at v5.4-rc3 52 kB view raw
1/* 2 * Linux Security plug 3 * 4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com> 5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com> 6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com> 7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au> 8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group) 9 * Copyright (C) 2016 Mellanox Techonologies 10 * 11 * This program is free software; you can redistribute it and/or modify 12 * it under the terms of the GNU General Public License as published by 13 * the Free Software Foundation; either version 2 of the License, or 14 * (at your option) any later version. 15 * 16 * Due to this file being licensed under the GPL there is controversy over 17 * whether this permits you to write a module that #includes this file 18 * without placing your module under the GPL. Please consult a lawyer for 19 * advice before doing this. 20 * 21 */ 22 23#ifndef __LINUX_SECURITY_H 24#define __LINUX_SECURITY_H 25 26#include <linux/key.h> 27#include <linux/capability.h> 28#include <linux/fs.h> 29#include <linux/slab.h> 30#include <linux/err.h> 31#include <linux/string.h> 32#include <linux/mm.h> 33#include <linux/fs.h> 34 35struct linux_binprm; 36struct cred; 37struct rlimit; 38struct kernel_siginfo; 39struct sembuf; 40struct kern_ipc_perm; 41struct audit_context; 42struct super_block; 43struct inode; 44struct dentry; 45struct file; 46struct vfsmount; 47struct path; 48struct qstr; 49struct iattr; 50struct fown_struct; 51struct file_operations; 52struct msg_msg; 53struct xattr; 54struct kernfs_node; 55struct xfrm_sec_ctx; 56struct mm_struct; 57struct fs_context; 58struct fs_parameter; 59enum fs_value_type; 60 61/* Default (no) options for the capable function */ 62#define CAP_OPT_NONE 0x0 63/* If capable should audit the security request */ 64#define CAP_OPT_NOAUDIT BIT(1) 65/* If capable is being called by a setid function */ 66#define CAP_OPT_INSETID BIT(2) 67 68/* LSM Agnostic defines for fs_context::lsm_flags */ 69#define SECURITY_LSM_NATIVE_LABELS 1 70 71struct ctl_table; 72struct audit_krule; 73struct user_namespace; 74struct timezone; 75 76enum lsm_event { 77 LSM_POLICY_CHANGE, 78}; 79 80/* 81 * These are reasons that can be passed to the security_locked_down() 82 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the 83 * ability for userland to modify kernel code) are placed before 84 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel 85 * confidentiality (ie, the ability for userland to extract 86 * information from the running kernel that would otherwise be 87 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX. 88 * 89 * LSM authors should note that the semantics of any given lockdown 90 * reason are not guaranteed to be stable - the same reason may block 91 * one set of features in one kernel release, and a slightly different 92 * set of features in a later kernel release. LSMs that seek to expose 93 * lockdown policy at any level of granularity other than "none", 94 * "integrity" or "confidentiality" are responsible for either 95 * ensuring that they expose a consistent level of functionality to 96 * userland, or ensuring that userland is aware that this is 97 * potentially a moving target. It is easy to misuse this information 98 * in a way that could break userspace. Please be careful not to do 99 * so. 100 * 101 * If you add to this, remember to extend lockdown_reasons in 102 * security/lockdown/lockdown.c. 103 */ 104enum lockdown_reason { 105 LOCKDOWN_NONE, 106 LOCKDOWN_MODULE_SIGNATURE, 107 LOCKDOWN_DEV_MEM, 108 LOCKDOWN_KEXEC, 109 LOCKDOWN_HIBERNATION, 110 LOCKDOWN_PCI_ACCESS, 111 LOCKDOWN_IOPORT, 112 LOCKDOWN_MSR, 113 LOCKDOWN_ACPI_TABLES, 114 LOCKDOWN_PCMCIA_CIS, 115 LOCKDOWN_TIOCSSERIAL, 116 LOCKDOWN_MODULE_PARAMETERS, 117 LOCKDOWN_MMIOTRACE, 118 LOCKDOWN_DEBUGFS, 119 LOCKDOWN_INTEGRITY_MAX, 120 LOCKDOWN_KCORE, 121 LOCKDOWN_KPROBES, 122 LOCKDOWN_BPF_READ, 123 LOCKDOWN_PERF, 124 LOCKDOWN_TRACEFS, 125 LOCKDOWN_CONFIDENTIALITY_MAX, 126}; 127 128/* These functions are in security/commoncap.c */ 129extern int cap_capable(const struct cred *cred, struct user_namespace *ns, 130 int cap, unsigned int opts); 131extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz); 132extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode); 133extern int cap_ptrace_traceme(struct task_struct *parent); 134extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted); 135extern int cap_capset(struct cred *new, const struct cred *old, 136 const kernel_cap_t *effective, 137 const kernel_cap_t *inheritable, 138 const kernel_cap_t *permitted); 139extern int cap_bprm_set_creds(struct linux_binprm *bprm); 140extern int cap_inode_setxattr(struct dentry *dentry, const char *name, 141 const void *value, size_t size, int flags); 142extern int cap_inode_removexattr(struct dentry *dentry, const char *name); 143extern int cap_inode_need_killpriv(struct dentry *dentry); 144extern int cap_inode_killpriv(struct dentry *dentry); 145extern int cap_inode_getsecurity(struct inode *inode, const char *name, 146 void **buffer, bool alloc); 147extern int cap_mmap_addr(unsigned long addr); 148extern int cap_mmap_file(struct file *file, unsigned long reqprot, 149 unsigned long prot, unsigned long flags); 150extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags); 151extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3, 152 unsigned long arg4, unsigned long arg5); 153extern int cap_task_setscheduler(struct task_struct *p); 154extern int cap_task_setioprio(struct task_struct *p, int ioprio); 155extern int cap_task_setnice(struct task_struct *p, int nice); 156extern int cap_vm_enough_memory(struct mm_struct *mm, long pages); 157 158struct msghdr; 159struct sk_buff; 160struct sock; 161struct sockaddr; 162struct socket; 163struct flowi; 164struct dst_entry; 165struct xfrm_selector; 166struct xfrm_policy; 167struct xfrm_state; 168struct xfrm_user_sec_ctx; 169struct seq_file; 170struct sctp_endpoint; 171 172#ifdef CONFIG_MMU 173extern unsigned long mmap_min_addr; 174extern unsigned long dac_mmap_min_addr; 175#else 176#define mmap_min_addr 0UL 177#define dac_mmap_min_addr 0UL 178#endif 179 180/* 181 * Values used in the task_security_ops calls 182 */ 183/* setuid or setgid, id0 == uid or gid */ 184#define LSM_SETID_ID 1 185 186/* setreuid or setregid, id0 == real, id1 == eff */ 187#define LSM_SETID_RE 2 188 189/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */ 190#define LSM_SETID_RES 4 191 192/* setfsuid or setfsgid, id0 == fsuid or fsgid */ 193#define LSM_SETID_FS 8 194 195/* Flags for security_task_prlimit(). */ 196#define LSM_PRLIMIT_READ 1 197#define LSM_PRLIMIT_WRITE 2 198 199/* forward declares to avoid warnings */ 200struct sched_param; 201struct request_sock; 202 203/* bprm->unsafe reasons */ 204#define LSM_UNSAFE_SHARE 1 205#define LSM_UNSAFE_PTRACE 2 