at v6.16-rc7 66 kB view raw
1/* 2 * Linux Security plug 3 * 4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com> 5 * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com> 6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com> 7 * Copyright (C) 2001 James Morris <jmorris@intercode.com.au> 8 * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group) 9 * Copyright (C) 2016 Mellanox Techonologies 10 * 11 * This program is free software; you can redistribute it and/or modify 12 * it under the terms of the GNU General Public License as published by 13 * the Free Software Foundation; either version 2 of the License, or 14 * (at your option) any later version. 15 * 16 * Due to this file being licensed under the GPL there is controversy over 17 * whether this permits you to write a module that #includes this file 18 * without placing your module under the GPL. Please consult a lawyer for 19 * advice before doing this. 20 * 21 */ 22 23#ifndef __LINUX_SECURITY_H 24#define __LINUX_SECURITY_H 25 26#include <linux/kernel_read_file.h> 27#include <linux/key.h> 28#include <linux/capability.h> 29#include <linux/fs.h> 30#include <linux/slab.h> 31#include <linux/err.h> 32#include <linux/string.h> 33#include <linux/mm.h> 34#include <linux/sockptr.h> 35#include <linux/bpf.h> 36#include <uapi/linux/lsm.h> 37#include <linux/lsm/selinux.h> 38#include <linux/lsm/smack.h> 39#include <linux/lsm/apparmor.h> 40#include <linux/lsm/bpf.h> 41 42struct linux_binprm; 43struct cred; 44struct rlimit; 45struct kernel_siginfo; 46struct sembuf; 47struct kern_ipc_perm; 48struct audit_context; 49struct super_block; 50struct inode; 51struct dentry; 52struct file; 53struct vfsmount; 54struct path; 55struct qstr; 56struct iattr; 57struct fown_struct; 58struct file_operations; 59struct msg_msg; 60struct xattr; 61struct kernfs_node; 62struct xfrm_sec_ctx; 63struct mm_struct; 64struct fs_context; 65struct fs_parameter; 66enum fs_value_type; 67struct watch; 68struct watch_notification; 69struct lsm_ctx; 70 71/* Default (no) options for the capable function */ 72#define CAP_OPT_NONE 0x0 73/* If capable should audit the security request */ 74#define CAP_OPT_NOAUDIT BIT(1) 75/* If capable is being called by a setid function */ 76#define CAP_OPT_INSETID BIT(2) 77 78/* LSM Agnostic defines for security_sb_set_mnt_opts() flags */ 79#define SECURITY_LSM_NATIVE_LABELS 1 80 81struct ctl_table; 82struct audit_krule; 83struct user_namespace; 84struct timezone; 85 86enum lsm_event { 87 LSM_POLICY_CHANGE, 88}; 89 90struct dm_verity_digest { 91 const char *alg; 92 const u8 *digest; 93 size_t digest_len; 94}; 95 96enum lsm_integrity_type { 97 LSM_INT_DMVERITY_SIG_VALID, 98 LSM_INT_DMVERITY_ROOTHASH, 99 LSM_INT_FSVERITY_BUILTINSIG_VALID, 100}; 101 102/* 103 * These are reasons that can be passed to the security_locked_down() 104 * LSM hook. Lockdown reasons that protect kernel integrity (ie, the 105 * ability for userland to modify kernel code) are placed before 106 * LOCKDOWN_INTEGRITY_MAX. Lockdown reasons that protect kernel 107 * confidentiality (ie, the ability for userland to extract 108 * information from the running kernel that would otherwise be 109 * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX. 110 * 111 * LSM authors should note that the semantics of any given lockdown 112 * reason are not guaranteed to be stable - the same reason may block 113 * one set of features in one kernel release, and a slightly different 114 * set of features in a later kernel release. LSMs that seek to expose 115 * lockdown policy at any level of granularity other than "none", 116 * "integrity" or "confidentiality" are responsible for either 117 * ensuring that they expose a consistent level of functionality to 118 * userland, or ensuring that userland is aware that this is 119 * potentially a moving target. It is easy to misuse this information 120 * in a way that could break userspace. Please be careful not to do 121 * so. 122 * 123 * If you add to this, remember to extend lockdown_reasons in 124 * security/lockdown/lockdown.c. 125 */ 126enum lockdown_reason { 127 LOCKDOWN_NONE, 128 LOCKDOWN_MODULE_SIGNATURE, 129 LOCKDOWN_DEV_MEM, 130 LOCKDOWN_EFI_TEST, 131 LOCKDOWN_KEXEC, 132 LOCKDOWN_HIBERNATION, 133 LOCKDOWN_PCI_ACCESS, 134 LOCKDOWN_IOPORT, 135 LOCKDOWN_MSR, 136 LOCKDOWN_ACPI_TABLES, 137 LOCKDOWN_DEVICE_TREE, 138 LOCKDOWN_PCMCIA_CIS, 139 LOCKDOWN_TIOCSSERIAL, 140 LOCKDOWN_MODULE_PARAMETERS, 141 LOCKDOWN_MMIOTRACE, 142 LOCKDOWN_DEBUGFS, 143 LOCKDOWN_XMON_WR, 144 LOCKDOWN_BPF_WRITE_USER, 145 LOCKDOWN_DBG_WRITE_KERNEL, 146 LOCKDOWN_RTAS_ERROR_INJECTION, 147 LOCKDOWN_INTEGRITY_MAX, 148 LOCKDOWN_KCORE, 149 LOCKDOWN_KPROBES, 150 LOCKDOWN_BPF_READ_KERNEL, 151 LOCKDOWN_DBG_READ_KERNEL, 152 LOCKDOWN_PERF, 153 LOCKDOWN_TRACEFS, 154 LOCKDOWN_XMON_RW, 155 LOCKDOWN_XFRM_SECRET, 156 LOCKDOWN_CONFIDENTIALITY_MAX, 157}; 158 159/* 160 * Data exported by the security modules 161 */ 162struct lsm_prop { 163 struct lsm_prop_selinux selinux; 164 struct lsm_prop_smack smack; 165 struct lsm_prop_apparmor apparmor; 166 struct lsm_prop_bpf bpf; 167}; 168 169extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1]; 170extern u32 lsm_active_cnt; 171extern const struct lsm_id *lsm_idlist[]; 172 173/* These functions are in security/commoncap.c */ 174extern int cap_capable(const struct cred *cred, struct user_namespace *ns, 175 int cap, unsigned int opts); 176extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz); 177extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode); 178extern int cap_ptrace_traceme(struct task_struct *parent); 179extern int cap_capget(const struct task_struct *target, kernel_cap_t *effective, 180 kernel_cap_t *inheritable, kernel_cap_t *permitted); 181extern int cap_capset(struct cred *new, const struct cred *old, 182 const kernel_cap_t *effective, 183 const kernel_cap_t *inheritable, 184 const kernel_cap_t *permitted); 185extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, const struct file *file); 186int cap_inode_setxattr(struct dentry *dentry, const char *name, 187 const void *value, size_t size, int flags); 188int cap_inode_removexattr(struct mnt_idmap *idmap, 189 struct dentry *dentry, const char *name); 190int cap_inode_need_killpriv(struct dentry *dentry); 191int cap_inode_killpriv(struct mnt_idmap *idmap, struct dentry *dentry); 192int cap_inode_getsecurity(struct mnt_idmap *idmap, 193 struct inode *inode, const char *name, void **buffer, 194 bool alloc); 195extern int cap_mmap_addr(unsigned long addr); 196extern int cap_mmap_file(struct file *file, unsigned long reqprot, 197 unsigned long prot, unsigned long flags); 198extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags); 199extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3, 200 unsigned long arg4, unsigned long arg5); 201extern int cap_task_setscheduler(struct task_struct *p); 202extern int cap_task_setioprio(struct task_struct *p, int ioprio); 203extern int cap_task_setnice(struct task_struct *p, int nice); 204extern int cap_vm_enough_memory(struct mm_struct *mm, long pages); 205 206struct msghdr; 207struct sk_buff; 208struct sock; 209struct sockaddr; 210struct socket; 211struct flowi_common; 212struct dst_entry; 213struct xfrm_selector; 214struct xfrm_policy; 215struct xfrm_state; 216struct xfrm_user_sec_ctx; 217struct seq_file; 218struct sctp_association; 219 220#ifdef CONFIG_MMU 221extern unsigned long mmap_min_addr; 222extern unsigned long dac_mmap_min_addr; 223#else 224#define mmap_min_addr 0UL 225#define dac_mmap_min_addr 0UL 226#endif 227 228/* 229 * A "security context" is the text representation of 230 * the information used by LSMs. 231 * This structure contains the string, its length, and which LSM 232 * it is useful for. 233 */ 234struct lsm_context { 235 char *context; /* Provided by the module */ 236 u32 len; 237 int id; /* Identifies the module */ 238}; 239 240/* 241 * Values used in the task_security_ops calls 242 */ 243/* setuid or setgid, id0 == uid or gid */ 244#define LSM_SETID_ID 1 245 246/* setreuid or setregid, id0 == real, id1 == eff */ 247#define LSM_SETID_RE 2 248 249/* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */ 250#define LSM_SETID_RES 4 251 252/* setfsuid or setfsgid, id0 == fsuid or fsgid */ 253#define LSM_SETID_FS 8 254 255/* Flags for security_task_prlimit(). */ 256#define LSM_PRLIMIT_READ 1 257#define LSM_PRLIMIT_WRITE 2 258 259/* forward declares to avoid warnings */ 260struct sched_param; 261struct request_sock; 262 263/* bprm->unsafe reasons */ 264#define LSM_UNSAFE_SHARE 1 265#define LSM_UNSAFE_PTRACE 2 266#define LSM_UNSAFE_NO_NEW_PRIVS 4 267 268#ifdef CONFIG_MMU 269extern int mmap_min_addr_handler(const struct ctl_table *table, int write, 270 void *buffer, size_t *lenp, loff_t *ppos); 271#endif 272 273/* security_inode_init_security callback function to write xattrs */ 274typedef int (*initxattrs) (struct inode *inode, 275 const struct xattr *xattr_array, void *fs_data); 276 277 278/* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */ 279#define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM, 280#define __data_id_stringify(dummy, str) #str, 281 282enum kernel_load_data_id { 283 __kernel_read_file_id(__data_id_enumify) 284}; 285 286static const char * const kernel_load_data_str[] = { 287 __kernel_read_file_id(__data_id_stringify) 288}; 289 290static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id) 291{ 292 if ((unsigned)id >= LOADING_MAX_ID) 293 return kernel_load_data_str[LOADING_UNKNOWN]; 294 295 return kernel_load_data_str[id]; 296} 297 298/** 299 * lsmprop_init - initialize a lsm_prop structure 300 * @prop: Pointer to the data to initialize 301 * 302 * Set all secid for all modules to the specified value. 303 */ 304static inline void lsmprop_init(struct lsm_prop *prop) 305{ 306 memset(prop, 0, sizeof(*prop)); 307} 308 309#ifdef CONFIG_SECURITY 310 311/** 312 * lsmprop_is_set - report if there is a value in the lsm_prop 313 * @prop: Pointer to the exported LSM data 314 * 315 * Returns true if there is a value set, false otherwise 316 */ 317static inline bool lsmprop_is_set(struct lsm_prop *prop) 318{ 319 const struct lsm_prop empty = {}; 320 321 return !!memcmp(prop, &empty, sizeof(*prop)); 322} 323 324int call_blocking_lsm_notifier(enum lsm_event event, void *data); 325int register_blocking_lsm_notifier(struct notifier_block *nb); 326int unregister_blocking_lsm_notifier(struct notifier_block *nb); 327 328/* prototypes */ 329extern int security_init(void); 330extern int early_security_init(void); 331extern u64 lsm_name_to_attr(const char *name); 332 333/* Security operations */ 334int security_binder_set_context_mgr(const struct cred *mgr); 335int security_binder_transaction(const struct cred *from, 336 const struct cred *to); 337int security_binder_transfer_binder(const struct cred *from, 338 const struct cred *to); 339int security_binder_transfer_file(const struct cred *from, 340 const struct cred *to, const struct file *file); 341int security_ptrace_access_check(struct task_struct *child, unsigned int mode); 342int security_ptrace_traceme(struct task_struct *parent); 343int security_capget(const struct task_struct *target, 344 kernel_cap_t *effective, 345 kernel_cap_t *inheritable, 346 kernel_cap_t *permitted); 347int security_capset(struct cred *new, const struct cred *old, 348 const kernel_cap_t *effective, 349 const kernel_cap_t *inheritable, 350 const kernel_cap_t *permitted); 351int security_capable(const struct cred *cred, 352 struct user_namespace *ns, 353 int cap, 354 unsigned int opts); 355int security_quotactl(int cmds, int type, int id, const struct super_block *sb); 356int security_quota_on(struct dentry *dentry); 357int security_syslog(int type); 358int security_settime64(const struct timespec64 *ts, const struct timezone *tz); 359int security_vm_enough_memory_mm(struct mm_struct *mm, long pages); 360int security_bprm_creds_for_exec(struct linux_binprm *bprm); 361int security_bprm_creds_from_file(struct linux_binprm *bprm, const struct file *file); 362int security_bprm_check(struct linux_binprm *bprm); 363void security_bprm_committing_creds(const struct linux_binprm *bprm); 364void security_bprm_committed_creds(const struct linux_binprm *bprm); 365int security_fs_context_submount(struct fs_context *fc, struct super_block *reference); 366int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc); 367int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param); 368int security_sb_alloc(struct super_block *sb); 369void security_sb_delete(struct super_block *sb); 370void security_sb_free(struct super_block *sb); 371void security_free_mnt_opts(void **mnt_opts); 372int security_sb_eat_lsm_opts(char *options, void **mnt_opts); 373int security_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts); 374int security_sb_remount(struct super_block *sb, void *mnt_opts); 375int security_sb_kern_mount(const struct super_block *sb); 376int security_sb_show_options(struct seq_file *m, struct super_block *sb); 377int security_sb_statfs(struct dentry *dentry); 378int security_sb_mount(const char *dev_name, const struct path *path, 379 const char *type, unsigned long flags, void *data); 380int security_sb_umount(struct vfsmount *mnt, int flags); 381int security_sb_pivotroot(const struct