at v6.0-rc7 57 kB view raw
1/* 2 * Linux Security plug 3 * 4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com> 5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com> 6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com> 7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au> 8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group) 9 * Copyright (C) 2016 Mellanox Techonologies 10 * 11 * This program is free software; you can redistribute it and/or modify 12 * it under the terms of the GNU General Public License as published by 13 * the Free Software Foundation; either version 2 of the License, or 14 * (at your option) any later version. 15 * 16 * Due to this file being licensed under the GPL there is controversy over 17 * whether this permits you to write a module that #includes this file 18 * without placing your module under the GPL. Please consult a lawyer for 19 * advice before doing this. 20 * 21 */ 22 23#ifndef __LINUX_SECURITY_H 24#define __LINUX_SECURITY_H 25 26#include <linux/kernel_read_file.h> 27#include <linux/key.h> 28#include <linux/capability.h> 29#include <linux/fs.h> 30#include <linux/slab.h> 31#include <linux/err.h> 32#include <linux/string.h> 33#include <linux/mm.h> 34 35struct linux_binprm; 36struct cred; 37struct rlimit; 38struct kernel_siginfo; 39struct sembuf; 40struct kern_ipc_perm; 41struct audit_context; 42struct super_block; 43struct inode; 44struct dentry; 45struct file; 46struct vfsmount; 47struct path; 48struct qstr; 49struct iattr; 50struct fown_struct; 51struct file_operations; 52struct msg_msg; 53struct xattr; 54struct kernfs_node; 55struct xfrm_sec_ctx; 56struct mm_struct; 57struct fs_context; 58struct fs_parameter; 59enum fs_value_type; 60struct watch; 61struct watch_notification; 62 63/* Default (no) options for the capable function */ 64#define CAP_OPT_NONE 0x0 65/* If capable should audit the security request */ 66#define CAP_OPT_NOAUDIT BIT(1) 67/* If capable is being called by a setid function */ 68#define CAP_OPT_INSETID BIT(2) 69 70/* LSM Agnostic defines for fs_context::lsm_flags */ 71#define SECURITY_LSM_NATIVE_LABELS 1 72 73struct ctl_table; 74struct audit_krule; 75struct user_namespace; 76struct timezone; 77 78enum lsm_event { 79 LSM_POLICY_CHANGE, 80}; 81 82/* 83 * These are reasons that can be passed to the security_locked_down() 84 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the 85 * ability for userland to modify kernel code) are placed before 86 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel 87 * confidentiality (ie, the ability for userland to extract 88 * information from the running kernel that would otherwise be 89 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX. 90 * 91 * LSM authors should note that the semantics of any given lockdown 92 * reason are not guaranteed to be stable - the same reason may block 93 * one set of features in one kernel release, and a slightly different 94 * set of features in a later kernel release. LSMs that seek to expose 95 * lockdown policy at any level of granularity other than "none", 96 * "integrity" or "confidentiality" are responsible for either 97 * ensuring that they expose a consistent level of functionality to 98 * userland, or ensuring that userland is aware that this is 99 * potentially a moving target. It is easy to misuse this information 100 * in a way that could break userspace. Please be careful not to do 101 * so. 102 * 103 * If you add to this, remember to extend lockdown_reasons in 104 * security/lockdown/lockdown.c. 105 */ 106enum lockdown_reason { 107 LOCKDOWN_NONE, 108 LOCKDOWN_MODULE_SIGNATURE, 109 LOCKDOWN_DEV_MEM, 110 LOCKDOWN_EFI_TEST, 111 LOCKDOWN_KEXEC, 112 LOCKDOWN_HIBERNATION, 113 LOCKDOWN_PCI_ACCESS, 114 LOCKDOWN_IOPORT, 115 LOCKDOWN_MSR, 116 LOCKDOWN_ACPI_TABLES, 117 LOCKDOWN_PCMCIA_CIS, 118 LOCKDOWN_TIOCSSERIAL, 119 LOCKDOWN_MODULE_PARAMETERS, 120 LOCKDOWN_MMIOTRACE, 121 LOCKDOWN_DEBUGFS, 122 LOCKDOWN_XMON_WR, 123 LOCKDOWN_BPF_WRITE_USER, 124 LOCKDOWN_DBG_WRITE_KERNEL, 125 LOCKDOWN_INTEGRITY_MAX, 126 LOCKDOWN_KCORE, 127 LOCKDOWN_KPROBES, 128 LOCKDOWN_BPF_READ_KERNEL, 129 LOCKDOWN_DBG_READ_KERNEL, 130 LOCKDOWN_PERF, 131 LOCKDOWN_TRACEFS, 132 LOCKDOWN_XMON_RW, 133 LOCKDOWN_XFRM_SECRET, 134 LOCKDOWN_CONFIDENTIALITY_MAX, 135}; 136 137extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1]; 138 139/* These functions are in security/commoncap.c */ 140extern int cap_capable(const struct cred *cred, struct user_namespace *ns, 141 int cap, unsigned int opts); 142extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz); 143extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode); 144extern int cap_ptrace_traceme(struct task_struct *parent); 145extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted); 146extern int cap_capset(struct cred *new, const struct cred *old, 147 const kernel_cap_t *effective, 148 const kernel_cap_t *inheritable, 149 const kernel_cap_t *permitted); 150extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file); 151int cap_inode_setxattr(struct dentry *dentry, const char *name, 152 const void *value, size_t size, int flags); 153int cap_inode_removexattr(struct user_namespace *mnt_userns, 154 struct dentry *dentry, const char *name); 155int cap_inode_need_killpriv(struct dentry *dentry); 156int cap_inode_killpriv(struct user_namespace *mnt_userns, 157 struct dentry *dentry); 158int cap_inode_getsecurity(struct user_namespace *mnt_userns, 159 struct inode *inode, const char *name, void **buffer, 160 bool alloc); 161extern int cap_mmap_addr(unsigned long addr); 162extern int cap_mmap_file(struct file *file, unsigned long reqprot, 163 unsigned long prot, unsigned long flags); 164extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags); 165extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3, 166 unsigned long arg4, unsigned long arg5); 167extern int cap_task_setscheduler(struct task_struct *p); 168extern int cap_task_setioprio(struct task_struct *p, int ioprio); 169extern int cap_task_setnice(struct task_struct *p, int nice); 170extern int cap_vm_enough_memory(struct mm_struct *mm, long pages); 171 172struct msghdr; 173struct sk_buff; 174struct sock; 175struct sockaddr; 176struct socket; 177struct flowi_common; 178struct dst_entry; 179struct xfrm_selector; 180struct xfrm_policy; 181struct xfrm_state; 182struct xfrm_user_sec_ctx; 183struct seq_file; 184struct sctp_association; 185 186#ifdef CONFIG_MMU 187extern unsigned long mmap_min_addr; 188extern unsigned long dac_mmap_min_addr; 189#else 190#define mmap_min_addr 0UL 191#define dac_mmap_min_addr 0UL 192#endif 193 194/* 195 * Values used in the task_security_ops calls 196 */ 197/* setuid or setgid, id0 == uid or gid */ 198#define LSM_SETID_ID 1 199 200/* setreuid or setregid, id0 == real, id1 == eff */ 201#define LSM_SETID_RE 2 202 203/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */ 204#define LSM_SETID_RES 4 205 206/* setfsuid or setfsgid, id0 == fsuid or fsgid */ 207#define LSM_SETID_FS 8 208 209/* Flags for security_task_prlimit(). */ 210#define LSM_PRLIMIT_READ 1 211#define LSM_PRLIMIT_WRITE 2 212 213/* forward declares to avoid warnings */ 214struct sched_param; 215struct request_sock; 216 217/* bprm->unsafe reasons */ 218#define LSM_UNSAFE_SHARE 1 219#define LSM_UNSAFE_PTRACE 2 220#define LSM_UNSAFE_NO_NEW_PRIVS 4 221 222#ifdef CONFIG_MMU 223extern int mmap_min_addr_handler(struct ctl_table *table, int write, 224 void *buffer, size_t *lenp, loff_t *ppos); 225#endif 226 227/* security_inode_init_security callback function to write xattrs */ 