206#define LSM_UNSAFE_NO_NEW_PRIVS 4 207 208#ifdef CONFIG_MMU 209extern int mmap_min_addr_handler(struct ctl_table *table, int write, 210 void __user *buffer, size_t *lenp, loff_t *ppos); 211#endif 212 213/* security_inode_init_security callback function to write xattrs */ 214typedef int (*initxattrs) (struct inode *inode, 215 const struct xattr *xattr_array, void *fs_data); 216 217 218/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */ 219#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM, 220#define __data_id_stringify(dummy, str) #str, 221 222enum kernel_load_data_id { 223 __kernel_read_file_id(__data_id_enumify) 224}; 225 226static const char * const kernel_load_data_str[] = { 227 __kernel_read_file_id(__data_id_stringify) 228}; 229 230static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id) 231{ 232 if ((unsigned)id >= LOADING_MAX_ID) 233 return kernel_load_data_str[LOADING_UNKNOWN]; 234 235 return kernel_load_data_str[id]; 236} 237 238#ifdef CONFIG_SECURITY 239 240int call_blocking_lsm_notifier(enum lsm_event event, void *data); 241int register_blocking_lsm_notifier(struct notifier_block *nb); 242int unregister_blocking_lsm_notifier(struct notifier_block *nb); 243 244/* prototypes */ 245extern int security_init(void); 246extern int early_security_init(void); 247 248/* Security operations */ 249int security_binder_set_context_mgr(struct task_struct *mgr); 250int security_binder_transaction(struct task_struct *from, 251 struct task_struct *to); 252int security_binder_transfer_binder(struct task_struct *from, 253 struct task_struct *to); 254int security_binder_transfer_file(struct task_struct *from, 255 struct task_struct *to, struct file *file); 256int security_ptrace_access_check(struct task_struct *child, unsigned int mode); 257int security_ptrace_traceme(struct task_struct *parent); 258int security_capget(struct task_struct *target, 259 kernel_cap_t *effective, 260 kernel_cap_t *inheritable, 261 kernel_cap_t *permitted); 262int security_capset(struct cred *new, const struct cred *old, 263 const kernel_cap_t *effective, 264 const kernel_cap_t *inheritable, 265 const kernel_cap_t *permitted); 266int security_capable(const struct cred *cred, 267 struct user_namespace *ns, 268 int cap, 269 unsigned int opts); 270int security_quotactl(int cmds, int type, int id, struct super_block *sb); 271int security_quota_on(struct dentry *dentry); 272int security_syslog(int type); 273int security_settime64(const struct timespec64 *ts, const struct timezone *tz); 274int security_vm_enough_memory_mm(struct mm_struct *mm, long pages); 275int security_bprm_set_creds(struct linux_binprm *bprm); 276int security_bprm_check(struct linux_binprm *bprm); 277void security_bprm_committing_creds(struct linux_binprm *bprm); 278void security_bprm_committed_creds(struct linux_binprm *bprm); 279int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc); 280int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param); 281int security_sb_alloc(struct super_block *sb); 282void security_sb_free(struct super_block *sb); 283void security_free_mnt_opts(void **mnt_opts); 284int security_sb_eat_lsm_opts(char *options, void **mnt_opts); 285int security_sb_remount(struct super_block *sb, void *mnt_opts); 286int security_sb_kern_mount(struct super_block *sb); 287int security_sb_show_options(struct seq_file *m, struct super_block *sb); 288int security_sb_statfs(struct dentry *dentry); 289int security_sb_mount(const char *dev_name, const struct path *path, 290 const char *type, unsigned long flags, void *data); 291int security_sb_umount(struct vfsmount *mnt, int flags); 292int security_sb_pivotroot(const struct path *old_path, const struct path *new_path); 293int security_sb_set_mnt_opts(struct super_block *sb, 294 void *mnt_opts, 295 unsigned long kern_flags, 296 unsigned long *set_kern_flags); 297int security_sb_clone_mnt_opts(const struct super_block *oldsb, 298 struct super_block *newsb, 299 unsigned long kern_flags, 300 unsigned long *set_kern_flags); 301int security_add_mnt_opt(const char *option, const char *val, 302 int len, void **mnt_opts); 303int security_move_mount(const struct path *from_path, const struct path *to_path); 304int security_dentry_init_security(struct dentry *dentry, int mode, 305 const struct qstr *name, void **ctx, 306 u32 *ctxlen); 307int security_dentry_create_files_as(struct dentry *dentry, int mode, 308 struct qstr *name, 309 const struct cred *old, 310 struct cred *new); 311int security_path_notify(const struct path *path, u64 mask, 312 unsigned int obj_type); 313int security_inode_alloc(struct inode *inode); 314void security_inode_free(struct inode *inode); 315int security_inode_init_security(struct inode *inode, struct inode *dir, 316 const struct qstr *qstr, 317 initxattrs initxattrs, void *fs_data); 318int security_old_inode_init_security(struct inode *inode, struct inode *dir, 319 const struct qstr *qstr, const char **name, 320 void **value, size_t *len); 321int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode); 322int security_inode_link(struct dentry *old_dentry, struct inode *dir, 323 struct dentry *new_dentry); 324int security_inode_unlink(struct inode *dir, struct dentry *dentry); 325int security_inode_symlink(struct inode *dir, struct dentry *dentry, 326 const char *old_name); 327int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode); 328int security_inode_rmdir(struct inode *dir, struct dentry *dentry); 329int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev); 330int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry, 331 struct inode *new_dir, struct dentry *new_dentry, 332 unsigned int flags); 333int security_inode_readlink(struct dentry *dentry); 334int security_inode_follow_link(struct dentry *dentry, struct inode *inode, 335 bool rcu); 336int security_inode_permission(struct inode *inode, int mask); 337int security_inode_setattr(struct dentry *dentry, struct iattr *attr); 338int security_inode_getattr(const struct path *path); 339int security_inode_setxattr(struct dentry *dentry, const char *name, 340 const void *value, size_t size, int flags); 341void security_inode_post_setxattr(struct dentry *dentry, const char *name, 342 const void *value, size_t size, int flags); 343int security_inode_getxattr(struct dentry *dentry, const char *name); 344int security_inode_listxattr(struct dentry *dentry); 345int security_inode_removexattr(struct dentry *dentry, const char *name); 346int security_inode_need_killpriv(struct dentry *dentry); 347int security_inode_killpriv(struct dentry *dentry); 348int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc); 349int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags); 350int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size); 351void security_inode_getsecid(struct inode *inode, u32 *secid); 352int security_inode_copy_up(struct dentry *src, struct cred **new); 353int security_inode_copy_up_xattr(const char *name); 354int security_kernfs_init_security(struct kernfs_node *kn_dir, 355 struct kernfs_node *kn); 356int security_file_permission(struct file *file, int mask); 357int security_file_alloc(struct file *file); 358void security_file_free(struct file *file); 359int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg); 360int security_mmap_file(struct file *file, unsigned long prot, 361 unsigned long flags); 362int security_mmap_addr(unsigned long addr); 363int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, 364 unsigned long prot); 365int security_file_lock(struct file *file, unsigned int cmd); 366int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg); 367void security_file_set_fowner(struct file *file); 368int security_file_send_sigiotask(struct task_struct *tsk, 369 struct fown_struct *fown, int sig); 370int security_file_receive(struct file *file); 371int security_file_open(struct file *file); 372int security_task_alloc(struct task_struct *task, unsigned long clone_flags); 373void security_task_free(struct task_struct *task); 374int security_cred_alloc_blank(struct cred *cred, gfp_t gfp); 375void security_cred_free(struct cred *cred); 376int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp); 377void security_transfer_creds(struct cred *new, const struct cred *old); 378void security_cred_getsecid(const struct cred *c, u32 *secid); 379int security_kernel_act_as(struct cred *new, u32 secid); 380int security_kernel_create_files_as(struct cred *new, struct inode *inode); 381int security_kernel_module_request(char *kmod_name); 382int security_kernel_load_data(enum kernel_load_data_id id); 383int security_kernel_read_file(struct file *file, enum kernel_read_file_id id); 384int security_kernel_post_read_file(struct file *file, char *buf, loff_t size, 385 enum kernel_read_file_id id); 386int security_task_fix_setuid(struct cred *new, const struct cred *old, 387 int flags); 388int security_task_setpgid(struct task_struct *p, pid_t pgid); 389int security_task_getpgid(struct task_struct *p); 390int security_task_getsid(struct task_struct *p); 391void security_task_getsecid(struct task_struct *p, u32 *secid); 392int security_task_setnice(struct task_struct *p, int nice); 393int security_task_setioprio(struct task_struct *p, int ioprio); 394int security_task_getioprio(struct task_struct *p); 395int security_task_prlimit(const struct cred *cred, const struct cred *tcred, 396 unsigned int flags); 397int security_task_setrlimit(struct task_struct *p, unsigned int resource, 398 struct rlimit *new_rlim); 399int security_task_setscheduler(struct task_struct *p); 400int security_task_getscheduler(struct task_struct *p); 401int security_task_movememory(struct task_struct *p); 402int security_task_kill(struct task_struct *p, struct kernel_siginfo *info, 403 int sig, const struct cred *cred); 404int security_task_prctl(int option, unsigned long arg2, unsigned long arg3, 405 unsigned long arg4, unsigned long arg5); 406void security_task_to_inode(struct task_struct *p, struct inode *inode); 407int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag); 408void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid); 409int security_msg_msg_alloc(struct msg_msg *msg); 410void security_msg_msg_free(struct msg_msg *msg); 411int security_msg_queue_alloc(struct kern_ipc_perm *msq); 412void security_msg_queue_free(struct kern_ipc_perm *msq); 413int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg); 414int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd); 415int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, 416 struct msg_msg *msg, int msqflg); 417int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 418 struct task_struct *target, long type, int mode); 419int security_shm_alloc(struct kern_ipc_perm *shp); 420void security_shm_free(struct kern_ipc_perm *shp); 421int security_shm_associate(struct kern_ipc_perm *shp, int shmflg); 422int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd); 423int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg); 424int security_sem_alloc(struct kern_ipc_perm *sma); 425void security_sem_free(struct kern_ipc_perm *sma); 426int security_sem_associate(struct kern_ipc_perm *sma, int semflg); 427int security_sem_semctl(struct kern_ipc_perm *sma, int cmd); 428int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops, 429 unsigned nsops, int alter); 430void security_d_instantiate(struct dentry *dentry, struct inode *inode); 431int security_getprocattr(struct task_struct *p, const char *lsm, char *name, 432 char **value); 433int security_setprocattr(const char *lsm, const char *name, void *value, 434 size_t size); 435int security_netlink_send(struct sock *sk, struct sk_buff *skb); 436int security_ismaclabel(const char *name); 437int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen); 438int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid); 439void security_release_secctx(char *secdata, u32 seclen); 440void security_inode_invalidate_secctx(struct inode *inode); 441int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); 442int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); 443int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); 444int security_locked_down(enum lockdown_reason what); 445#else /* CONFIG_SECURITY */ 446 447static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) 448{ 449 return 0; 450} 451 452static inline int register_blocking_lsm_notifier(struct notifier_block *nb) 453{ 454 return 0; 455} 456 457static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb) 458{ 459 return 0; 460} 461 462static inline void security_free_mnt_opts(void **mnt_opts) 463{ 464} 465 466/* 467 * This is the default capabilities functionality. Most of these functions 468 * are just stubbed out, but a few must call the proper capable code. 469 */ 470 471static inline int security_init(void) 472{ 473 return 0; 474} 475 476static inline int early_security_init(void) 477{ 478 return 0; 479} 480 481static inline int security_binder_set_context_mgr(struct task_struct *mgr) 482{ 483 return 0; 484} 485 486static inline int security_binder_transaction(struct task_struct *from, 487 struct task_struct *to) 488{ 489 return 0; 490} 491 492static inline int security_binder_transfer_binder(struct task_struct *from, 493 struct task_struct *to) 494{ 495 return 0; 496} 497 498static inline int security_binder_transfer_file(struct task_struct *from, 499 struct task_struct *to, 500 struct file *file) 501{ 502 return 0; 503} 504 505static inline int security_ptrace_access_check(struct task_struct *child, 506 unsigned int mode) 507{ 508 return cap_ptrace_access_check(child, mode); 509} 510 511static inline int security_ptrace_traceme(struct task_struct *parent) 512{ 513 return cap_ptrace_traceme(parent); 514} 515 516static