path *old_path, const struct path *new_path); 382int security_sb_set_mnt_opts(struct super_block *sb, 383 void *mnt_opts, 384 unsigned long kern_flags, 385 unsigned long *set_kern_flags); 386int security_sb_clone_mnt_opts(const struct super_block *oldsb, 387 struct super_block *newsb, 388 unsigned long kern_flags, 389 unsigned long *set_kern_flags); 390int security_move_mount(const struct path *from_path, const struct path *to_path); 391int security_dentry_init_security(struct dentry *dentry, int mode, 392 const struct qstr *name, 393 const char **xattr_name, 394 struct lsm_context *lsmcxt); 395int security_dentry_create_files_as(struct dentry *dentry, int mode, 396 struct qstr *name, 397 const struct cred *old, 398 struct cred *new); 399int security_path_notify(const struct path *path, u64 mask, 400 unsigned int obj_type); 401int security_inode_alloc(struct inode *inode, gfp_t gfp); 402void security_inode_free(struct inode *inode); 403int security_inode_init_security(struct inode *inode, struct inode *dir, 404 const struct qstr *qstr, 405 initxattrs initxattrs, void *fs_data); 406int security_inode_init_security_anon(struct inode *inode, 407 const struct qstr *name, 408 const struct inode *context_inode); 409int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode); 410void security_inode_post_create_tmpfile(struct mnt_idmap *idmap, 411 struct inode *inode); 412int security_inode_link(struct dentry *old_dentry, struct inode *dir, 413 struct dentry *new_dentry); 414int security_inode_unlink(struct inode *dir, struct dentry *dentry); 415int security_inode_symlink(struct inode *dir, struct dentry *dentry, 416 const char *old_name); 417int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode); 418int security_inode_rmdir(struct inode *dir, struct dentry *dentry); 419int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev); 420int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry, 421 struct inode *new_dir, struct dentry *new_dentry, 422 unsigned int flags); 423int security_inode_readlink(struct dentry *dentry); 424int security_inode_follow_link(struct dentry *dentry, struct inode *inode, 425 bool rcu); 426int security_inode_permission(struct inode *inode, int mask); 427int security_inode_setattr(struct mnt_idmap *idmap, 428 struct dentry *dentry, struct iattr *attr); 429void security_inode_post_setattr(struct mnt_idmap *idmap, struct dentry *dentry, 430 int ia_valid); 431int security_inode_getattr(const struct path *path); 432int security_inode_setxattr(struct mnt_idmap *idmap, 433 struct dentry *dentry, const char *name, 434 const void *value, size_t size, int flags); 435int security_inode_set_acl(struct mnt_idmap *idmap, 436 struct dentry *dentry, const char *acl_name, 437 struct posix_acl *kacl); 438void security_inode_post_set_acl(struct dentry *dentry, const char *acl_name, 439 struct posix_acl *kacl); 440int security_inode_get_acl(struct mnt_idmap *idmap, 441 struct dentry *dentry, const char *acl_name); 442int security_inode_remove_acl(struct mnt_idmap *idmap, 443 struct dentry *dentry, const char *acl_name); 444void security_inode_post_remove_acl(struct mnt_idmap *idmap, 445 struct dentry *dentry, 446 const char *acl_name); 447void security_inode_post_setxattr(struct dentry *dentry, const char *name, 448 const void *value, size_t size, int flags); 449int security_inode_getxattr(struct dentry *dentry, const char *name); 450int security_inode_listxattr(struct dentry *dentry); 451int security_inode_removexattr(struct mnt_idmap *idmap, 452 struct dentry *dentry, const char *name); 453void security_inode_post_removexattr(struct dentry *dentry, const char *name); 454int security_inode_need_killpriv(struct dentry *dentry); 455int security_inode_killpriv(struct mnt_idmap *idmap, struct dentry *dentry); 456int security_inode_getsecurity(struct mnt_idmap *idmap, 457 struct inode *inode, const char *name, 458 void **buffer, bool alloc); 459int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags); 460int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size); 461void security_inode_getlsmprop(struct inode *inode, struct lsm_prop *prop); 462int security_inode_copy_up(struct dentry *src, struct cred **new); 463int security_inode_copy_up_xattr(struct dentry *src, const char *name); 464int security_inode_setintegrity(const struct inode *inode, 465 enum lsm_integrity_type type, const void *value, 466 size_t size); 467int security_kernfs_init_security(struct kernfs_node *kn_dir, 468 struct kernfs_node *kn); 469int security_file_permission(struct file *file, int mask); 470int security_file_alloc(struct file *file); 471void security_file_release(struct file *file); 472void security_file_free(struct file *file); 473int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg); 474int security_file_ioctl_compat(struct file *file, unsigned int cmd, 475 unsigned long arg); 476int security_mmap_file(struct file *file, unsigned long prot, 477 unsigned long flags); 478int security_mmap_addr(unsigned long addr); 479int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, 480 unsigned long prot); 481int security_file_lock(struct file *file, unsigned int cmd); 482int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg); 483void security_file_set_fowner(struct file *file); 484int security_file_send_sigiotask(struct task_struct *tsk, 485 struct fown_struct *fown, int sig); 486int security_file_receive(struct file *file); 487int security_file_open(struct file *file); 488int security_file_post_open(struct file *file, int mask); 489int security_file_truncate(struct file *file); 490int security_task_alloc(struct task_struct *task, unsigned long clone_flags); 491void security_task_free(struct task_struct *task); 492int security_cred_alloc_blank(struct cred *cred, gfp_t gfp); 493void security_cred_free(struct cred *cred); 494int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp); 495void security_transfer_creds(struct cred *new, const struct cred *old); 496void security_cred_getsecid(const struct cred *c, u32 *secid); 497void security_cred_getlsmprop(const struct cred *c, struct lsm_prop *prop); 498int security_kernel_act_as(struct cred *new, u32 secid); 499int security_kernel_create_files_as(struct cred *new, struct inode *inode); 500int security_kernel_module_request(char *kmod_name); 501int security_kernel_load_data(enum kernel_load_data_id id, bool contents); 502int security_kernel_post_load_data(char *buf, loff_t size, 503 enum kernel_load_data_id id, 504 char *description); 505int security_kernel_read_file(struct file *file, enum kernel_read_file_id id, 506 bool contents); 507int security_kernel_post_read_file(struct