228typedef int (*initxattrs) (struct inode *inode, 229 const struct xattr *xattr_array, void *fs_data); 230 231 232/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */ 233#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM, 234#define __data_id_stringify(dummy, str) #str, 235 236enum kernel_load_data_id { 237 __kernel_read_file_id(__data_id_enumify) 238}; 239 240static const char * const kernel_load_data_str[] = { 241 __kernel_read_file_id(__data_id_stringify) 242}; 243 244static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id) 245{ 246 if ((unsigned)id >= LOADING_MAX_ID) 247 return kernel_load_data_str[LOADING_UNKNOWN]; 248 249 return kernel_load_data_str[id]; 250} 251 252#ifdef CONFIG_SECURITY 253 254int call_blocking_lsm_notifier(enum lsm_event event, void *data); 255int register_blocking_lsm_notifier(struct notifier_block *nb); 256int unregister_blocking_lsm_notifier(struct notifier_block *nb); 257 258/* prototypes */ 259extern int security_init(void); 260extern int early_security_init(void); 261 262/* Security operations */ 263int security_binder_set_context_mgr(const struct cred *mgr); 264int security_binder_transaction(const struct cred *from, 265 const struct cred *to); 266int security_binder_transfer_binder(const struct cred *from, 267 const struct cred *to); 268int security_binder_transfer_file(const struct cred *from, 269 const struct cred *to, struct file *file); 270int security_ptrace_access_check(struct task_struct *child, unsigned int mode); 271int security_ptrace_traceme(struct task_struct *parent); 272int security_capget(struct task_struct *target, 273 kernel_cap_t *effective, 274 kernel_cap_t *inheritable, 275 kernel_cap_t *permitted); 276int security_capset(struct cred *new, const struct cred *old, 277 const kernel_cap_t *effective, 278 const kernel_cap_t *inheritable, 279 const kernel_cap_t *permitted); 280int security_capable(const struct cred *cred, 281 struct user_namespace *ns, 282 int cap, 283 unsigned int opts); 284int security_quotactl(int cmds, int type, int id, struct super_block *sb); 285int security_quota_on(struct dentry *dentry); 286int security_syslog(int type); 287int security_settime64(const struct timespec64 *ts, const struct timezone *tz); 288int security_vm_enough_memory_mm(struct mm_struct *mm, long pages); 289int security_bprm_creds_for_exec(struct linux_binprm *bprm); 290int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file); 291int security_bprm_check(struct linux_binprm *bprm); 292void security_bprm_committing_creds(struct linux_binprm *bprm); 293void security_bprm_committed_creds(struct linux_binprm *bprm); 294int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc); 295int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param); 296int security_sb_alloc(struct super_block *sb); 297void security_sb_delete(struct super_block *sb); 298void security_sb_free(struct super_block *sb); 299void security_free_mnt_opts(void **mnt_opts); 300int security_sb_eat_lsm_opts(char *options, void **mnt_opts); 301int security_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts); 302int security_sb_remount(struct super_block *sb, void *mnt_opts); 303int security_sb_kern_mount(struct super_block *sb); 304int security_sb_show_options(struct seq_file *m, struct super_block *sb); 305int security_sb_statfs(struct dentry *dentry); 306int security_sb_mount(const char *dev_name, const struct path *path, 307 const char *type, unsigned long flags, void *data); 308int security_sb_umount(struct vfsmount *mnt, int flags); 309int security_sb_pivotroot(const struct path *old_path, const struct path *new_path); 310int security_sb_set_mnt_opts(struct super_block *sb, 311 void *mnt_opts, 312 unsigned long kern_flags, 313 unsigned long *set_kern_flags); 314int security_sb_clone_mnt_opts(const struct super_block *oldsb, 315 struct super_block *newsb, 316 unsigned long kern_flags, 317 unsigned long *set_kern_flags); 318int security_move_mount(const struct path *from_path, const struct path *to_path); 319int security_dentry_init_security(struct dentry *dentry, int mode, 320 const struct qstr *name, 321 const char **xattr_name, void **ctx, 322 u32 *ctxlen); 323int security_dentry_create_files_as(struct dentry *dentry, int mode, 324 struct qstr *name, 325 const struct cred *old, 326 struct cred *new); 327int security_path_notify(const struct path *path, u64 mask, 328 unsigned int obj_type); 329int security_inode_alloc(struct inode *inode); 330void security_inode_free(struct inode *inode); 331int security_inode_init_security(struct inode *inode, struct inode *dir, 332 const struct qstr *qstr, 333 initxattrs initxattrs, void *fs_data); 334int security_inode_init_security_anon(struct inode *inode, 335 const struct qstr *name, 336 const struct inode *context_inode); 337int security_old_inode_init_security(struct inode *inode, struct inode *dir, 338 const struct qstr *qstr, const char **name, 339 void **value, size_t *len); 340int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode); 341int security_inode_link(struct dentry *old_dentry, struct inode *dir, 342 struct dentry *new_dentry); 343int security_inode_unlink(struct inode *dir, struct dentry *dentry); 344int security_inode_symlink(struct inode *dir, struct dentry *dentry, 345 const char *old_name); 346int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode); 347int security_inode_rmdir(struct inode *dir, struct dentry *dentry); 348int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev); 349int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry, 350 struct inode *new_dir, struct dentry *new_dentry, 351 unsigned int flags); 352int security_inode_readlink(struct dentry *dentry); 353int security_inode_follow_link(struct dentry *dentry, struct inode *inode, 354 bool rcu); 355int security_inode_permission(struct inode *inode, int mask); 356int security_inode_setattr(struct user_namespace *mnt_userns, 357 struct dentry *dentry, struct iattr *attr); 358int security_inode_getattr(const struct path *path); 359int security_inode_setxattr(struct user_namespace *mnt_userns, 360 struct dentry *dentry, const char *name, 361 const void *value, size_t size, int flags); 362void security_inode_post_setxattr(struct dentry *dentry, const char *name, 363 const void *value, size_t size, int flags); 364int security_inode_getxattr(struct dentry *dentry, const char *name); 365int security_inode_listxattr(struct dentry *dentry); 366int security_inode_removexattr(struct user_namespace *mnt_userns, 367 struct dentry *dentry, const char *name); 368int security_inode_need_killpriv(struct dentry *dentry); 369int security_inode_killpriv(struct user_namespace *mnt_userns, 370 struct dentry *dentry); 371int security_inode_getsecurity(struct user_namespace *mnt_userns, 372 struct inode *inode, const char *name, 373 void **buffer, bool alloc); 374int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags); 375int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size); 376void security_inode_getsecid(struct inode *inode, u32 *secid); 377int security_inode_copy_up(struct dentry *src, struct cred **new); 378int security_inode_copy_up_xattr(const char *name); 379int security_kernfs_init_security(struct kernfs_node *kn_dir, 380 struct kernfs_node *kn); 381int security_file_permission(struct file *file, int mask); 382int security_file_alloc(struct file *file); 383void security_file_free(struct file *file); 384int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg); 385int security_mmap_file(struct file *file, unsigned long prot, 386 