inline int security_capget(struct task_struct *target, 517 kernel_cap_t *effective, 518 kernel_cap_t *inheritable, 519 kernel_cap_t *permitted) 520{ 521 return cap_capget(target, effective, inheritable, permitted); 522} 523 524static inline int security_capset(struct cred *new, 525 const struct cred *old, 526 const kernel_cap_t *effective, 527 const kernel_cap_t *inheritable, 528 const kernel_cap_t *permitted) 529{ 530 return cap_capset(new, old, effective, inheritable, permitted); 531} 532 533static inline int security_capable(const struct cred *cred, 534 struct user_namespace *ns, 535 int cap, 536 unsigned int opts) 537{ 538 return cap_capable(cred, ns, cap, opts); 539} 540 541static inline int security_quotactl(int cmds, int type, int id, 542 struct super_block *sb) 543{ 544 return 0; 545} 546 547static inline int security_quota_on(struct dentry *dentry) 548{ 549 return 0; 550} 551 552static inline int security_syslog(int type) 553{ 554 return 0; 555} 556 557static inline int security_settime64(const struct timespec64 *ts, 558 const struct timezone *tz) 559{ 560 return cap_settime(ts, tz); 561} 562 563static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages) 564{ 565 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages)); 566} 567 568static inline int security_bprm_set_creds(struct linux_binprm *bprm) 569{ 570 return cap_bprm_set_creds(bprm); 571} 572 573static inline int security_bprm_check(struct linux_binprm *bprm) 574{ 575 return 0; 576} 577 578static inline void security_bprm_committing_creds(struct linux_binprm *bprm) 579{ 580} 581 582static inline void security_bprm_committed_creds(struct linux_binprm *bprm) 583{ 584} 585 586static inline int security_fs_context_dup(struct fs_context *fc, 587 struct fs_context *src_fc) 588{ 589 return 0; 590} 591static inline int security_fs_context_parse_param(struct fs_context *fc, 592 struct fs_parameter *param) 593{ 594 return -ENOPARAM; 595} 596 597static inline int security_sb_alloc(struct super_block *sb) 598{ 599 return 0; 600} 601 602static inline void security_sb_free(struct super_block *sb) 603{ } 604 605static inline int security_sb_eat_lsm_opts(char *options, 606 void **mnt_opts) 607{ 608 return 0; 609} 610 611static inline int security_sb_remount(struct super_block *sb, 612 void *mnt_opts) 613{ 614 return 0; 615} 616 617static inline int security_sb_kern_mount(struct super_block *sb) 618{ 619 return 0; 620} 621 622static inline int security_sb_show_options(struct seq_file *m, 623 struct super_block *sb) 624{ 625 return 0; 626} 627 628static inline int security_sb_statfs(struct dentry *dentry) 629{ 630 return 0; 631} 632 633static inline int security_sb_mount(const char *dev_name, const struct path *path, 634 const char *type, unsigned long flags, 635 void *data) 636{ 637 return 0; 638} 639 640static inline int security_sb_umount(struct vfsmount *mnt, int flags) 641{ 642 return 0; 643} 644 645static inline int security_sb_pivotroot(const struct path *old_path, 646 const struct path *new_path) 647{ 648 return 0; 649} 650 651static inline int security_sb_set_mnt_opts(struct super_block *sb, 652 void *mnt_opts, 653 unsigned long kern_flags, 654 unsigned long *set_kern_flags) 655{ 656 return 0; 657} 658 659static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb, 660 struct super_block *newsb, 661 unsigned long kern_flags, 662 unsigned long *set_kern_flags) 663{ 664 return 0; 665} 666 667static inline int security_add_mnt_opt(const char *option, const char *val, 668 int len, void **mnt_opts) 669{ 670 return 0; 671} 672 673static inline int security_move_mount(const struct path *from_path, 674 const struct path *to_path) 675{ 676 return 0; 677} 678 679static inline int security_path_notify(const struct path *path, u64 mask, 680 unsigned int obj_type) 681{ 682 return 0; 683} 684 685static inline int security_inode_alloc(struct inode *inode) 686{ 687 return 0; 688} 689 690static inline void security_inode_free(struct inode *inode) 691{ } 692 693static inline int security_dentry_init_security(struct dentry *dentry, 694 int mode, 695 const struct qstr *name, 696 void **ctx, 697 u32 *ctxlen) 698{ 699 return -EOPNOTSUPP; 700} 701 702static inline int security_dentry_create_files_as(struct dentry *dentry, 703 int mode, struct qstr *name, 704 const struct cred *old, 705 struct cred *new) 706{ 707 return 0; 708} 709 710 711static inline int security_inode_init_security(struct inode *inode, 712 struct inode *dir, 713 const struct qstr *qstr, 714 const initxattrs xattrs, 715 void *fs_data) 716{ 717 return 0; 718} 719 720static inline int security_old_inode_init_security(struct inode *inode, 721 struct inode *dir, 722 const struct qstr *qstr, 723 const char **name, 724 void **value, size_t *len) 725{ 726 return -EOPNOTSUPP; 727} 728 729static inline int security_inode_create(struct inode *dir, 730 struct dentry *dentry, 731 umode_t mode) 732{ 733 return 0; 734} 735 736static inline int security_inode_link(struct dentry *old_dentry, 737 struct inode *dir, 738 struct dentry *new_dentry) 739{ 740 return 0; 741} 742 743static inline int security_inode_unlink(struct inode *dir, 744 struct dentry *dentry) 745{ 746 return 0; 747} 748 749static inline int security_inode_symlink(struct inode *dir, 750 struct dentry *dentry, 751 const char *old_name) 752{ 753 return 0; 754} 755 756static inline int security_inode_mkdir(struct inode *dir, 757 struct dentry *dentry, 758 int mode) 759{ 760 return 0; 761} 762 763static inline int security_inode_rmdir(struct inode *dir, 764 struct dentry *dentry) 765{ 766 return 0; 767} 768 769static inline int security_inode_mknod(struct inode *dir, 770 struct dentry *dentry, 771 int mode, dev_t dev) 772{ 773 return 0; 774} 775 776static inline int security_inode_rename(struct inode *old_dir, 777 struct dentry *old_dentry, 778 struct inode *new_dir, 779 struct dentry *new_dentry, 780 unsigned int flags) 781{ 782 return 0; 783} 784 785static inline int security_inode_readlink(struct dentry *dentry) 786{ 787 return 0; 788} 789 790static inline int security_inode_follow_link(struct dentry *dentry, 791 struct inode *inode, 792 bool rcu) 793{ 794 return 0; 795} 796 797static inline int security_inode_permission(struct inode *inode, int mask) 798{ 799 return 0; 800} 801 802static inline int security_inode_setattr(struct dentry *dentry, 803 struct iattr *attr) 804{ 805 return 0; 806} 807 808static inline int security_inode_getattr(const struct path *path) 809{ 810 return 0; 811} 812 813static inline int security_inode_setxattr(struct dentry *dentry, 814 const char *name, const void *value, size_t size, int flags) 815{ 816 return cap_inode_setxattr(dentry, name, value, size, flags); 817} 818 819static inline void security_inode_post_setxattr(struct dentry *dentry, 820 const char *name, const void *value, size_t size, int flags) 821{ } 822 823static inline int