file *file, char *buf, loff_t size, 508 enum kernel_read_file_id id); 509int security_task_fix_setuid(struct cred *new, const struct cred *old, 510 int flags); 511int security_task_fix_setgid(struct cred *new, const struct cred *old, 512 int flags); 513int security_task_fix_setgroups(struct cred *new, const struct cred *old); 514int security_task_setpgid(struct task_struct *p, pid_t pgid); 515int security_task_getpgid(struct task_struct *p); 516int security_task_getsid(struct task_struct *p); 517void security_current_getlsmprop_subj(struct lsm_prop *prop); 518void security_task_getlsmprop_obj(struct task_struct *p, struct lsm_prop *prop); 519int security_task_setnice(struct task_struct *p, int nice); 520int security_task_setioprio(struct task_struct *p, int ioprio); 521int security_task_getioprio(struct task_struct *p); 522int security_task_prlimit(const struct cred *cred, const struct cred *tcred, 523 unsigned int flags); 524int security_task_setrlimit(struct task_struct *p, unsigned int resource, 525 struct rlimit *new_rlim); 526int security_task_setscheduler(struct task_struct *p); 527int security_task_getscheduler(struct task_struct *p); 528int security_task_movememory(struct task_struct *p); 529int security_task_kill(struct task_struct *p, struct kernel_siginfo *info, 530 int sig, const struct cred *cred); 531int security_task_prctl(int option, unsigned long arg2, unsigned long arg3, 532 unsigned long arg4, unsigned long arg5); 533void security_task_to_inode(struct task_struct *p, struct inode *inode); 534int security_create_user_ns(const struct cred *cred); 535int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag); 536void security_ipc_getlsmprop(struct kern_ipc_perm *ipcp, struct lsm_prop *prop); 537int security_msg_msg_alloc(struct msg_msg *msg); 538void security_msg_msg_free(struct msg_msg *msg); 539int security_msg_queue_alloc(struct kern_ipc_perm *msq); 540void security_msg_queue_free(struct kern_ipc_perm *msq); 541int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg); 542int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd); 543int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, 544 struct msg_msg *msg, int msqflg); 545int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 546 struct task_struct *target, long type, int mode); 547int security_shm_alloc(struct kern_ipc_perm *shp); 548void security_shm_free(struct kern_ipc_perm *shp); 549int security_shm_associate(struct kern_ipc_perm *shp, int shmflg); 550int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd); 551int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg); 552int security_sem_alloc(struct kern_ipc_perm *sma); 553void security_sem_free(struct kern_ipc_perm *sma); 554int security_sem_associate(struct kern_ipc_perm *sma, int semflg); 555int security_sem_semctl(struct kern_ipc_perm *sma, int cmd); 556int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops, 557 unsigned nsops, int alter); 558void security_d_instantiate(struct dentry *dentry, struct inode *inode); 559int security_getselfattr(unsigned int attr, struct lsm_ctx __user *ctx, 560 u32 __user *size, u32 flags); 561int security_setselfattr(unsigned int attr, struct lsm_ctx __user *ctx, 562 u32 size, u32 flags); 563int security_getprocattr(struct task_struct *p, int lsmid, const char *name, 564 char **value); 565int security_setprocattr(int lsmid, const char *name, void *value, size_t size); 566int security_ismaclabel(const char *name); 567int security_secid_to_secctx(u32 secid, struct lsm_context *cp); 568int security_lsmprop_to_secctx(struct lsm_prop *prop, struct lsm_context *cp); 569int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid); 570void security_release_secctx(struct lsm_context *cp); 571void security_inode_invalidate_secctx(struct inode *inode); 572int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); 573int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); 574int security_inode_getsecctx(struct inode *inode, struct lsm_context *cp); 575int security_locked_down(enum lockdown_reason what); 576int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, u32 *uctx_len, 577 void *val, size_t val_len, u64 id, u64 flags); 578int security_bdev_alloc(struct block_device *bdev); 579void security_bdev_free(struct block_device *bdev); 580int security_bdev_setintegrity(struct block_device *bdev, 581 enum lsm_integrity_type type, const void *value, 582 size_t size); 583#else /* CONFIG_SECURITY */ 584 585/** 586 * lsmprop_is_set - report if there is a value in the lsm_prop 587 * @prop: Pointer to the exported LSM data 588 * 589 * Returns true if there is a value set, false otherwise 590 */ 591static inline bool lsmprop_is_set(struct lsm_prop *prop) 592{ 593 return false; 594} 595 596static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) 597{ 598 return 0; 599} 600 601static inline int register_blocking_lsm_notifier(struct notifier_block *nb) 602{ 603 return 0; 604} 605 606static inline int unregister_blocking_lsm_notifier(struct notifier_block *nb) 607{ 608 return 0; 609} 610 611static inline u64 lsm_name_to_attr(const char *name) 612{ 613 return LSM_ATTR_UNDEF; 614} 615 616static inline void security_free_mnt_opts(void **mnt_opts) 617{ 618} 619 620/* 621 * This is the default capabilities functionality. Most of these functions 622 * are just stubbed out, but a few must call the proper capable code. 623 */ 624 625static inline int security_init(void) 626{ 627 return 0; 628} 629 630static inline int early_security_init(void) 631{ 632 return 0; 633} 634 635static inline int security_binder_set_context_mgr(const struct cred *mgr) 636{ 637 return 0; 638} 639 640static inline int security_binder_transaction(const struct cred *from, 641 const struct cred *to) 642{ 643 return 0; 644} 645 646static inline int security_binder_transfer_binder(const struct cred *from, 647 const struct cred *to) 648{ 649 return 0; 650} 651 652static inline int security_binder_transfer_file(const struct cred *from, 653 const struct cred *to, 654 const struct file *file) 655{ 656 return 0; 657} 658 659static inline int security_ptrace_access_check(struct task_struct *child, 660 unsigned int mode) 661{ 662 return cap_ptrace_access_check(child, mode); 663} 664 665static inline int security_ptrace_traceme(struct task_struct *parent) 666{ 667 return cap_ptrace_traceme(parent); 668} 669 670static inline int security_capget(const struct task_struct *target, 671 kernel_cap_t *effective, 672 kernel_cap_t *inheritable, 673 kernel_cap_t *permitted) 674{ 675 return cap_capget(target, effective, inheritable, permitted); 676} 677 678static inline int