1537 return 0;
1538}
1539
1540static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1541 struct sock *sk,
1542 struct sock *newsk)
1543{
1544}
1da177e4
LT
1545#endif /* CONFIG_SECURITY_NETWORK */
1546
d291f1a6
DJ
1547#ifdef CONFIG_SECURITY_INFINIBAND
1548int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
47a2b338 1549int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
d291f1a6
DJ
1550int security_ib_alloc_security(void **sec);
1551void security_ib_free_security(void *sec);
1552#else /* CONFIG_SECURITY_INFINIBAND */
1553static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1554{
1555 return 0;
1556}
1557
47a2b338
DJ
1558static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1559{
1560 return 0;
1561}
1562
d291f1a6
DJ
1563static inline int security_ib_alloc_security(void **sec)
1564{
1565 return 0;
1566}
1567
1568static inline void security_ib_free_security(void *sec)
1569{
1570}
1571#endif /* CONFIG_SECURITY_INFINIBAND */
1572
df71837d 1573#ifdef CONFIG_SECURITY_NETWORK_XFRM
beb8d13b 1574
52a4c640
NA
1575int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1576 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
03e1ad7b
PM
1577int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1578void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1579int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
20510f2f
JM
1580int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1581int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1582 struct xfrm_sec_ctx *polsec, u32 secid);
1583int security_xfrm_state_delete(struct xfrm_state *x);
1584void security_xfrm_state_free(struct xfrm_state *x);
03e1ad7b 1585int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
20510f2f 1586int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1587 struct xfrm_policy *xp,
1588 const struct flowi *fl);
20510f2f
JM
1589int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1590void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
beb8d13b 1591
df71837d 1592#else /* CONFIG_SECURITY_NETWORK_XFRM */
20510f2f 1593
52a4c640
NA
1594static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1595 struct xfrm_user_sec_ctx *sec_ctx,
1596 gfp_t gfp)
df71837d
TJ
1597{
1598 return 0;
1599}
1600
03e1ad7b 1601static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
1602{
1603 return 0;
1604}
1605
03e1ad7b 1606static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
df71837d
TJ
1607{
1608}
1609
03e1ad7b 1610static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
1611{
1612 return 0;
1613}
1614
e0d1caa7
VY
1615static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1616 struct xfrm_user_sec_ctx *sec_ctx)
1617{
1618 return 0;
1619}
1620
1621static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1622 struct xfrm_sec_ctx *polsec, u32 secid)
df71837d
TJ
1623{
1624 return 0;
1625}
1626
1627static inline void security_xfrm_state_free(struct xfrm_state *x)
1628{
1629}
1630
6f68dc37 1631static inline int security_xfrm_state_delete(struct xfrm_state *x)
c8c05a8e
CZ
1632{
1633 return 0;
1634}
1635
03e1ad7b 1636static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
df71837d
TJ
1637{
1638 return 0;
1639}
e0d1caa7
VY
1640
1641static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 1642 struct xfrm_policy *xp, const struct flowi *fl)
e0d1caa7
VY
1643{
1644 return 1;
1645}
1646
beb8d13b 1647static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
e0d1caa7
VY
1648{
1649 return 0;
1650}
1651
beb8d13b
VY
1652static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1653{
1654}
1655
df71837d
TJ
1656#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1657
be6d3e56 1658#ifdef CONFIG_SECURITY_PATH
989f74e0 1659int security_path_unlink(const struct path *dir, struct dentry *dentry);
d3607752 1660int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
989f74e0 1661int security_path_rmdir(const struct path *dir, struct dentry *dentry);
d3607752 1662int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56 1663 unsigned int dev);