security_inode_getxattr(struct dentry *dentry, 824 const char *name) 825{ 826 return 0; 827} 828 829static inline int security_inode_listxattr(struct dentry *dentry) 830{ 831 return 0; 832} 833 834static inline int security_inode_removexattr(struct dentry *dentry, 835 const char *name) 836{ 837 return cap_inode_removexattr(dentry, name); 838} 839 840static inline int security_inode_need_killpriv(struct dentry *dentry) 841{ 842 return cap_inode_need_killpriv(dentry); 843} 844 845static inline int security_inode_killpriv(struct dentry *dentry) 846{ 847 return cap_inode_killpriv(dentry); 848} 849 850static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 851{ 852 return -EOPNOTSUPP; 853} 854 855static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags) 856{ 857 return -EOPNOTSUPP; 858} 859 860static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 861{ 862 return 0; 863} 864 865static inline void security_inode_getsecid(struct inode *inode, u32 *secid) 866{ 867 *secid = 0; 868} 869 870static inline int security_inode_copy_up(struct dentry *src, struct cred **new) 871{ 872 return 0; 873} 874 875static inline int security_kernfs_init_security(struct kernfs_node *kn_dir, 876 struct kernfs_node *kn) 877{ 878 return 0; 879} 880 881static inline int security_inode_copy_up_xattr(const char *name) 882{ 883 return -EOPNOTSUPP; 884} 885 886static inline int security_file_permission(struct file *file, int mask) 887{ 888 return 0; 889} 890 891static inline int security_file_alloc(struct file *file) 892{ 893 return 0; 894} 895 896static inline void security_file_free(struct file *file) 897{ } 898 899static inline int security_file_ioctl(struct file *file, unsigned int cmd, 900 unsigned long arg) 901{ 902 return 0; 903} 904 905static inline int security_mmap_file(struct file *file, unsigned long prot, 906 unsigned long flags) 907{ 908 return 0; 909} 910 911static inline int security_mmap_addr(unsigned long addr) 912{ 913 return cap_mmap_addr(addr); 914} 915 916static inline int security_file_mprotect(struct vm_area_struct *vma, 917 unsigned long reqprot, 918 unsigned long prot) 919{ 920 return 0; 921} 922 923static inline int security_file_lock(struct file *file, unsigned int cmd) 924{ 925 return 0; 926} 927 928static inline int security_file_fcntl(struct file *file, unsigned int cmd, 929 unsigned long arg) 930{ 931 return 0; 932} 933 934static inline void security_file_set_fowner(struct file *file) 935{ 936 return; 937} 938 939static inline int security_file_send_sigiotask(struct task_struct *tsk, 940 struct fown_struct *fown, 941 int sig) 942{ 943 return 0; 944} 945 946static inline int security_file_receive(struct file *file) 947{ 948 return 0; 949} 950 951static inline int security_file_open(struct file *file) 952{ 953 return 0; 954} 955 956static inline int security_task_alloc(struct task_struct *task, 957 unsigned long clone_flags) 958{ 959 return 0; 960} 961 962static inline void security_task_free(struct task_struct *task) 963{ } 964 965static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp) 966{ 967 return 0; 968} 969 970static inline void security_cred_free(struct cred *cred) 971{ } 972 973static inline int security_prepare_creds(struct cred *new, 974 const struct cred *old, 975 gfp_t gfp) 976{ 977 return 0; 978} 979 980static inline void security_transfer_creds(struct cred *new, 981 const struct cred *old) 982{ 983} 984 985static inline int security_kernel_act_as(struct cred *cred, u32 secid) 986{ 987 return 0; 988} 989 990static inline int security_kernel_create_files_as(struct cred *cred, 991 struct inode *inode) 992{ 993 return 0; 994} 995 996static inline int security_kernel_module_request(char *kmod_name) 997{ 998 return 0; 999} 1000 1001static inline int security_kernel_load_data(enum kernel_load_data_id id) 1002{ 1003 return 0; 1004} 1005 1006static inline int security_kernel_read_file(struct file *file, 1007 enum kernel_read_file_id id) 1008{ 1009 return 0; 1010} 1011 1012static inline int security_kernel_post_read_file(struct file *file, 1013 char *buf, loff_t size, 1014 enum kernel_read_file_id id) 1015{ 1016 return 0; 1017} 1018 1019static inline int security_task_fix_setuid(struct cred *new, 1020 const struct cred *old, 1021 int flags) 1022{ 1023 return cap_task_fix_setuid(new, old, flags); 1024} 1025 1026static inline int security_task_setpgid(struct task_struct *p, pid_t pgid) 1027{ 1028 return 0; 1029} 1030 1031static inline int security_task_getpgid(struct task_struct *p) 1032{ 1033 return 0; 1034} 1035 1036static inline int security_task_getsid(struct task_struct *p) 1037{ 1038 return 0; 1039} 1040 1041static inline void security_task_getsecid(struct task_struct *p, u32 *secid) 1042{ 1043 *secid = 0; 1044} 1045 1046static inline int security_task_setnice(struct task_struct *p, int nice) 1047{ 1048 return cap_task_setnice(p, nice); 1049} 1050 1051static inline int security_task_setioprio(struct task_struct *p, int ioprio) 1052{ 1053 return cap_task_setioprio(p, ioprio); 1054} 1055 1056static inline int security_task_getioprio(struct task_struct *p) 1057{ 1058 return 0; 1059} 1060 1061static inline int security_task_prlimit(const struct cred *cred, 1062 const struct cred *tcred, 1063 unsigned int flags) 1064{ 1065 return 0; 1066} 1067 1068static inline int security_task_setrlimit(struct task_struct *p, 1069 unsigned int resource, 1070 struct rlimit *new_rlim) 1071{ 1072 return 0; 1073} 1074 1075static inline int security_task_setscheduler(struct task_struct *p) 1076{ 1077 return cap_task_setscheduler(p); 1078} 1079 1080static inline int security_task_getscheduler(struct task_struct *p) 1081{ 1082 return 0; 1083} 1084 1085static inline int security_task_movememory(struct task_struct *p) 1086{ 1087 return 0; 1088} 1089 1090static inline int security_task_kill(struct task_struct *p, 1091 struct kernel_siginfo *info, int sig, 1092 const struct cred *cred) 1093{ 1094 return 0; 1095} 1096 1097static inline int security_task_prctl(int option, unsigned long arg2, 1098 unsigned long arg3, 1099 unsigned long arg4, 1100 unsigned long arg5) 1101{ 1102 return cap_task_prctl(option, arg2, arg3, arg4, arg5); 1103} 1104 1105static inline void security_task_to_inode(struct task_struct *p, struct inode *inode) 1106{ } 1107 1108static inline int security_ipc_permission(struct kern_ipc_perm *ipcp, 1109 short flag) 1110{ 1111 return 0; 1112} 1113 1114static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 1115{ 1116 *secid = 0; 1117} 1118 1119static inline int security_msg_msg_alloc(struct msg_msg *msg) 1120{ 1121 return 0; 1122} 1123 1124static inline void security_msg_msg_free(struct msg_msg *msg) 1125{ } 1126 1127static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq) 1128{ 1129 return 0; 1130} 1131 1132static inline void security_msg_queue_free(struct kern_ipc_perm *msq) 1133{ } 1134 1135static inline int