unsigned long flags); 387int security_mmap_addr(unsigned long addr); 388int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, 389 unsigned long prot); 390int security_file_lock(struct file *file, unsigned int cmd); 391int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg); 392void security_file_set_fowner(struct file *file); 393int security_file_send_sigiotask(struct task_struct *tsk, 394 struct fown_struct *fown, int sig); 395int security_file_receive(struct file *file); 396int security_file_open(struct file *file); 397int security_task_alloc(struct task_struct *task, unsigned long clone_flags); 398void security_task_free(struct task_struct *task); 399int security_cred_alloc_blank(struct cred *cred, gfp_t gfp); 400void security_cred_free(struct cred *cred); 401int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp); 402void security_transfer_creds(struct cred *new, const struct cred *old); 403void security_cred_getsecid(const struct cred *c, u32 *secid); 404int security_kernel_act_as(struct cred *new, u32 secid); 405int security_kernel_create_files_as(struct cred *new, struct inode *inode); 406int security_kernel_module_request(char *kmod_name); 407int security_kernel_load_data(enum kernel_load_data_id id, bool contents); 408int security_kernel_post_load_data(char *buf, loff_t size, 409 enum kernel_load_data_id id, 410 char *description); 411int security_kernel_read_file(struct file *file, enum kernel_read_file_id id, 412 bool contents); 413int security_kernel_post_read_file(struct file *file, char *buf, loff_t size, 414 enum kernel_read_file_id id); 415int security_task_fix_setuid(struct cred *new, const struct cred *old, 416 int flags); 417int security_task_fix_setgid(struct cred *new, const struct cred *old, 418 int flags); 419int security_task_fix_setgroups(struct cred *new, const struct cred *old); 420int security_task_setpgid(struct task_struct *p, pid_t pgid); 421int security_task_getpgid(struct task_struct *p); 422int security_task_getsid(struct task_struct *p); 423void security_current_getsecid_subj(u32 *secid); 424void security_task_getsecid_obj(struct task_struct *p, u32 *secid); 425int security_task_setnice(struct task_struct *p, int nice); 426int security_task_setioprio(struct task_struct *p, int ioprio); 427int security_task_getioprio(struct task_struct *p); 428int security_task_prlimit(const struct cred *cred, const struct cred *tcred, 429 unsigned int flags); 430int security_task_setrlimit(struct task_struct *p, unsigned int resource, 431 struct rlimit *new_rlim); 432int security_task_setscheduler(struct task_struct *p); 433int security_task_getscheduler(struct task_struct *p); 434int security_task_movememory(struct task_struct *p); 435int security_task_kill(struct task_struct *p, struct kernel_siginfo *info, 436 int sig, const struct cred *cred); 437int security_task_prctl(int option, unsigned long arg2, unsigned long arg3, 438 unsigned long arg4, unsigned long arg5); 439void security_task_to_inode(struct task_struct *p, struct inode *inode); 440int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag); 441void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid); 442int security_msg_msg_alloc(struct msg_msg *msg); 443void security_msg_msg_free(struct msg_msg *msg); 444int security_msg_queue_alloc(struct kern_ipc_perm *msq); 445void security_msg_queue_free(struct kern_ipc_perm *msq); 446int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg); 447int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd); 448int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, 449 struct msg_msg *msg, int msqflg); 450int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 451 struct task_struct *target, long type, int mode); 452int security_shm_alloc(struct kern_ipc_perm *shp); 453void security_shm_free(struct kern_ipc_perm *shp); 454int security_shm_associate(struct kern_ipc_perm *shp, int shmflg); 455int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd); 456int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg); 457int security_sem_alloc(struct kern_ipc_perm *sma); 458void security_sem_free(struct kern_ipc_perm *sma); 459int security_sem_associate(struct kern_ipc_perm *sma, int semflg); 460int security_sem_semctl(struct kern_ipc_perm *sma, int cmd); 461int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops, 462 unsigned nsops, int alter); 463void security_d_instantiate(struct dentry *dentry, struct inode *inode); 464int security_getprocattr(struct task_struct *p, const char *lsm, char *name, 465 char **value); 466int security_setprocattr(const char *lsm, const char *name, void *value, 467 size_t size); 468int security_netlink_send(struct sock *sk, struct sk_buff *skb); 469int security_ismaclabel(const char *name); 470int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen); 471int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid); 472void security_release_secctx(char *secdata, u32 seclen); 473void security_inode_invalidate_secctx(struct inode *inode); 474int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); 475int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); 476int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); 477int security_locked_down(enum lockdown_reason what); 478#else /* CONFIG_SECURITY */ 479 480static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) 481{ 482 return 0; 483} 484 485static inline int register_blocking_lsm_notifier(struct notifier_block *nb) 486{ 487 return 0; 488} 489 490static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb) 491{ 492 return 0; 493} 494 495static inline void security_free_mnt_opts(void **mnt_opts) 496{ 497} 498 499/* 500 * This is the default capabilities functionality. Most of these functions 501 * are just stubbed out, but a few must call the proper capable code. 502 */ 503 504static inline int security_init(void) 505{ 506 return 0; 507} 508 509static inline int early_security_init(void) 510{ 511 return 0; 512} 513 514static inline int security_binder_set_context_mgr(const struct cred *mgr) 515{ 516 return 0; 517} 518 519static inline int security_binder_transaction(const struct cred *from, 520 const struct cred *to) 521{ 522 return 0; 523} 524 525static inline int security_binder_transfer_binder(const struct cred *from, 526 const struct cred *to) 527{ 528 return 0; 529} 530 531static inline int security_binder_transfer_file(const struct cred *from, 532 const struct cred *to, 533 struct file *file) 534{ 535 return 0; 536} 537 538static inline int security_ptrace_access_check(struct task_struct *child, 539 unsigned int mode) 540{ 541 return cap_ptrace_access_check(child, mode); 542} 543 544static inline int security_ptrace_traceme(struct task_struct *parent) 545{ 546 return cap_ptrace_traceme(parent); 547} 548 549static inline int security_capget(struct task_struct *target, 550 kernel_cap_t *effective, 551 kernel_cap_t *inheritable, 552 kernel_cap_t *permitted) 553{ 554 return cap_capget(target, effective, inheritable, permitted); 555} 556 557static inline int security_capset(struct cred *new, 558 const struct cred *old, 559 const kernel_cap_t *effective, 560 const kernel_cap_t *inheritable, 561 const kernel_cap_t *permitted) 562{ 563 return cap_capset(new, old, effective, inheritable, permitted); 564} 565 566static inline int security_capable(const struct cred *cred, 567 struct user_namespace *ns, 568 int cap, 569 unsigned int opts) 570{ 571 return cap_capable(cred, ns, cap, opts); 572} 573 574static inline int security_quotactl(int cmds, int type, int id, 575 struct super_block *sb) 576{ 577 return 0; 578} 579 580static inline int security_quota_on(struct dentry *dentry) 581{ 582 return 0; 583} 584 585static inline int security_syslog(int type) 586{ 587 return 0; 588} 589 590static inline int security_settime64(const struct timespec64 *ts, 591 const struct timezone *tz) 592{ 593 return cap_settime(ts, tz); 594} 595 596static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages) 597{ 598 return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages)); 599} 600 601static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm) 602{ 603 return 0; 604} 605 606static inline int security_bprm_creds_from_file(struct linux_binprm *bprm, 607 struct file *file) 608{ 609 return cap_bprm_creds_from_file(bprm, file); 610} 611 612static inline int security_bprm_check(struct linux_binprm *bprm) 613{ 614 return 0; 615} 616 617static inline void security_bprm_committing_creds(struct linux_binprm *bprm) 618{ 619} 620 621static inline void security_bprm_committed_creds(struct linux_binprm *bprm) 622{ 623} 624 625static inline int security_fs_context_dup(struct fs_context *fc, 626 struct fs_context *src_fc) 627{ 628 return 0; 629} 630static inline int security_fs_context_parse_param(struct fs_context *fc, 631 struct fs_parameter *param) 632{ 633 return -ENOPARAM; 634} 635 636static inline int security_sb_alloc(struct super_block *sb) 637{ 638 return 0; 639} 640 641static inline void security_sb_delete(struct super_block *sb) 642{ } 643 644static inline void security_sb_free(struct super_block *sb) 645{ } 646 647static inline int security_sb_eat_lsm_opts(char *options, 648 void **mnt_opts) 649{ 650 return 0; 651} 652 653static inline int security_sb_remount(struct super_block *sb, 654 void *mnt_opts) 655{ 656 return 0; 657} 658 659static inline int security_sb_mnt_opts_compat(struct super_block *sb, 660 void *mnt_opts) 661{ 662 return 0; 663} 664 665 666static inline int security_sb_kern_mount(struct super_block *sb) 667{ 668 return 0; 669} 670 671static inline int security_sb_show_options(struct seq_file *m, 672 struct super_block *sb) 673{ 674 return 0; 675} 676 677static inline int security_sb_statfs(struct dentry *dentry) 678{ 679 return 0; 680} 681 682static inline int security_sb_mount(const char *dev_name, const struct path *path, 683 const char *type, unsigned long flags, 684 void *data) 685{ 686 return 0; 687} 688 689static inline int security_sb_umount(struct vfsmount *mnt, int flags) 690{ 691 return 0; 692} 693 694static inline int security_sb_pivotroot(const struct path *old_path, 695 const struct path *new_path) 696{ 697 return 0; 698} 699 700static inline int security_sb_set_mnt_opts(struct super_block *sb, 701 void *mnt_opts, 702 unsigned long kern_flags, 703 unsigned long *set_kern_flags) 704{ 705 return 0; 706} 707 708static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb, 709 struct super_block *newsb, 710 unsigned long kern_flags, 711 unsigned long *set_kern_flags) 712{ 713 return 0; 714} 715 716static inline int security_move_mount(const struct path *from_path, 717 const struct path *to_path) 718{ 719 return 0; 720} 721 722static inline int security_path_notify(const struct path *path, u64 mask, 723 unsigned int obj_type) 724{ 725 return 0; 726} 727 728static inline int security_inode_alloc(struct inode *inode) 729{ 730 return 0; 731} 732 733static inline void security_inode_free(struct inode *inode) 734{ } 735 736static inline int security_dentry_init_security(struct dentry *dentry, 737 int mode, 738 const struct qstr *name, 739 const char **xattr_name, 740 void **ctx, 741 u32 *ctxlen) 742{ 743 return -EOPNOTSUPP; 744} 745 746static inline int security_dentry_create_files_as(struct dentry *dentry, 747 int mode, struct qstr *name, 748 const struct cred *old, 749 struct cred *new) 750{ 751 return 0; 752} 753 754 755static inline int security_inode_init_security(struct inode *inode, 756 struct inode *dir, 757 const struct qstr *qstr, 758 const initxattrs xattrs, 759 void *fs_data) 760{ 761 return 0; 762} 763 764static inline int security_inode_init_security_anon(struct inode *inode, 765 const struct qstr *name, 766 const struct inode *context_inode) 767{ 768 return 0; 769} 770 771static inline int security_old_inode_init_security(struct inode *inode, 772 struct inode *dir, 773 const struct qstr *qstr, 774 const char **name, 775 void **value, size_t *len) 776{ 777 return -EOPNOTSUPP; 778} 779 780static inline int security_inode_create(struct inode *dir, 781 struct dentry *dentry, 782 umode_t mode) 783{ 784 return 0; 785} 786 787static inline int security_inode_link(struct dentry *old_dentry, 788 struct inode *dir, 789 struct dentry *new_dentry) 790{ 791 return 0; 792} 793 794static inline int security_inode_unlink(struct inode *dir, 795 struct dentry *dentry) 796{ 797 return 0; 798} 799 800static inline int security_inode_symlink(struct inode *dir, 801 struct dentry *dentry, 802 const char *old_name) 803{ 804 return 0; 805} 806 807static inline int security_inode_mkdir(struct inode *dir, 808 struct dentry *dentry, 809 int mode) 810{ 811 return 0; 812} 813 814static inline int security_inode_rmdir(struct inode *dir, 815 struct dentry *dentry) 816{ 817 return 0; 818} 819 820static inline int security_inode_mknod(struct inode *dir, 821 struct dentry *dentry, 822 int mode, dev_t dev) 823{ 824 return 0; 825} 826 827static inline int security_inode_rename(struct inode *old_dir, 828 struct dentry *old_dentry, 829 struct inode *new_dir, 830 struct dentry *new_dentry, 831 unsigned int flags) 832{ 833 return 0; 834} 835 836static inline int security_inode_readlink(struct dentry *dentry) 837{ 838 return 0; 839} 840 841static inline int security_inode_follow_link(struct dentry *dentry, 842 struct inode *inode, 843 bool rcu) 844{ 845 return 0; 846} 847 848static inline int security_inode_permission(struct inode *inode, int mask) 849{ 850 return 0; 851} 852 853static inline int security_inode_setattr(struct user_namespace *mnt_userns, 854 struct dentry *dentry, 855 struct iattr *attr) 856{ 857 return 0; 858} 859 860static inline int security_inode_getattr(const struct path *path) 861{ 862 return 0; 863} 864 865static inline int security_inode_setxattr(struct user_namespace *mnt_userns, 866 struct dentry *dentry, const char *name, const void *value, 867 size_t size, int flags) 868{ 869 return cap_inode_setxattr(dentry, name, value, size, flags); 870} 871 872static inline void security_inode_post_setxattr(struct dentry *dentry, 873 const char *name, const void *value, size_t size, int flags) 874{ } 875 876static inline int security_inode_getxattr(struct dentry *dentry, 877 const char *name) 878{ 879 return 0; 880} 881 882static inline int security_inode_listxattr(struct dentry *dentry) 883{ 884 return 0; 885} 886 887static inline int security_inode_removexattr(struct user_namespace *mnt_userns, 888 struct dentry *dentry, 889 const char *name) 890{ 891 return cap_inode_removexattr(mnt_userns, dentry, name); 892} 893 894static inline int security_inode_need_killpriv(struct dentry *dentry) 895{ 896 return cap_inode_need_killpriv(dentry); 897} 898 899static inline int security_inode_killpriv(struct user_namespace *mnt_userns, 900 struct dentry *dentry) 901{ 902 return cap_inode_killpriv(mnt_userns, dentry); 903} 904 905static inline int security_inode_getsecurity(struct user_namespace *mnt_userns, 906 struct inode *inode, 907 const char *name, void **buffer, 908 bool alloc) 909{ 910 return cap_inode_getsecurity(mnt_userns, inode, name, buffer, alloc); 911} 912 