81f4c506 1664int security_path_truncate(const struct path *path);
d3607752 1665int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56 1666 const char *old_name);
3ccee46a 1667int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56 1668 struct dentry *new_dentry);
3ccee46a
AV
1669int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1670 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1671 unsigned int flags);
be01f9f2 1672int security_path_chmod(const struct path *path, umode_t mode);
7fd25dac 1673int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
77b286c0 1674int security_path_chroot(const struct path *path);
be6d3e56 1675#else /* CONFIG_SECURITY_PATH */
989f74e0 1676static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1677{
1678 return 0;
1679}
1680
d3607752 1681static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 1682 umode_t mode)
be6d3e56
KT
1683{
1684 return 0;
1685}
1686
989f74e0 1687static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56
KT
1688{
1689 return 0;
1690}
1691
d3607752 1692static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 1693 umode_t mode, unsigned int dev)
be6d3e56
KT
1694{
1695 return 0;
1696}
1697
81f4c506 1698static inline int security_path_truncate(const struct path *path)
be6d3e56
KT
1699{
1700 return 0;
1701}
1702
d3607752 1703static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1704 const char *old_name)
1705{
1706 return 0;
1707}
1708
1709static inline int security_path_link(struct dentry *old_dentry,
3ccee46a 1710 const struct path *new_dir,
be6d3e56
KT
1711 struct dentry *new_dentry)
1712{
1713 return 0;
1714}
1715
3ccee46a 1716static inline int security_path_rename(const struct path *old_dir,
be6d3e56 1717 struct dentry *old_dentry,
3ccee46a 1718 const struct path *new_dir,
0b3974eb
MS
1719 struct dentry *new_dentry,
1720 unsigned int flags)
be6d3e56
KT
1721{
1722 return 0;
1723}
89eda068 1724
be01f9f2 1725static inline int security_path_chmod(const struct path *path, umode_t mode)
89eda068
TH
1726{
1727 return 0;
1728}
1729
7fd25dac 1730static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068
TH
1731{
1732 return 0;
1733}
8b8efb44 1734
77b286c0 1735static inline int security_path_chroot(const struct path *path)
8b8efb44
TH
1736{
1737 return 0;
1738}
be6d3e56
KT
1739#endif /* CONFIG_SECURITY_PATH */
1740
29db9190
DH
1741#ifdef CONFIG_KEYS
1742#ifdef CONFIG_SECURITY
29db9190 1743
d84f4f99 1744int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
20510f2f
JM
1745void security_key_free(struct key *key);
1746int security_key_permission(key_ref_t key_ref,
f5895943 1747 const struct cred *cred, unsigned perm);
70a5bb72 1748int security_key_getsecurity(struct key *key, char **_buffer);
29db9190
DH
1749
1750#else
1751
d720024e 1752static inline int security_key_alloc(struct key *key,
d84f4f99 1753 const struct cred *cred,
7e047ef5 1754 unsigned long flags)
29db9190
DH
1755{
1756 return 0;
1757}
1758
1759static inline void security_key_free(struct key *key)
1760{
1761}
1762
1763static inline int security_key_permission(key_ref_t key_ref,
d84f4f99 1764 const struct cred *cred,
f5895943 1765 unsigned perm)
29db9190
DH
1766{
1767 return 0;
1768}
1769
70a5bb72
DH
1770static inline int security_key_getsecurity(struct key *key, char **_buffer)
1771{
1772 *_buffer = NULL;
1773 return 0;
be1d6a5f 1774}
ee18d64c 1775
29db9190
DH
1776#endif
1777#endif /* CONFIG_KEYS */
1778
03d37d25
AD
1779#ifdef CONFIG_AUDIT
1780#ifdef CONFIG_SECURITY
1781int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1782int security_audit_rule_known(struct audit_krule *krule);
90462a5b 1783int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
03d37d25
AD
1784void security_audit_rule_free(void *lsmrule);
1785
1786#else
1787
1788static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1789 void **lsmrule)
1790{
1791 return 0;
1792}
1793
1794static inline int security_audit_rule_known(struct audit_krule *krule)
1795{
1796 return 0;
1797}
1798
1799static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