security_msg_queue_associate(struct kern_ipc_perm *msq, 1136 int msqflg) 1137{ 1138 return 0; 1139} 1140 1141static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 1142{ 1143 return 0; 1144} 1145 1146static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, 1147 struct msg_msg *msg, int msqflg) 1148{ 1149 return 0; 1150} 1151 1152static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, 1153 struct msg_msg *msg, 1154 struct task_struct *target, 1155 long type, int mode) 1156{ 1157 return 0; 1158} 1159 1160static inline int security_shm_alloc(struct kern_ipc_perm *shp) 1161{ 1162 return 0; 1163} 1164 1165static inline void security_shm_free(struct kern_ipc_perm *shp) 1166{ } 1167 1168static inline int security_shm_associate(struct kern_ipc_perm *shp, 1169 int shmflg) 1170{ 1171 return 0; 1172} 1173 1174static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 1175{ 1176 return 0; 1177} 1178 1179static inline int security_shm_shmat(struct kern_ipc_perm *shp, 1180 char __user *shmaddr, int shmflg) 1181{ 1182 return 0; 1183} 1184 1185static inline int security_sem_alloc(struct kern_ipc_perm *sma) 1186{ 1187 return 0; 1188} 1189 1190static inline void security_sem_free(struct kern_ipc_perm *sma) 1191{ } 1192 1193static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg) 1194{ 1195 return 0; 1196} 1197 1198static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd) 1199{ 1200 return 0; 1201} 1202 1203static inline int security_sem_semop(struct kern_ipc_perm *sma, 1204 struct sembuf *sops, unsigned nsops, 1205 int alter) 1206{ 1207 return 0; 1208} 1209 1210static inline void security_d_instantiate(struct dentry *dentry, 1211 struct inode *inode) 1212{ } 1213 1214static inline int security_getprocattr(struct task_struct *p, const char *lsm, 1215 char *name, char **value) 1216{ 1217 return -EINVAL; 1218} 1219 1220static inline int security_setprocattr(const char *lsm, char *name, 1221 void *value, size_t size) 1222{ 1223 return -EINVAL; 1224} 1225 1226static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb) 1227{ 1228 return 0; 1229} 1230 1231static inline int security_ismaclabel(const char *name) 1232{ 1233 return 0; 1234} 1235 1236static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 1237{ 1238 return -EOPNOTSUPP; 1239} 1240 1241static inline int security_secctx_to_secid(const char *secdata, 1242 u32 seclen, 1243 u32 *secid) 1244{ 1245 return -EOPNOTSUPP; 1246} 1247 1248static inline void security_release_secctx(char *secdata, u32 seclen) 1249{ 1250} 1251 1252static inline void security_inode_invalidate_secctx(struct inode *inode) 1253{ 1254} 1255 1256static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 1257{ 1258 return -EOPNOTSUPP; 1259} 1260static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 1261{ 1262 return -EOPNOTSUPP; 1263} 1264static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 1265{ 1266 return -EOPNOTSUPP; 1267} 1268static inline int security_locked_down(enum lockdown_reason what) 1269{ 1270 return 0; 1271} 1272#endif /* CONFIG_SECURITY */ 1273 1274#ifdef CONFIG_SECURITY_NETWORK 1275 1276int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk); 1277int security_unix_may_send(struct socket *sock, struct socket *other); 1278int security_socket_create(int family, int type, int protocol, int kern); 1279int security_socket_post_create(struct socket *sock, int family, 1280 int type, int protocol, int kern); 1281int security_socket_socketpair(struct socket *socka, struct socket *sockb); 1282int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen); 1283int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen); 1284int security_socket_listen(struct socket *sock, int backlog); 1285int security_socket_accept(struct socket *sock, struct socket *newsock); 1286int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size); 1287int security_socket_recvmsg(struct socket *sock, struct msghdr *msg, 1288 int size, int flags); 1289int security_socket_getsockname(struct socket *sock); 1290int security_socket_getpeername(struct socket *sock); 1291int security_socket_getsockopt(struct socket *sock, int level, int optname); 1292int security_socket_setsockopt(struct socket *sock, int level, int optname); 1293int security_socket_shutdown(struct socket *sock, int how); 1294int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb); 1295int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, 1296 int __user *optlen, unsigned len); 1297int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid); 1298int security_sk_alloc(struct sock *sk, int family, gfp_t priority); 1299void security_sk_free(struct sock *sk); 1300void security_sk_clone(const struct sock *sk, struct sock *newsk); 1301void security_sk_classify_flow(struct sock *sk, struct flowi *fl); 1302void security_req_classify_flow(const struct request_sock *req, struct flowi *fl); 1303void security_sock_graft(struct sock*sk, struct socket *parent); 1304int security_inet_conn_request(struct sock *sk, 1305 struct sk_buff *skb, struct request_sock *req); 1306void security_inet_csk_clone(struct sock *newsk, 1307 const struct request_sock *req); 1308void security_inet_conn_established(struct sock *sk, 1309 struct sk_buff *skb); 1310int security_secmark_relabel_packet(u32 secid); 1311void security_secmark_refcount_inc(void); 1312void security_secmark_refcount_dec(void); 1313int security_tun_dev_alloc_security(void **security); 1314void security_tun_dev_free_security(void *security); 1315int security_tun_dev_create(void); 1316int security_tun_dev_attach_queue(void *security); 1317int security_tun_dev_attach(struct sock *sk, void *security); 1318int security_tun_dev_open(void *security); 1319int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb); 1320int security_sctp_bind_connect(struct sock *sk, int optname, 1321 struct sockaddr *address, int addrlen); 1322void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, 1323 struct sock *newsk); 1324 1325#else /* CONFIG_SECURITY_NETWORK */ 1326static inline int security_unix_stream_connect(struct sock *sock, 1327 struct sock *other, 1328 struct sock *newsk) 1329{ 1330 return 0; 1331} 1332 1333static inline int security_unix_may_send(struct socket *sock, 1334 struct socket *other) 1335{ 1336 return 0; 1337} 1338 1339static inline int security_socket_create(int family, int type, 1340 int protocol, int kern) 1341{ 1342 return 0; 1343} 1344 1345static inline int security_socket_post_create(struct socket *sock, 1346 int family, 1347 int type, 1348 int protocol, int kern) 1349{ 1350 return 0; 1351} 1352 1353static inline int security_socket_socketpair(struct socket *socka, 1354 struct socket *sockb) 1355{ 1356 return 0; 1357} 1358 1359static inline int security_socket_bind(struct socket *sock, 1360 struct sockaddr *address, 1361 int addrlen) 1362{ 1363 return 0; 1364} 1365 1366static inline int security_socket_connect(struct