913static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags) 914{ 915 return -EOPNOTSUPP; 916} 917 918static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 919{ 920 return 0; 921} 922 923static inline void security_inode_getsecid(struct inode *inode, u32 *secid) 924{ 925 *secid = 0; 926} 927 928static inline int security_inode_copy_up(struct dentry *src, struct cred **new) 929{ 930 return 0; 931} 932 933static inline int security_kernfs_init_security(struct kernfs_node *kn_dir, 934 struct kernfs_node *kn) 935{ 936 return 0; 937} 938 939static inline int security_inode_copy_up_xattr(const char *name) 940{ 941 return -EOPNOTSUPP; 942} 943 944static inline int security_file_permission(struct file *file, int mask) 945{ 946 return 0; 947} 948 949static inline int security_file_alloc(struct file *file) 950{ 951 return 0; 952} 953 954static inline void security_file_free(struct file *file) 955{ } 956 957static inline int security_file_ioctl(struct file *file, unsigned int cmd, 958 unsigned long arg) 959{ 960 return 0; 961} 962 963static inline int security_mmap_file(struct file *file, unsigned long prot, 964 unsigned long flags) 965{ 966 return 0; 967} 968 969static inline int security_mmap_addr(unsigned long addr) 970{ 971 return cap_mmap_addr(addr); 972} 973 974static inline int security_file_mprotect(struct vm_area_struct *vma, 975 unsigned long reqprot, 976 unsigned long prot) 977{ 978 return 0; 979} 980 981static inline int security_file_lock(struct file *file, unsigned int cmd) 982{ 983 return 0; 984} 985 986static inline int security_file_fcntl(struct file *file, unsigned int cmd, 987 unsigned long arg) 988{ 989 return 0; 990} 991 992static inline void security_file_set_fowner(struct file *file) 993{ 994 return; 995} 996 997static inline int security_file_send_sigiotask(struct task_struct *tsk, 998 struct fown_struct *fown, 999 int sig) 1000{ 1001 return 0; 1002} 1003 1004static inline int security_file_receive(struct file *file) 1005{ 1006 return 0; 1007} 1008 1009static inline int security_file_open(struct file *file) 1010{ 1011 return 0; 1012} 1013 1014static inline int security_task_alloc(struct task_struct *task, 1015 unsigned long clone_flags) 1016{ 1017 return 0; 1018} 1019 1020static inline void security_task_free(struct task_struct *task) 1021{ } 1022 1023static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp) 1024{ 1025 return 0; 1026} 1027 1028static inline void security_cred_free(struct cred *cred) 1029{ } 1030 1031static inline int security_prepare_creds(struct cred *new, 1032 const struct cred *old, 1033 gfp_t gfp) 1034{ 1035 return 0; 1036} 1037 1038static inline void security_transfer_creds(struct cred *new, 1039 const struct cred *old) 1040{ 1041} 1042 1043static inline void security_cred_getsecid(const struct cred *c, u32 *secid) 1044{ 1045 *secid = 0; 1046} 1047 1048static inline int security_kernel_act_as(struct cred *cred, u32 secid) 1049{ 1050 return 0; 1051} 1052 1053static inline int security_kernel_create_files_as(struct cred *cred, 1054 struct inode *inode) 1055{ 1056 return 0; 1057} 1058 1059static inline int security_kernel_module_request(char *kmod_name) 1060{ 1061 return 0; 1062} 1063 1064static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents) 1065{ 1066 return 0; 1067} 1068 1069static inline int security_kernel_post_load_data(char *buf, loff_t size, 1070 enum kernel_load_data_id id, 1071 char *description) 1072{ 1073 return 0; 1074} 1075 1076static inline int security_kernel_read_file(struct file *file, 1077 enum kernel_read_file_id id, 1078 bool contents) 1079{ 1080 return 0; 1081} 1082 1083static inline int security_kernel_post_read_file(struct file *file, 1084 char *buf, loff_t size, 1085 enum kernel_read_file_id id) 1086{ 1087 return 0; 1088} 1089 1090static inline int security_task_fix_setuid(struct cred *new, 1091 const struct cred *old, 1092 int flags) 1093{ 1094 return cap_task_fix_setuid(new, old, flags); 1095} 1096 1097static inline int security_task_fix_setgid(struct cred *new, 1098 const struct cred *old, 1099 int flags) 1100{ 1101 return 0; 1102} 1103 1104static inline int security_task_fix_setgroups(struct cred *new, 1105 const struct cred *old) 1106{ 1107 return 0; 1108} 1109 1110static inline int security_task_setpgid(struct task_struct *p, pid_t pgid) 1111{ 1112 return 0; 1113} 1114 1115static inline int security_task_getpgid(struct task_struct *p) 1116{ 1117 return 0; 1118} 1119 1120static inline int security_task_getsid(struct task_struct *p) 1121{ 1122 return 0; 1123} 1124 1125static inline void security_current_getsecid_subj(u32 *secid) 1126{ 1127 *secid = 0; 1128} 1129 1130static inline void security_task_getsecid_obj(struct task_struct *p, u32 *secid) 1131{ 1132 *secid = 0; 1133} 1134 1135static inline int security_task_setnice(struct task_struct *p, int nice) 1136{ 1137 return cap_task_setnice(p, nice); 1138} 1139 1140static inline int security_task_setioprio(struct task_struct *p, int ioprio) 1141{ 1142 return cap_task_setioprio(p, ioprio); 1143} 1144 1145static inline int security_task_getioprio(struct task_struct *p) 1146{ 1147 return 0; 1148} 1149 1150static inline int security_task_prlimit(const struct cred *cred, 1151 const struct cred *tcred, 1152 unsigned int flags) 1153{ 1154 return 0; 1155} 1156 1157static inline int security_task_setrlimit(struct task_struct *p, 1158 unsigned int resource, 1159 struct rlimit *new_rlim) 1160{ 1161 return 0; 1162} 1163 1164static inline int security_task_setscheduler(struct task_struct *p) 1165{ 1166 return cap_task_setscheduler(p); 1167} 1168 1169static inline int security_task_getscheduler(struct task_struct *p) 1170{ 1171 return 0; 1172} 1173 1174static inline int security_task_movememory(struct task_struct *p) 1175{ 1176 return 0; 1177} 1178 1179static inline int security_task_kill(struct task_struct *p, 1180 struct kernel_siginfo *info, int sig, 1181 const struct cred *cred) 1182{ 1183 return 0; 1184} 1185 1186static inline int security_task_prctl(int option, unsigned long arg2, 1187 unsigned long arg3, 1188 unsigned long arg4, 1189 unsigned long arg5) 1190{ 1191 return cap_task_prctl(option, arg2, arg3, arg4, arg5); 1192} 1193 1194static inline void security_task_to_inode(struct task_struct *p, struct inode *inode) 1195{ } 1196 1197static inline int security_ipc_permission(struct kern_ipc_perm *ipcp, 1198 short flag) 1199{ 1200 return 0; 1201} 1202 1203static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 1204{ 1205 *secid = 0; 1206} 1207 1208static inline int security_msg_msg_alloc(struct msg_msg *msg) 1209{ 1210 return 0; 1211} 1212 1213static inline void security_msg_msg_free(struct msg_msg *msg) 1214{ } 1215 1216static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq) 1217{ 1218 return 0; 1219} 1220 1221static inline void security_msg_queue_free(struct kern_ipc_perm *msq) 1222{ } 1223 1224static inline int security_msg_queue_associate(struct kern_ipc_perm *msq, 1225 int msqflg) 1226{ 1227 return 0; 1228} 1229 1230static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 1231{ 1232 return 0; 1233} 1234 1235static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, 1236 struct msg_msg *msg, int msqflg) 1237{ 1238 return 0; 1239} 1240 1241static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, 1242 struct msg_msg *msg, 1243 struct task_struct *target, 1244 long type, int mode) 1245{ 1246 return 0; 1247} 1248 1249static inline int security_shm_alloc(struct kern_ipc_perm *shp) 1250{ 1251 return 0; 1252} 1253 1254static inline void security_shm_free(struct kern_ipc_perm *shp) 1255{ } 1256 1257static inline int security_shm_associate(struct kern_ipc_perm *shp, 1258 int shmflg) 1259{ 1260 return 0; 1261} 1262 1263static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 1264{ 1265 return 0; 1266} 1267 1268static inline int security_shm_shmat(struct kern_ipc_perm *shp, 1269 char __user *shmaddr, int shmflg) 1270{ 1271 return 0; 1272} 1273 1274static inline int security_sem_alloc(struct kern_ipc_perm *sma) 1275{ 1276 return 0; 1277} 1278 1279static inline void security_sem_free(struct kern_ipc_perm *sma) 1280{ } 1281 1282static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg) 1283{ 1284 return 0; 1285} 1286 1287static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd) 1288{ 1289 return 0; 1290} 1291 1292static inline int security_sem_semop(struct kern_ipc_perm *sma, 1293 struct sembuf *sops, unsigned nsops, 1294 int alter) 1295{ 1296 return 0; 1297} 1298 1299static inline void security_d_instantiate(struct dentry *dentry, 1300 struct inode *inode) 1301{ } 1302 1303static inline int security_getprocattr(struct task_struct *p, const char *lsm, 1304 char *name, char **value) 1305{ 1306 return -EINVAL; 1307} 1308 1309static inline int security_setprocattr(const char *lsm, char *name, 1310 void *value, size_t size) 1311{ 1312 return -EINVAL; 1313} 1314 1315static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb) 1316{ 1317 return 0; 1318} 1319 1320static inline int security_ismaclabel(const char *name) 1321{ 1322 return 0; 1323} 1324 1325static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 1326{ 1327 return -EOPNOTSUPP; 1328} 1329 1330static inline int security_secctx_to_secid(const char *secdata, 1331 u32 seclen, 1332 u32 *secid) 1333{ 1334 return -EOPNOTSUPP; 1335} 1336 1337static inline void security_release_secctx(char *secdata, u32 seclen) 1338{ 1339} 1340 1341static inline void security_inode_invalidate_secctx(struct inode *inode) 1342{ 1343} 1344 1345static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 1346{ 1347 return -EOPNOTSUPP; 1348} 1349static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 1350{ 1351 return -EOPNOTSUPP; 1352} 1353static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 1354{ 1355 return -EOPNOTSUPP; 1356} 1357static inline int security_locked_down(enum lockdown_reason what) 1358{ 1359 return 0; 1360} 1361#endif /* CONFIG_SECURITY */ 1362 1363#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) 1364int security_post_notification(const struct cred *w_cred, 1365 const struct cred *cred, 1366 struct watch_notification *n); 1367#else 1368static inline int security_post_notification(const struct cred *w_cred, 1369 const struct cred *cred, 1370 struct watch_notification *n) 1371{ 1372 return 0; 1373} 1374#endif 1375 1376#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS) 1377int security_watch_key(struct key *key); 1378#else 1379static inline int security_watch_key(struct key *key) 1380{ 1381 return 0; 1382} 1383#endif 1384 1385#ifdef CONFIG_SECURITY_NETWORK 1386 1387int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk); 1388int security_unix_may_send(struct socket *sock, struct socket *other); 1389int security_socket_create(int family, int type, int protocol, int kern); 1390int security_socket_post_create(struct socket *sock, int family, 1391 int type, int protocol, int kern); 1392int security_socket_socketpair(struct socket *socka, struct socket *sockb); 1393int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen); 1394int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen); 1395int security_socket_listen(struct socket *sock, int backlog); 1396int security_socket_accept(struct socket *sock, struct socket *newsock); 1397int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size); 1398int security_socket_recvmsg(struct socket *sock, struct msghdr *msg, 1399 int size, int flags); 1400int security_socket_getsockname(struct socket *sock); 1401int security_socket_getpeername(struct socket *sock); 1402int security_socket_getsockopt(struct socket *sock, int level, int optname); 1403int security_socket_setsockopt(struct socket *sock, int level, int optname); 1404int security_socket_shutdown(struct socket *sock, int how); 1405int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb); 1406int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, 1407 int __user *optlen, unsigned len); 1408int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid); 1409int security_sk_alloc(struct sock *sk, int family, gfp_t priority); 1410void security_sk_free(struct sock *sk); 1411void security_sk_clone(const struct sock *sk, struct sock *newsk); 1412void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic); 1413void security_req_classify_flow(const struct request_sock *req, 1414 struct flowi_common *flic); 1415void security_sock_graft(struct sock*sk, struct socket *parent); 1416int security_inet_conn_request(const struct sock *sk, 1417 struct sk_buff *skb, struct request_sock *req); 1418void security_inet_csk_clone(struct sock *newsk, 1419 const struct request_sock *req); 1420void security_inet_conn_established(struct sock *sk, 1421 struct sk_buff *skb); 1422int security_secmark_relabel_packet(u32 secid); 1423void security_secmark_refcount_inc(void); 1424void security_secmark_refcount_dec(void); 1425int security_tun_dev_alloc_security(void **security); 1426void security_tun_dev_free_security(void *security); 1427int security_tun_dev_create(void); 1428int security_tun_dev_attach_queue(void *security); 1429int security_tun_dev_attach(struct sock *sk, void *security); 1430int security_tun_dev_open(void *security); 1431int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb); 1432int security_sctp_bind_connect(struct sock *sk, int optname, 1433 struct sockaddr *address, int addrlen); 1434void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk, 1435 struct sock *newsk); 1436int security_sctp_assoc_established(struct sctp_association *asoc, 1437 struct sk_buff *skb); 1438 1439#else /* CONFIG_SECURITY_NETWORK */ 1440static inline int security_unix_stream_connect(struct sock *sock, 1441 struct sock *other, 1442 struct sock *newsk) 1443{ 1444 return 0; 1445} 1446 1447static inline int security_unix_may_send(struct socket *sock, 1448 struct socket *other) 1449{ 1450 return 0; 1451} 1452 1453static inline int security_socket_create(int family, int type, 1454 int protocol, int kern) 1455{ 1456 return 0; 1457} 1458 1459static inline int security_socket_post_create(struct socket *sock, 1460 int family, 1461 int type, 1462 int protocol, int kern) 1463{ 1464 return 0; 1465} 1466 1467static inline int security_socket_socketpair(struct socket *socka, 1468 struct socket *sockb) 1469{ 1470 return 0; 1471} 1472 1473static inline int security_socket_bind(struct socket *sock, 1474 struct sockaddr *address, 1475 int addrlen) 1476{ 1477 return 0; 1478} 1479 1480static inline int security_socket_connect(struct socket *sock, 1481 struct sockaddr *address, 1482 int addrlen) 1483{ 1484 return 0; 1485} 1486 1487static inline int security_socket_listen(struct socket *sock, int backlog) 1488{ 1489 return 0; 1490} 1491 1492static inline int security_socket_accept(struct socket *sock, 1493 struct socket *newsock) 1494{ 1495 return 0; 1496} 1497 1498static inline int security_socket_sendmsg(struct socket *sock, 1499 struct msghdr *msg, int size) 1500{ 1501 return 0; 1502} 1503 1504static inline int security_socket_recvmsg(struct socket *sock, 1505 struct msghdr *msg, int size, 1506 int flags) 1507{ 1508 return 0; 1509} 1510 1511static