security_capset(struct cred *new, 679 const struct cred *old, 680 const kernel_cap_t *effective, 681 const kernel_cap_t *inheritable, 682 const kernel_cap_t *permitted) 683{ 684 return cap_capset(new, old, effective, inheritable, permitted); 685} 686 687static inline int security_capable(const struct cred *cred, 688 struct user_namespace *ns, 689 int cap, 690 unsigned int opts) 691{ 692 return cap_capable(cred, ns, cap, opts); 693} 694 695static inline int security_quotactl(int cmds, int type, int id, 696 const struct super_block *sb) 697{ 698 return 0; 699} 700 701static inline int security_quota_on(struct dentry *dentry) 702{ 703 return 0; 704} 705 706static inline int security_syslog(int type) 707{ 708 return 0; 709} 710 711static inline int security_settime64(const struct timespec64 *ts, 712 const struct timezone *tz) 713{ 714 return cap_settime(ts, tz); 715} 716 717static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages) 718{ 719 return __vm_enough_memory(mm, pages, !cap_vm_enough_memory(mm, pages)); 720} 721 722static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm) 723{ 724 return 0; 725} 726 727static inline int security_bprm_creds_from_file(struct linux_binprm *bprm, 728 const struct file *file) 729{ 730 return cap_bprm_creds_from_file(bprm, file); 731} 732 733static inline int security_bprm_check(struct linux_binprm *bprm) 734{ 735 return 0; 736} 737 738static inline void security_bprm_committing_creds(const struct linux_binprm *bprm) 739{ 740} 741 742static inline void security_bprm_committed_creds(const struct linux_binprm *bprm) 743{ 744} 745 746static inline int security_fs_context_submount(struct fs_context *fc, 747 struct super_block *reference) 748{ 749 return 0; 750} 751static inline int security_fs_context_dup(struct fs_context *fc, 752 struct fs_context *src_fc) 753{ 754 return 0; 755} 756static inline int security_fs_context_parse_param(struct fs_context *fc, 757 struct fs_parameter *param) 758{ 759 return -ENOPARAM; 760} 761 762static inline int security_sb_alloc(struct super_block *sb) 763{ 764 return 0; 765} 766 767static inline void security_sb_delete(struct super_block *sb) 768{ } 769 770static inline void security_sb_free(struct super_block *sb) 771{ } 772 773static inline int security_sb_eat_lsm_opts(char *options, 774 void **mnt_opts) 775{ 776 return 0; 777} 778 779static inline int security_sb_remount(struct super_block *sb, 780 void *mnt_opts) 781{ 782 return 0; 783} 784 785static inline int security_sb_mnt_opts_compat(struct super_block *sb, 786 void *mnt_opts) 787{ 788 return 0; 789} 790 791 792static inline int security_sb_kern_mount(struct super_block *sb) 793{ 794 return 0; 795} 796 797static inline int security_sb_show_options(struct seq_file *m, 798 struct super_block *sb) 799{ 800 return 0; 801} 802 803static inline int security_sb_statfs(struct dentry *dentry) 804{ 805 return 0; 806} 807 808static inline int security_sb_mount(const char *dev_name, const struct path *path, 809 const char *type, unsigned long flags, 810 void *data) 811{ 812 return 0; 813} 814 815static inline int security_sb_umount(struct vfsmount *mnt, int flags) 816{ 817 return 0; 818} 819 820static inline int security_sb_pivotroot(const struct path *old_path, 821 const struct path *new_path) 822{ 823 return 0; 824} 825 826static inline int security_sb_set_mnt_opts(struct super_block *sb, 827 void *mnt_opts, 828 unsigned long kern_flags, 829 unsigned long *set_kern_flags) 830{ 831 return 0; 832} 833 834static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb, 835 struct super_block *newsb, 836 unsigned long kern_flags, 837 unsigned long *set_kern_flags) 838{ 839 return 0; 840} 841 842static inline int security_move_mount(const struct path *from_path, 843 const struct path *to_path) 844{ 845 return 0; 846} 847 848static inline int security_path_notify(const struct path *path, u64 mask, 849 unsigned int obj_type) 850{ 851 return 0; 852} 853 854static inline int security_inode_alloc(struct inode *inode, gfp_t gfp) 855{ 856 return 0; 857} 858 859static inline void security_inode_free(struct inode *inode) 860{ } 861 862static inline int security_dentry_init_security(struct dentry *dentry, 863 int mode, 864 const struct qstr *name, 865 const char **xattr_name, 866 struct lsm_context *lsmcxt) 867{ 868 return -EOPNOTSUPP; 869} 870 871static inline int security_dentry_create_files_as(struct dentry *dentry, 872 int mode, struct qstr *name, 873 const struct cred *old, 874 struct cred *new) 875{ 876 return 0; 877} 878 879 880static inline int security_inode_init_security(struct inode *inode, 881 struct inode *dir, 882 const struct qstr *qstr, 883 const initxattrs xattrs, 884 void *fs_data) 885{ 886 return 0; 887} 888 889static inline int security_inode_init_security_anon(struct inode *inode, 890 const struct qstr *name, 891 const struct inode *context_inode) 892{ 893 return 0; 894} 895 896static inline int security_inode_create(struct inode *dir, 897 struct dentry *dentry, 898 umode_t mode) 899{ 900 return 0; 901} 902 903static inline void 904security_inode_post_create_tmpfile(struct mnt_idmap *idmap, struct inode *inode) 905{ } 906 907static inline int security_inode_link(struct dentry *old_dentry, 908 struct inode *dir, 909 struct dentry *new_dentry) 910{ 911 return 0; 912} 913 914static inline int security_inode_unlink(struct inode *dir, 915 struct dentry *dentry) 916{ 917 return 0; 918} 919 920static inline int security_inode_symlink(struct inode *dir, 921 struct dentry *dentry, 922 const char *old_name) 923{ 924 return 0; 925} 926 927static inline int security_inode_mkdir(struct inode *dir, 928 struct dentry *dentry, 929 int mode) 930{ 931 return 0; 932} 933 934static inline int security_inode_rmdir(struct inode *dir, 935 struct dentry *dentry) 936{ 937 return 0; 938} 939 940static inline int security_inode_mknod(struct inode *dir, 941 struct dentry *dentry, 942 int mode, dev_t dev) 943{ 944 return 0; 945} 946 947static inline int security_inode_rename(struct inode *old_dir, 948 struct dentry *old_dentry, 949 struct inode *new_dir, 950 struct dentry *new_dentry, 951 unsigned int flags) 952{ 953 return 0; 954} 955 956static inline int security_inode_readlink(struct dentry *dentry) 957{ 958 return 0; 959} 960 961static inline int security_inode_follow_link(struct dentry *dentry, 962 struct inode *inode, 963 bool rcu) 964{ 965 return 0; 966} 967 968static inline int security_inode_permission(struct inode *inode, int mask) 969{ 970 return 0; 971} 972 973static inline int security_inode_setattr(struct mnt_idmap *idmap, 974 struct dentry *dentry, 975 struct iattr *attr) 976{ 977 return 0; 978} 