90462a5b 1800 void *lsmrule)
03d37d25
AD
1801{
1802 return 0;
1803}
1804
1805static inline void security_audit_rule_free(void *lsmrule)
1806{ }
1807
1808#endif /* CONFIG_SECURITY */
1809#endif /* CONFIG_AUDIT */
1810
da31894e
EP
1811#ifdef CONFIG_SECURITYFS
1812
52ef0c04 1813extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
da31894e
EP
1814 struct dentry *parent, void *data,
1815 const struct file_operations *fops);
1816extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
6623ec7c
JJ
1817struct dentry *securityfs_create_symlink(const char *name,
1818 struct dentry *parent,
1819 const char *target,
1820 const struct inode_operations *iops);
da31894e
EP
1821extern void securityfs_remove(struct dentry *dentry);
1822
1823#else /* CONFIG_SECURITYFS */
1824
1825static inline struct dentry *securityfs_create_dir(const char *name,
1826 struct dentry *parent)
1827{
1828 return ERR_PTR(-ENODEV);
1829}
1830
1831static inline struct dentry *securityfs_create_file(const char *name,
52ef0c04 1832 umode_t mode,
da31894e
EP
1833 struct dentry *parent,
1834 void *data,
1835 const struct file_operations *fops)
1836{
1837 return ERR_PTR(-ENODEV);
1838}
1839
6623ec7c
JJ
1840static inline struct dentry *securityfs_create_symlink(const char *name,
1841 struct dentry *parent,
1842 const char *target,
1843 const struct inode_operations *iops)
1844{
1845 return ERR_PTR(-ENODEV);
1846}
1847
da31894e
EP
1848static inline void securityfs_remove(struct dentry *dentry)
1849{}
1850
1851#endif
1852
afdb09c7 1853#ifdef CONFIG_BPF_SYSCALL
1495dc9f
JK
1854union bpf_attr;
1855struct bpf_map;
1856struct bpf_prog;
1857struct bpf_prog_aux;
afdb09c7
CF
1858#ifdef CONFIG_SECURITY
1859extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1860extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1861extern int security_bpf_prog(struct bpf_prog *prog);
1862extern int security_bpf_map_alloc(struct bpf_map *map);
1863extern void security_bpf_map_free(struct bpf_map *map);
1864extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1865extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1866#else
1867static inline int security_bpf(int cmd, union bpf_attr *attr,
1868 unsigned int size)
1869{
1870 return 0;
1871}
1872
1873static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1874{
1875 return 0;
1876}
1877
1878static inline int security_bpf_prog(struct bpf_prog *prog)
1879{
1880 return 0;
1881}
1882
1883static inline int security_bpf_map_alloc(struct bpf_map *map)
1884{
1885 return 0;
1886}
1887
1888static inline void security_bpf_map_free(struct bpf_map *map)
1889{ }
1890
1891static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1892{
1893 return 0;
1894}
1895
1896static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1897{ }
1898#endif /* CONFIG_SECURITY */
1899#endif /* CONFIG_BPF_SYSCALL */
1900
da97e184
JFG
1901#ifdef CONFIG_PERF_EVENTS
1902struct perf_event_attr;
ae79d558 1903struct perf_event;
da97e184
JFG
1904
1905#ifdef CONFIG_SECURITY
1906extern int security_perf_event_open(struct perf_event_attr *attr, int type);
1907extern int security_perf_event_alloc(struct perf_event *event);
1908extern void security_perf_event_free(struct perf_event *event);
1909extern int security_perf_event_read(struct perf_event *event);
1910extern int security_perf_event_write(struct perf_event *event);
1911#else
1912static inline int security_perf_event_open(struct perf_event_attr *attr,
1913 int type)
1914{
1915 return 0;
1916}
1917
1918static inline int security_perf_event_alloc(struct perf_event *event)
1919{
1920 return 0;
1921}
1922
1923static inline void security_perf_event_free(struct perf_event *event)
1924{
1925}
1926
1927static inline int security_perf_event_read(struct perf_event *event)
1928{
1929 return 0;
1930}
1da177e4 1931
da97e184
JFG
1932static inline int security_perf_event_write(struct perf_event *event)
1933{
1934 return 0;
1935}
1936#endif /* CONFIG_SECURITY */
1937#endif /* CONFIG_PERF_EVENTS */
1938
1939#endif /* ! __LINUX_SECURITY_H */