inline int security_socket_getsockname(struct socket *sock) 1512{ 1513 return 0; 1514} 1515 1516static inline int security_socket_getpeername(struct socket *sock) 1517{ 1518 return 0; 1519} 1520 1521static inline int security_socket_getsockopt(struct socket *sock, 1522 int level, int optname) 1523{ 1524 return 0; 1525} 1526 1527static inline int security_socket_setsockopt(struct socket *sock, 1528 int level, int optname) 1529{ 1530 return 0; 1531} 1532 1533static inline int security_socket_shutdown(struct socket *sock, int how) 1534{ 1535 return 0; 1536} 1537static inline int security_sock_rcv_skb(struct sock *sk, 1538 struct sk_buff *skb) 1539{ 1540 return 0; 1541} 1542 1543static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, 1544 int __user *optlen, unsigned len) 1545{ 1546 return -ENOPROTOOPT; 1547} 1548 1549static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 1550{ 1551 return -ENOPROTOOPT; 1552} 1553 1554static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority) 1555{ 1556 return 0; 1557} 1558 1559static inline void security_sk_free(struct sock *sk) 1560{ 1561} 1562 1563static inline void security_sk_clone(const struct sock *sk, struct sock *newsk) 1564{ 1565} 1566 1567static inline void security_sk_classify_flow(struct sock *sk, 1568 struct flowi_common *flic) 1569{ 1570} 1571 1572static inline void security_req_classify_flow(const struct request_sock *req, 1573 struct flowi_common *flic) 1574{ 1575} 1576 1577static inline void security_sock_graft(struct sock *sk, struct socket *parent) 1578{ 1579} 1580 1581static inline int security_inet_conn_request(const struct sock *sk, 1582 struct sk_buff *skb, struct request_sock *req) 1583{ 1584 return 0; 1585} 1586 1587static inline void security_inet_csk_clone(struct sock *newsk, 1588 const struct request_sock *req) 1589{ 1590} 1591 1592static inline void security_inet_conn_established(struct sock *sk, 1593 struct sk_buff *skb) 1594{ 1595} 1596 1597static inline int security_secmark_relabel_packet(u32 secid) 1598{ 1599 return 0; 1600} 1601 1602static inline void security_secmark_refcount_inc(void) 1603{ 1604} 1605 1606static inline void security_secmark_refcount_dec(void) 1607{ 1608} 1609 1610static inline int security_tun_dev_alloc_security(void **security) 1611{ 1612 return 0; 1613} 1614 1615static inline void security_tun_dev_free_security(void *security) 1616{ 1617} 1618 1619static inline int security_tun_dev_create(void) 1620{ 1621 return 0; 1622} 1623 1624static inline int security_tun_dev_attach_queue(void *security) 1625{ 1626 return 0; 1627} 1628 1629static inline int security_tun_dev_attach(struct sock *sk, void *security) 1630{ 1631 return 0; 1632} 1633 1634static inline int security_tun_dev_open(void *security) 1635{ 1636 return 0; 1637} 1638 1639static inline int security_sctp_assoc_request(struct sctp_association *asoc, 1640 struct sk_buff *skb) 1641{ 1642 return 0; 1643} 1644 1645static inline int security_sctp_bind_connect(struct sock *sk, int optname, 1646 struct sockaddr *address, 1647 int addrlen) 1648{ 1649 return 0; 1650} 1651 1652static inline void security_sctp_sk_clone(struct sctp_association *asoc, 1653 struct sock *sk, 1654 struct sock *newsk) 1655{ 1656} 1657 1658static inline int security_sctp_assoc_established(struct sctp_association *asoc, 1659 struct sk_buff *skb) 1660{ 1661 return 0; 1662} 1663#endif /* CONFIG_SECURITY_NETWORK */ 1664 1665#ifdef CONFIG_SECURITY_INFINIBAND 1666int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey); 1667int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num); 1668int security_ib_alloc_security(void **sec); 1669void security_ib_free_security(void *sec); 1670#else /* CONFIG_SECURITY_INFINIBAND */ 1671static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey) 1672{ 1673 return 0; 1674} 1675 1676static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num) 1677{ 1678 return 0; 1679} 1680 1681static inline int security_ib_alloc_security(void **sec) 1682{ 1683 return 0; 1684} 1685 1686static inline void security_ib_free_security(void *sec) 1687{ 1688} 1689#endif /* CONFIG_SECURITY_INFINIBAND */ 1690 1691#ifdef CONFIG_SECURITY_NETWORK_XFRM 1692 1693int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, 1694 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp); 1695int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp); 1696void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx); 1697int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx); 1698int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx); 1699int security_xfrm_state_alloc_acquire(struct xfrm_state *x, 1700 struct xfrm_sec_ctx *polsec, u32 secid); 1701int security_xfrm_state_delete(struct xfrm_state *x); 1702void security_xfrm_state_free(struct xfrm_state *x); 1703int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid); 1704int security_xfrm_state_pol_flow_match(struct xfrm_state *x, 1705 struct xfrm_policy *xp, 1706 const struct flowi_common *flic); 1707int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid); 1708void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic); 1709 1710#else /* CONFIG_SECURITY_NETWORK_XFRM */ 1711 1712static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, 1713 struct xfrm_user_sec_ctx *sec_ctx, 1714 gfp_t gfp) 1715{ 1716 return 0; 1717} 1718 1719static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp) 1720{ 1721 return 0; 1722} 1723 1724static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx) 1725{ 1726} 1727 1728static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx) 1729{ 1730 return 0; 1731} 1732 1733static inline int security_xfrm_state_alloc(struct xfrm_state *x, 1734 struct xfrm_user_sec_ctx *sec_ctx) 1735{ 1736 return 0; 1737} 1738 1739static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x, 1740 struct xfrm_sec_ctx *polsec, u32 secid) 1741{ 1742 return 0; 1743} 1744 1745static inline void security_xfrm_state_free(struct xfrm_state *x) 1746{ 1747} 1748 1749static inline int security_xfrm_state_delete(struct xfrm_state *x) 1750{ 1751 return 0; 1752} 1753 1754static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid) 1755{ 1756 return 0; 1757} 1758 1759static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x, 1760 struct xfrm_policy *xp, 1761 const struct flowi_common *flic) 1762{ 1763 return 1; 1764} 1765 1766static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid) 1767{ 1768 return 0; 1769} 1770 1771static inline void security_skb_classify_flow(struct sk_buff *skb, 1772 struct flowi_common *flic) 1773{ 1774} 1775 1776#endif /* CONFIG_SECURITY_NETWORK_XFRM */ 1777 1778#ifdef CONFIG_SECURITY_PATH 1779int security_path_unlink(const struct path *dir, struct dentry *dentry); 1780int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode); 1781int security_path_rmdir(const struct path *dir, struct dentry *dentry); 1782int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode, 1783 unsigned int dev); 1784int security_path_truncate(const struct path *path); 1785int security_path_symlink(const struct path *dir, struct dentry *dentry, 1786 const char *old_name); 1787int security_path_link(struct dentry *old_dentry, const struct path *new_dir, 1788 struct dentry *new_dentry); 1789int security_path_rename(const struct path *old_dir, struct dentry *old_dentry, 1790 const struct path *new_dir, struct dentry *new_dentry, 1791 unsigned int flags); 1792int security_path_chmod(const struct path *path, umode_t mode); 1793int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid); 1794int security_path_chroot(const