979 980static inline void 981security_inode_post_setattr(struct mnt_idmap *idmap, struct dentry *dentry, 982 int ia_valid) 983{ } 984 985static inline int security_inode_getattr(const struct path *path) 986{ 987 return 0; 988} 989 990static inline int security_inode_setxattr(struct mnt_idmap *idmap, 991 struct dentry *dentry, const char *name, const void *value, 992 size_t size, int flags) 993{ 994 return cap_inode_setxattr(dentry, name, value, size, flags); 995} 996 997static inline int security_inode_set_acl(struct mnt_idmap *idmap, 998 struct dentry *dentry, 999 const char *acl_name, 1000 struct posix_acl *kacl) 1001{ 1002 return 0; 1003} 1004 1005static inline void security_inode_post_set_acl(struct dentry *dentry, 1006 const char *acl_name, 1007 struct posix_acl *kacl) 1008{ } 1009 1010static inline int security_inode_get_acl(struct mnt_idmap *idmap, 1011 struct dentry *dentry, 1012 const char *acl_name) 1013{ 1014 return 0; 1015} 1016 1017static inline int security_inode_remove_acl(struct mnt_idmap *idmap, 1018 struct dentry *dentry, 1019 const char *acl_name) 1020{ 1021 return 0; 1022} 1023 1024static inline void security_inode_post_remove_acl(struct mnt_idmap *idmap, 1025 struct dentry *dentry, 1026 const char *acl_name) 1027{ } 1028 1029static inline void security_inode_post_setxattr(struct dentry *dentry, 1030 const char *name, const void *value, size_t size, int flags) 1031{ } 1032 1033static inline int security_inode_getxattr(struct dentry *dentry, 1034 const char *name) 1035{ 1036 return 0; 1037} 1038 1039static inline int security_inode_listxattr(struct dentry *dentry) 1040{ 1041 return 0; 1042} 1043 1044static inline int security_inode_removexattr(struct mnt_idmap *idmap, 1045 struct dentry *dentry, 1046 const char *name) 1047{ 1048 return cap_inode_removexattr(idmap, dentry, name); 1049} 1050 1051static inline void security_inode_post_removexattr(struct dentry *dentry, 1052 const char *name) 1053{ } 1054 1055static inline int security_inode_need_killpriv(struct dentry *dentry) 1056{ 1057 return cap_inode_need_killpriv(dentry); 1058} 1059 1060static inline int security_inode_killpriv(struct mnt_idmap *idmap, 1061 struct dentry *dentry) 1062{ 1063 return cap_inode_killpriv(idmap, dentry); 1064} 1065 1066static inline int security_inode_getsecurity(struct mnt_idmap *idmap, 1067 struct inode *inode, 1068 const char *name, void **buffer, 1069 bool alloc) 1070{ 1071 return cap_inode_getsecurity(idmap, inode, name, buffer, alloc); 1072} 1073 1074static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags) 1075{ 1076 return -EOPNOTSUPP; 1077} 1078 1079static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 1080{ 1081 return 0; 1082} 1083 1084static inline void security_inode_getlsmprop(struct inode *inode, 1085 struct lsm_prop *prop) 1086{ 1087 lsmprop_init(prop); 1088} 1089 1090static inline int security_inode_copy_up(struct dentry *src, struct cred **new) 1091{ 1092 return 0; 1093} 1094 1095static inline int security_inode_setintegrity(const struct inode *inode, 1096 enum lsm_integrity_type type, 1097 const void *value, size_t size) 1098{ 1099 return 0; 1100} 1101 1102static inline int security_kernfs_init_security(struct kernfs_node *kn_dir, 1103 struct kernfs_node *kn) 1104{ 1105 return 0; 1106} 1107 1108static inline int security_inode_copy_up_xattr(struct dentry *src, const char *name) 1109{ 1110 return -EOPNOTSUPP; 1111} 1112 1113static inline int security_file_permission(struct file *file, int mask) 1114{ 1115 return 0; 1116} 1117 1118static inline int security_file_alloc(struct file *file) 1119{ 1120 return 0; 1121} 1122 1123static inline void security_file_release(struct file *file) 1124{ } 1125 1126static inline void security_file_free(struct file *file) 1127{ } 1128 1129static inline int security_file_ioctl(struct file *file, unsigned int cmd, 1130 unsigned long arg) 1131{ 1132 return 0; 1133} 1134 1135static inline int security_file_ioctl_compat(struct file *file, 1136 unsigned int cmd, 1137 unsigned long arg) 1138{ 1139 return 0; 1140} 1141 1142static inline int security_mmap_file(struct file *file, unsigned long prot, 1143 unsigned long flags) 1144{ 1145 return 0; 1146} 1147 1148static inline int security_mmap_addr(unsigned long addr) 1149{ 1150 return cap_mmap_addr(addr); 1151} 1152 1153static inline int security_file_mprotect(struct vm_area_struct *vma, 1154 unsigned long reqprot, 1155 unsigned long prot) 1156{ 1157 return 0; 1158} 1159 1160static inline int security_file_lock(struct file *file, unsigned int cmd) 1161{ 1162 return 0; 1163} 1164 1165static inline int security_file_fcntl(struct file *file, unsigned int cmd, 1166 unsigned long arg) 1167{ 1168 return 0; 1169} 1170 1171static inline void security_file_set_fowner(struct file *file) 1172{ 1173 return; 1174} 1175 1176static inline int security_file_send_sigiotask(struct task_struct *tsk, 1177 struct fown_struct *fown, 1178 int sig) 1179{ 1180 return 0; 1181} 1182 1183static inline int security_file_receive(struct file *file) 1184{ 1185 return 0; 1186} 1187 1188static inline int security_file_open(struct file *file) 1189{ 1190 return 0; 1191} 1192 1193static inline int security_file_post_open(struct file *file, int mask) 1194{ 1195 return 0; 1196} 1197 1198static inline int security_file_truncate(struct file *file) 1199{ 1200 return 0; 1201} 1202 1203static inline int security_task_alloc(struct task_struct *task, 1204 unsigned long clone_flags) 1205{ 1206 return 0; 1207} 1208 1209static inline void security_task_free(struct task_struct *task) 1210{ } 1211 1212static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp) 1213{ 1214 return 0; 1215} 1216 1217static inline void security_cred_free(struct cred *cred) 1218{ } 1219 1220static inline int security_prepare_creds(struct cred *new, 1221 const struct cred *old, 1222 gfp_t gfp) 1223{ 1224 return 0; 1225} 1226 1227static inline void security_transfer_creds(struct cred *new, 1228 const struct cred *old) 1229{ 1230} 1231 1232static inline void security_cred_getsecid(const struct cred *c, u32 *secid) 1233{ 1234 *secid = 0; 1235} 1236 1237static inline void security_cred_getlsmprop(const struct cred *c, 1238 struct lsm_prop *prop) 1239{ } 1240 1241static inline int security_kernel_act_as(struct cred *cred, u32 secid) 1242{ 1243 return 0; 1244} 1245 1246static inline int security_kernel_create_files_as(struct cred *cred, 1247 struct inode *inode) 1248{ 1249 return 0; 1250} 1251 1252static inline int security_kernel_module_request(char *kmod_name) 1253{ 1254 return 0; 1255} 1256 1257static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents) 1258{ 1259 return 0; 