socket *sock, 1367 struct sockaddr *address, 1368 int addrlen) 1369{ 1370 return 0; 1371} 1372 1373static inline int security_socket_listen(struct socket *sock, int backlog) 1374{ 1375 return 0; 1376} 1377 1378static inline int security_socket_accept(struct socket *sock, 1379 struct socket *newsock) 1380{ 1381 return 0; 1382} 1383 1384static inline int security_socket_sendmsg(struct socket *sock, 1385 struct msghdr *msg, int size) 1386{ 1387 return 0; 1388} 1389 1390static inline int security_socket_recvmsg(struct socket *sock, 1391 struct msghdr *msg, int size, 1392 int flags) 1393{ 1394 return 0; 1395} 1396 1397static inline int security_socket_getsockname(struct socket *sock) 1398{ 1399 return 0; 1400} 1401 1402static inline int security_socket_getpeername(struct socket *sock) 1403{ 1404 return 0; 1405} 1406 1407static inline int security_socket_getsockopt(struct socket *sock, 1408 int level, int optname) 1409{ 1410 return 0; 1411} 1412 1413static inline int security_socket_setsockopt(struct socket *sock, 1414 int level, int optname) 1415{ 1416 return 0; 1417} 1418 1419static inline int security_socket_shutdown(struct socket *sock, int how) 1420{ 1421 return 0; 1422} 1423static inline int security_sock_rcv_skb(struct sock *sk, 1424 struct sk_buff *skb) 1425{ 1426 return 0; 1427} 1428 1429static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, 1430 int __user *optlen, unsigned len) 1431{ 1432 return -ENOPROTOOPT; 1433} 1434 1435static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 1436{ 1437 return -ENOPROTOOPT; 1438} 1439 1440static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority) 1441{ 1442 return 0; 1443} 1444 1445static inline void security_sk_free(struct sock *sk) 1446{ 1447} 1448 1449static inline void security_sk_clone(const struct sock *sk, struct sock *newsk) 1450{ 1451} 1452 1453static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl) 1454{ 1455} 1456 1457static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl) 1458{ 1459} 1460 1461static inline void security_sock_graft(struct sock *sk, struct socket *parent) 1462{ 1463} 1464 1465static inline int security_inet_conn_request(struct sock *sk, 1466 struct sk_buff *skb, struct request_sock *req) 1467{ 1468 return 0; 1469} 1470 1471static inline void security_inet_csk_clone(struct sock *newsk, 1472 const struct request_sock *req) 1473{ 1474} 1475 1476static inline void security_inet_conn_established(struct sock *sk, 1477 struct sk_buff *skb) 1478{ 1479} 1480 1481static inline int security_secmark_relabel_packet(u32 secid) 1482{ 1483 return 0; 1484} 1485 1486static inline void security_secmark_refcount_inc(void) 1487{ 1488} 1489 1490static inline void security_secmark_refcount_dec(void) 1491{ 1492} 1493 1494static inline int security_tun_dev_alloc_security(void **security) 1495{ 1496 return 0; 1497} 1498 1499static inline void security_tun_dev_free_security(void *security) 1500{ 1501} 1502 1503static inline int security_tun_dev_create(void) 1504{ 1505 return 0; 1506} 1507 1508static inline int security_tun_dev_attach_queue(void *security) 1509{ 1510 return 0; 1511} 1512 1513static inline int security_tun_dev_attach(struct sock *sk, void *security) 1514{ 1515 return 0; 1516} 1517 1518static inline int security_tun_dev_open(void *security) 1519{ 1520 return 0; 1521} 1522 1523static inline int security_sctp_assoc_request(struct sctp_endpoint *ep, 1524 struct sk_buff *skb) 1525{ 1526 return 0; 1527} 1528 1529static inline int security_sctp_bind_connect(struct sock *sk, int optname, 1530 struct sockaddr *address, 1531 int addrlen) 1532{ 1533 return 0; 1534} 1535 1536static inline void security_sctp_sk_clone(struct sctp_endpoint *ep, 1537 struct sock *sk, 1538 struct sock *newsk) 1539{ 1540} 1541#endif /* CONFIG_SECURITY_NETWORK */ 1542 1543#ifdef CONFIG_SECURITY_INFINIBAND 1544int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey); 1545int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num); 1546int security_ib_alloc_security(void **sec); 1547void security_ib_free_security(void *sec); 1548#else /* CONFIG_SECURITY_INFINIBAND */ 1549static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey) 1550{ 1551 return 0; 1552} 1553 1554static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num) 1555{ 1556 return 0; 1557} 1558 1559static inline int security_ib_alloc_security(void **sec) 1560{ 1561 return 0; 1562} 1563 1564static inline void security_ib_free_security(void *sec) 1565{ 1566} 1567#endif /* CONFIG_SECURITY_INFINIBAND */ 1568 1569#ifdef CONFIG_SECURITY_NETWORK_XFRM 1570 1571int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, 1572 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp); 1573int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp); 1574void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx); 1575int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx); 1576int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx); 1577int security_xfrm_state_alloc_acquire(struct xfrm_state *x, 1578 struct xfrm_sec_ctx *polsec, u32 secid); 1579int security_xfrm_state_delete(struct xfrm_state *x); 1580void security_xfrm_state_free(struct xfrm_state *x); 1581int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir); 1582int security_xfrm_state_pol_flow_match(struct xfrm_state *x, 1583 struct xfrm_policy *xp, 1584 const struct flowi *fl); 1585int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid); 1586void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl); 1587 1588#else /* CONFIG_SECURITY_NETWORK_XFRM */ 1589 1590static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, 1591 struct xfrm_user_sec_ctx *sec_ctx, 1592 gfp_t gfp) 1593{ 1594 return 0; 1595} 1596 1597static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp) 1598{ 1599 return 0; 1600} 1601 1602static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx) 1603{ 1604} 1605 1606static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx) 1607{ 1608 return 0; 1609} 1610 1611static inline int security_xfrm_state_alloc(struct xfrm_state *x, 1612 struct xfrm_user_sec_ctx *sec_ctx) 1613{ 1614 return 0; 1615} 1616 1617static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x, 1618 struct xfrm_sec_ctx *polsec, u32 secid) 1619{ 1620 return 0; 1621} 1622 1623static inline void security_xfrm_state_free(struct xfrm_state *x) 1624{ 1625} 1626 1627static inline int security_xfrm_state_delete(struct xfrm_state *x) 1628{ 1629 return 0; 1630} 1631 1632static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir) 1633{ 1634 return 0; 1635} 1636 1637static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x, 1638 struct xfrm_policy *xp, const struct flowi *fl) 1639{ 1640 return 1; 1641} 1642 1643static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid) 1644{ 1645 return 0; 1646} 1647 1648static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl) 1649{ 