struct path *path); 1795#else /* CONFIG_SECURITY_PATH */ 1796static inline int security_path_unlink(const struct path *dir, struct dentry *dentry) 1797{ 1798 return 0; 1799} 1800 1801static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry, 1802 umode_t mode) 1803{ 1804 return 0; 1805} 1806 1807static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry) 1808{ 1809 return 0; 1810} 1811 1812static inline int security_path_mknod(const struct path *dir, struct dentry *dentry, 1813 umode_t mode, unsigned int dev) 1814{ 1815 return 0; 1816} 1817 1818static inline int security_path_truncate(const struct path *path) 1819{ 1820 return 0; 1821} 1822 1823static inline int security_path_symlink(const struct path *dir, struct dentry *dentry, 1824 const char *old_name) 1825{ 1826 return 0; 1827} 1828 1829static inline int security_path_link(struct dentry *old_dentry, 1830 const struct path *new_dir, 1831 struct dentry *new_dentry) 1832{ 1833 return 0; 1834} 1835 1836static inline int security_path_rename(const struct path *old_dir, 1837 struct dentry *old_dentry, 1838 const struct path *new_dir, 1839 struct dentry *new_dentry, 1840 unsigned int flags) 1841{ 1842 return 0; 1843} 1844 1845static inline int security_path_chmod(const struct path *path, umode_t mode) 1846{ 1847 return 0; 1848} 1849 1850static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) 1851{ 1852 return 0; 1853} 1854 1855static inline int security_path_chroot(const struct path *path) 1856{ 1857 return 0; 1858} 1859#endif /* CONFIG_SECURITY_PATH */ 1860 1861#ifdef CONFIG_KEYS 1862#ifdef CONFIG_SECURITY 1863 1864int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags); 1865void security_key_free(struct key *key); 1866int security_key_permission(key_ref_t key_ref, const struct cred *cred, 1867 enum key_need_perm need_perm); 1868int security_key_getsecurity(struct key *key, char **_buffer); 1869 1870#else 1871 1872static inline int security_key_alloc(struct key *key, 1873 const struct cred *cred, 1874 unsigned long flags) 1875{ 1876 return 0; 1877} 1878 1879static inline void security_key_free(struct key *key) 1880{ 1881} 1882 1883static inline int security_key_permission(key_ref_t key_ref, 1884 const struct cred *cred, 1885 enum key_need_perm need_perm) 1886{ 1887 return 0; 1888} 1889 1890static inline int security_key_getsecurity(struct key *key, char **_buffer) 1891{ 1892 *_buffer = NULL; 1893 return 0; 1894} 1895 1896#endif 1897#endif /* CONFIG_KEYS */ 1898 1899#ifdef CONFIG_AUDIT 1900#ifdef CONFIG_SECURITY 1901int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule); 1902int security_audit_rule_known(struct audit_krule *krule); 1903int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule); 1904void security_audit_rule_free(void *lsmrule); 1905 1906#else 1907 1908static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr, 1909 void **lsmrule) 1910{ 1911 return 0; 1912} 1913 1914static inline int security_audit_rule_known(struct audit_krule *krule) 1915{ 1916 return 0; 1917} 1918 1919static inline int security_audit_rule_match(u32 secid, u32 field, u32 op, 1920 void *lsmrule) 1921{ 1922 return 0; 1923} 1924 1925static inline void security_audit_rule_free(void *lsmrule) 1926{ } 1927 1928#endif /* CONFIG_SECURITY */ 1929#endif /* CONFIG_AUDIT */ 1930 1931#ifdef CONFIG_SECURITYFS 1932 1933extern struct dentry *securityfs_create_file(const char *name, umode_t mode, 1934 struct dentry *parent, void *data, 1935 const struct file_operations *fops); 1936extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent); 1937struct dentry *securityfs_create_symlink(const char *name, 1938 struct dentry *parent, 1939 const char *target, 1940 const struct inode_operations *iops); 1941extern void securityfs_remove(struct dentry *dentry); 1942 1943#else /* CONFIG_SECURITYFS */ 1944 1945static inline struct dentry *securityfs_create_dir(const char *name, 1946 struct dentry *parent) 1947{ 1948 return ERR_PTR(-ENODEV); 1949} 1950 1951static inline struct dentry *securityfs_create_file(const char *name, 1952 umode_t mode, 1953 struct dentry *parent, 1954 void *data, 1955 const struct file_operations *fops) 1956{ 1957 return ERR_PTR(-ENODEV); 1958} 1959 1960static inline struct dentry *securityfs_create_symlink(const char *name, 1961 struct dentry *parent, 1962 const char *target, 1963 const struct inode_operations *iops) 1964{ 1965 return ERR_PTR(-ENODEV); 1966} 1967 1968static inline void securityfs_remove(struct dentry *dentry) 1969{} 1970 1971#endif 1972 1973#ifdef CONFIG_BPF_SYSCALL 1974union bpf_attr; 1975struct bpf_map; 1976struct bpf_prog; 1977struct bpf_prog_aux; 1978#ifdef CONFIG_SECURITY 1979extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size); 1980extern int security_bpf_map(struct bpf_map *map, fmode_t fmode); 1981extern int security_bpf_prog(struct bpf_prog *prog); 1982extern int security_bpf_map_alloc(struct bpf_map *map); 1983extern void security_bpf_map_free(struct bpf_map *map); 1984extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux); 1985extern void security_bpf_prog_free(struct bpf_prog_aux *aux); 1986#else 1987static inline int security_bpf(int cmd, union bpf_attr *attr, 1988 unsigned int size) 1989{ 1990 return 0; 1991} 1992 1993static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode) 1994{ 1995 return 0; 1996} 1997 1998static inline int security_bpf_prog(struct bpf_prog *prog) 1999{ 2000 return 0; 2001} 2002 2003static inline int security_bpf_map_alloc(struct bpf_map *map) 2004{ 2005 return 0; 2006} 2007 2008static inline void security_bpf_map_free(struct bpf_map *map) 2009{ } 2010 2011static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux) 2012{ 2013 return 0; 2014} 2015 2016static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) 2017{ } 2018#endif /* CONFIG_SECURITY */ 2019#endif /* CONFIG_BPF_SYSCALL */ 2020 2021#ifdef CONFIG_PERF_EVENTS 2022struct perf_event_attr; 2023struct perf_event; 2024 2025#ifdef CONFIG_SECURITY 2026extern int security_perf_event_open(struct perf_event_attr *attr, int type); 2027extern int security_perf_event_alloc(struct perf_event *event); 2028extern void security_perf_event_free(struct perf_event *event); 2029extern int security_perf_event_read(struct perf_event *event); 2030extern int security_perf_event_write(struct perf_event *event); 2031#else 2032static inline int security_perf_event_open(struct perf_event_attr *attr, 2033 int type) 2034{ 2035 return 0; 2036} 2037 2038static inline int security_perf_event_alloc(struct perf_event *event) 2039{ 2040 return 0; 2041} 2042 2043static inline void security_perf_event_free(struct perf_event *event) 2044{ 2045} 2046 2047static inline int security_perf_event_read(struct perf_event *event) 2048{ 2049 return 0; 2050} 2051 2052static inline int security_perf_event_write(struct perf_event *event) 2053{ 2054 return 0; 2055} 2056#endif /* CONFIG_SECURITY */ 2057#endif /* CONFIG_PERF_EVENTS */ 2058 2059#ifdef CONFIG_IO_URING 2060#ifdef CONFIG_SECURITY 2061extern int security_uring_override_creds(const struct cred *new); 2062extern int security_uring_sqpoll(void); 2063extern int security_uring_cmd(struct io_uring_cmd *ioucmd); 2064#else 2065static inline int security_uring_override_creds(const struct cred *new) 2066{ 2067 return 0; 2068} 2069static inline int security_uring_sqpoll(void) 2070{ 2071 return 0; 2072} 2073static inline int security_uring_cmd(struct io_uring_cmd *ioucmd) 2074{ 2075 return 0; 2076} 2077#endif /* CONFIG_SECURITY */ 2078#endif /* CONFIG_IO_URING */ 2079 2080#endif /* ! __LINUX_SECURITY_H */