1260} 1261 1262static inline int security_kernel_post_load_data(char *buf, loff_t size, 1263 enum kernel_load_data_id id, 1264 char *description) 1265{ 1266 return 0; 1267} 1268 1269static inline int security_kernel_read_file(struct file *file, 1270 enum kernel_read_file_id id, 1271 bool contents) 1272{ 1273 return 0; 1274} 1275 1276static inline int security_kernel_post_read_file(struct file *file, 1277 char *buf, loff_t size, 1278 enum kernel_read_file_id id) 1279{ 1280 return 0; 1281} 1282 1283static inline int security_task_fix_setuid(struct cred *new, 1284 const struct cred *old, 1285 int flags) 1286{ 1287 return cap_task_fix_setuid(new, old, flags); 1288} 1289 1290static inline int security_task_fix_setgid(struct cred *new, 1291 const struct cred *old, 1292 int flags) 1293{ 1294 return 0; 1295} 1296 1297static inline int security_task_fix_setgroups(struct cred *new, 1298 const struct cred *old) 1299{ 1300 return 0; 1301} 1302 1303static inline int security_task_setpgid(struct task_struct *p, pid_t pgid) 1304{ 1305 return 0; 1306} 1307 1308static inline int security_task_getpgid(struct task_struct *p) 1309{ 1310 return 0; 1311} 1312 1313static inline int security_task_getsid(struct task_struct *p) 1314{ 1315 return 0; 1316} 1317 1318static inline void security_current_getlsmprop_subj(struct lsm_prop *prop) 1319{ 1320 lsmprop_init(prop); 1321} 1322 1323static inline void security_task_getlsmprop_obj(struct task_struct *p, 1324 struct lsm_prop *prop) 1325{ 1326 lsmprop_init(prop); 1327} 1328 1329static inline int security_task_setnice(struct task_struct *p, int nice) 1330{ 1331 return cap_task_setnice(p, nice); 1332} 1333 1334static inline int security_task_setioprio(struct task_struct *p, int ioprio) 1335{ 1336 return cap_task_setioprio(p, ioprio); 1337} 1338 1339static inline int security_task_getioprio(struct task_struct *p) 1340{ 1341 return 0; 1342} 1343 1344static inline int security_task_prlimit(const struct cred *cred, 1345 const struct cred *tcred, 1346 unsigned int flags) 1347{ 1348 return 0; 1349} 1350 1351static inline int security_task_setrlimit(struct task_struct *p, 1352 unsigned int resource, 1353 struct rlimit *new_rlim) 1354{ 1355 return 0; 1356} 1357 1358static inline int security_task_setscheduler(struct task_struct *p) 1359{ 1360 return cap_task_setscheduler(p); 1361} 1362 1363static inline int security_task_getscheduler(struct task_struct *p) 1364{ 1365 return 0; 1366} 1367 1368static inline int security_task_movememory(struct task_struct *p) 1369{ 1370 return 0; 1371} 1372 1373static inline int security_task_kill(struct task_struct *p, 1374 struct kernel_siginfo *info, int sig, 1375 const struct cred *cred) 1376{ 1377 return 0; 1378} 1379 1380static inline int security_task_prctl(int option, unsigned long arg2, 1381 unsigned long arg3, 1382 unsigned long arg4, 1383 unsigned long arg5) 1384{ 1385 return cap_task_prctl(option, arg2, arg3, arg4, arg5); 1386} 1387 1388static inline void security_task_to_inode(struct task_struct *p, struct inode *inode) 1389{ } 1390 1391static inline int security_create_user_ns(const struct cred *cred) 1392{ 1393 return 0; 1394} 1395 1396static inline int security_ipc_permission(struct kern_ipc_perm *ipcp, 1397 short flag) 1398{ 1399 return 0; 1400} 1401 1402static inline void security_ipc_getlsmprop(struct kern_ipc_perm *ipcp, 1403 struct lsm_prop *prop) 1404{ 1405 lsmprop_init(prop); 1406} 1407 1408static inline int security_msg_msg_alloc(struct msg_msg *msg) 1409{ 1410 return 0; 1411} 1412 1413static inline void security_msg_msg_free(struct msg_msg *msg) 1414{ } 1415 1416static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq) 1417{ 1418 return 0; 1419} 1420 1421static inline void security_msg_queue_free(struct kern_ipc_perm *msq) 1422{ } 1423 1424static inline int security_msg_queue_associate(struct kern_ipc_perm *msq, 1425 int msqflg) 1426{ 1427 return 0; 1428} 1429 1430static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 1431{ 1432 return 0; 1433} 1434 1435static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq, 1436 struct msg_msg *msg, int msqflg) 1437{ 1438 return 0; 1439} 1440 1441static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, 1442 struct msg_msg *msg, 1443 struct task_struct *target, 1444 long type, int mode) 1445{ 1446 return 0; 1447} 1448 1449static inline int security_shm_alloc(struct kern_ipc_perm *shp) 1450{ 1451 return 0; 1452} 1453 1454static inline void security_shm_free(struct kern_ipc_perm *shp) 1455{ } 1456 1457static inline int security_shm_associate(struct kern_ipc_perm *shp, 1458 int shmflg) 1459{ 1460 return 0; 1461} 1462 1463static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 1464{ 1465 return 0; 1466} 1467 1468static inline int security_shm_shmat(struct kern_ipc_perm *shp, 1469 char __user *shmaddr, int shmflg) 1470{ 1471 return 0; 1472} 1473 1474static inline int security_sem_alloc(struct kern_ipc_perm *sma) 1475{ 1476 return 0; 1477} 1478 1479static inline void security_sem_free(struct kern_ipc_perm *sma) 1480{ } 1481 1482static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg) 1483{ 1484 return 0; 1485} 1486 1487static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd) 1488{ 1489 return 0; 1490} 1491 1492static inline int security_sem_semop(struct kern_ipc_perm *sma, 1493 struct sembuf *sops, unsigned nsops, 1494 int alter) 1495{ 1496 return 0; 1497} 1498 1499static inline void security_d_instantiate(struct dentry *dentry, 1500 struct inode *inode) 1501{ } 1502 1503static inline int security_getselfattr(unsigned int attr, 1504 struct lsm_ctx __user *ctx, 1505 size_t __user *size, u32 flags) 1506{ 1507 return -EOPNOTSUPP; 1508} 1509 1510static inline int security_setselfattr(unsigned int attr, 1511 struct lsm_ctx __user *ctx, 1512 size_t size, u32 flags) 1513{ 1514 return -EOPNOTSUPP; 1515} 1516 1517static inline int security_getprocattr(struct task_struct *p, int lsmid, 1518 const char *name, char **value) 1519{ 1520 return -EINVAL; 1521} 1522 1523static inline int security_setprocattr(int lsmid, char *name, void *value, 1524 size_t size) 1525{ 1526 return -EINVAL; 1527} 1528 1529static inline int security_ismaclabel(const char *name) 1530{ 1531 return 0; 1532} 1533 1534static inline int security_secid_to_secctx(u32 secid, struct lsm_context *cp) 1535{ 1536 return -EOPNOTSUPP; 1537} 1538 1539static inline int security_lsmprop_to_secctx(struct lsm_prop *prop, 1540 struct lsm_context *cp) 1541{ 1542 return -EOPNOTSUPP; 1543} 1544 1545static inline int security_secctx_to_secid(const char *secdata, 1546 u32 seclen, 1547 u32 *secid) 1548{ 1549 return -EOPNOTSUPP; 1550} 1551 