1650} 1651 1652#endif /* CONFIG_SECURITY_NETWORK_XFRM */ 1653 1654#ifdef CONFIG_SECURITY_PATH 1655int security_path_unlink(const struct path *dir, struct dentry *dentry); 1656int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode); 1657int security_path_rmdir(const struct path *dir, struct dentry *dentry); 1658int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode, 1659 unsigned int dev); 1660int security_path_truncate(const struct path *path); 1661int security_path_symlink(const struct path *dir, struct dentry *dentry, 1662 const char *old_name); 1663int security_path_link(struct dentry *old_dentry, const struct path *new_dir, 1664 struct dentry *new_dentry); 1665int security_path_rename(const struct path *old_dir, struct dentry *old_dentry, 1666 const struct path *new_dir, struct dentry *new_dentry, 1667 unsigned int flags); 1668int security_path_chmod(const struct path *path, umode_t mode); 1669int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid); 1670int security_path_chroot(const struct path *path); 1671#else /* CONFIG_SECURITY_PATH */ 1672static inline int security_path_unlink(const struct path *dir, struct dentry *dentry) 1673{ 1674 return 0; 1675} 1676 1677static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry, 1678 umode_t mode) 1679{ 1680 return 0; 1681} 1682 1683static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry) 1684{ 1685 return 0; 1686} 1687 1688static inline int security_path_mknod(const struct path *dir, struct dentry *dentry, 1689 umode_t mode, unsigned int dev) 1690{ 1691 return 0; 1692} 1693 1694static inline int security_path_truncate(const struct path *path) 1695{ 1696 return 0; 1697} 1698 1699static inline int security_path_symlink(const struct path *dir, struct dentry *dentry, 1700 const char *old_name) 1701{ 1702 return 0; 1703} 1704 1705static inline int security_path_link(struct dentry *old_dentry, 1706 const struct path *new_dir, 1707 struct dentry *new_dentry) 1708{ 1709 return 0; 1710} 1711 1712static inline int security_path_rename(const struct path *old_dir, 1713 struct dentry *old_dentry, 1714 const struct path *new_dir, 1715 struct dentry *new_dentry, 1716 unsigned int flags) 1717{ 1718 return 0; 1719} 1720 1721static inline int security_path_chmod(const struct path *path, umode_t mode) 1722{ 1723 return 0; 1724} 1725 1726static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) 1727{ 1728 return 0; 1729} 1730 1731static inline int security_path_chroot(const struct path *path) 1732{ 1733 return 0; 1734} 1735#endif /* CONFIG_SECURITY_PATH */ 1736 1737#ifdef CONFIG_KEYS 1738#ifdef CONFIG_SECURITY 1739 1740int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags); 1741void security_key_free(struct key *key); 1742int security_key_permission(key_ref_t key_ref, 1743 const struct cred *cred, unsigned perm); 1744int security_key_getsecurity(struct key *key, char **_buffer); 1745 1746#else 1747 1748static inline int security_key_alloc(struct key *key, 1749 const struct cred *cred, 1750 unsigned long flags) 1751{ 1752 return 0; 1753} 1754 1755static inline void security_key_free(struct key *key) 1756{ 1757} 1758 1759static inline int security_key_permission(key_ref_t key_ref, 1760 const struct cred *cred, 1761 unsigned perm) 1762{ 1763 return 0; 1764} 1765 1766static inline int security_key_getsecurity(struct key *key, char **_buffer) 1767{ 1768 *_buffer = NULL; 1769 return 0; 1770} 1771 1772#endif 1773#endif /* CONFIG_KEYS */ 1774 1775#ifdef CONFIG_AUDIT 1776#ifdef CONFIG_SECURITY 1777int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule); 1778int security_audit_rule_known(struct audit_krule *krule); 1779int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule); 1780void security_audit_rule_free(void *lsmrule); 1781 1782#else 1783 1784static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr, 1785 void **lsmrule) 1786{ 1787 return 0; 1788} 1789 1790static inline int security_audit_rule_known(struct audit_krule *krule) 1791{ 1792 return 0; 1793} 1794 1795static inline int security_audit_rule_match(u32 secid, u32 field, u32 op, 1796 void *lsmrule) 1797{ 1798 return 0; 1799} 1800 1801static inline void security_audit_rule_free(void *lsmrule) 1802{ } 1803 1804#endif /* CONFIG_SECURITY */ 1805#endif /* CONFIG_AUDIT */ 1806 1807#ifdef CONFIG_SECURITYFS 1808 1809extern struct dentry *securityfs_create_file(const char *name, umode_t mode, 1810 struct dentry *parent, void *data, 1811 const struct file_operations *fops); 1812extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent); 1813struct dentry *securityfs_create_symlink(const char *name, 1814 struct dentry *parent, 1815 const char *target, 1816 const struct inode_operations *iops); 1817extern void securityfs_remove(struct dentry *dentry); 1818 1819#else /* CONFIG_SECURITYFS */ 1820 1821static inline struct dentry *securityfs_create_dir(const char *name, 1822 struct dentry *parent) 1823{ 1824 return ERR_PTR(-ENODEV); 1825} 1826 1827static inline struct dentry *securityfs_create_file(const char *name, 1828 umode_t mode, 1829 struct dentry *parent, 1830 void *data, 1831 const struct file_operations *fops) 1832{ 1833 return ERR_PTR(-ENODEV); 1834} 1835 1836static inline struct dentry *securityfs_create_symlink(const char *name, 1837 struct dentry *parent, 1838 const char *target, 1839 const struct inode_operations *iops) 1840{ 1841 return ERR_PTR(-ENODEV); 1842} 1843 1844static inline void securityfs_remove(struct dentry *dentry) 1845{} 1846 1847#endif 1848 1849#ifdef CONFIG_BPF_SYSCALL 1850union bpf_attr; 1851struct bpf_map; 1852struct bpf_prog; 1853struct bpf_prog_aux; 1854#ifdef CONFIG_SECURITY 1855extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size); 1856extern int security_bpf_map(struct bpf_map *map, fmode_t fmode); 1857extern int security_bpf_prog(struct bpf_prog *prog); 1858extern int security_bpf_map_alloc(struct bpf_map *map); 1859extern void security_bpf_map_free(struct bpf_map *map); 1860extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux); 1861extern void security_bpf_prog_free(struct bpf_prog_aux *aux); 1862#else 1863static inline int security_bpf(int cmd, union bpf_attr *attr, 1864 unsigned int size) 1865{ 1866 return 0; 1867} 1868 1869static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode) 1870{ 1871 return 0; 1872} 1873 1874static inline int security_bpf_prog(struct bpf_prog *prog) 1875{ 1876 return 0; 1877} 1878 1879static inline int security_bpf_map_alloc(struct bpf_map *map) 1880{ 1881 return 0; 1882} 1883 1884static inline void security_bpf_map_free(struct bpf_map *map) 1885{ } 1886 1887static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux) 1888{ 1889 return 0; 1890} 1891 1892static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) 1893{ } 1894#endif /* CONFIG_SECURITY */ 1895#endif /* CONFIG_BPF_SYSCALL */ 1896 1897#endif /* ! __LINUX_SECURITY_H */ 1898