1552static inline void security_release_secctx(struct lsm_context *cp) 1553{ 1554} 1555 1556static inline void security_inode_invalidate_secctx(struct inode *inode) 1557{ 1558} 1559 1560static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 1561{ 1562 return -EOPNOTSUPP; 1563} 1564static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 1565{ 1566 return -EOPNOTSUPP; 1567} 1568static inline int security_inode_getsecctx(struct inode *inode, 1569 struct lsm_context *cp) 1570{ 1571 return -EOPNOTSUPP; 1572} 1573static inline int security_locked_down(enum lockdown_reason what) 1574{ 1575 return 0; 1576} 1577static inline int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, 1578 u32 *uctx_len, void *val, size_t val_len, 1579 u64 id, u64 flags) 1580{ 1581 return -EOPNOTSUPP; 1582} 1583 1584static inline int security_bdev_alloc(struct block_device *bdev) 1585{ 1586 return 0; 1587} 1588 1589static inline void security_bdev_free(struct block_device *bdev) 1590{ 1591} 1592 1593static inline int security_bdev_setintegrity(struct block_device *bdev, 1594 enum lsm_integrity_type type, 1595 const void *value, size_t size) 1596{ 1597 return 0; 1598} 1599 1600#endif /* CONFIG_SECURITY */ 1601 1602#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) 1603int security_post_notification(const struct cred *w_cred, 1604 const struct cred *cred, 1605 struct watch_notification *n); 1606#else 1607static inline int security_post_notification(const struct cred *w_cred, 1608 const struct cred *cred, 1609 struct watch_notification *n) 1610{ 1611 return 0; 1612} 1613#endif 1614 1615#if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS) 1616int security_watch_key(struct key *key); 1617#else 1618static inline int security_watch_key(struct key *key) 1619{ 1620 return 0; 1621} 1622#endif 1623 1624#ifdef CONFIG_SECURITY_NETWORK 1625 1626int security_netlink_send(struct sock *sk, struct sk_buff *skb); 1627int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk); 1628int security_unix_may_send(struct socket *sock, struct socket *other); 1629int security_socket_create(int family, int type, int protocol, int kern); 1630int security_socket_post_create(struct socket *sock, int family, 1631 int type, int protocol, int kern); 1632int security_socket_socketpair(struct socket *socka, struct socket *sockb); 1633int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen); 1634int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen); 1635int security_socket_listen(struct socket *sock, int backlog); 1636int security_socket_accept(struct socket *sock, struct socket *newsock); 1637int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size); 1638int security_socket_recvmsg(struct socket *sock, struct msghdr *msg, 1639 int size, int flags); 1640int security_socket_getsockname(struct socket *sock); 1641int security_socket_getpeername(struct socket *sock); 1642int security_socket_getsockopt(struct socket *sock, int level, int optname); 1643int security_socket_setsockopt(struct socket *sock, int level, int optname); 1644int security_socket_shutdown(struct socket *sock, int how); 1645int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb); 1646int security_socket_getpeersec_stream(struct socket *sock, sockptr_t optval, 1647 sockptr_t optlen, unsigned int len); 1648int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid); 1649int security_sk_alloc(struct sock *sk, int family, gfp_t priority); 1650void security_sk_free(struct sock *sk); 1651void security_sk_clone(const struct sock *sk, struct sock *newsk); 1652void security_sk_classify_flow(const struct sock *sk, 1653 struct flowi_common *flic); 1654void security_req_classify_flow(const struct request_sock *req, 1655 struct flowi_common *flic); 1656void security_sock_graft(struct sock*sk, struct socket *parent); 1657int security_inet_conn_request(const struct sock *sk, 1658 struct sk_buff *skb, struct request_sock *req); 1659void security_inet_csk_clone(struct sock *newsk, 1660 const struct request_sock *req); 1661void security_inet_conn_established(struct sock *sk, 1662 struct sk_buff *skb); 1663int security_secmark_relabel_packet(u32 secid); 1664void security_secmark_refcount_inc(void); 1665void security_secmark_refcount_dec(void); 1666int security_tun_dev_alloc_security(void **security); 1667void security_tun_dev_free_security(void *security); 1668int security_tun_dev_create(void); 1669int security_tun_dev_attach_queue(void *security); 1670int security_tun_dev_attach(struct sock *sk, void *security); 1671int security_tun_dev_open(void *security); 1672int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb); 1673int security_sctp_bind_connect(struct sock *sk, int optname, 1674 struct sockaddr *address, int addrlen); 1675void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk, 1676 struct sock *newsk); 1677int security_sctp_assoc_established(struct sctp_association *asoc, 1678 struct sk_buff *skb); 1679int security_mptcp_add_subflow(struct sock *sk, struct sock *ssk); 1680 1681#else /* CONFIG_SECURITY_NETWORK */ 1682static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb) 1683{ 1684 return 0; 1685} 1686 1687static inline int security_unix_stream_connect(struct sock *sock, 1688 struct sock *other, 1689 struct sock *newsk) 1690{ 1691 return 0; 1692} 1693 1694static inline int security_unix_may_send(struct socket *sock, 1695 struct socket *other) 1696{ 1697 return 0; 1698} 1699 1700static inline int security_socket_create(int family, int type, 1701 int protocol, int kern) 1702{ 1703 return 0; 1704} 1705 1706static inline int security_socket_post_create(struct socket *sock, 1707 int family, 1708 int type, 1709 int protocol, int kern) 1710{ 1711 return 0; 1712} 1713 1714static inline int security_socket_socketpair(struct socket *socka, 1715 struct socket *sockb) 1716{ 1717 return 0; 1718} 1719 1720static inline int security_socket_bind(struct socket *sock, 1721 struct sockaddr *address, 1722 int addrlen) 1723{ 1724 return 0; 1725} 1726 1727static inline int security_socket_connect(struct socket *sock, 1728 struct sockaddr *address, 1729 int addrlen) 1730{ 1731 return 0; 1732} 1733 1734static inline int security_socket_listen(struct socket *sock, int backlog) 1735{ 1736 return 0; 1737} 1738 1739static inline int security_socket_accept(struct socket *sock, 1740 struct socket *newsock) 1741{ 1742 return 0; 1743} 1744 1745static inline int security_socket_sendmsg(struct socket *sock, 1746 struct msghdr *msg, int size) 1747{ 1748 return 0; 1749} 1750 1751static inline int security_socket_recvmsg(struct socket *sock, 1752 struct msghdr *msg, int size, 1753 int flags) 1754{ 1755 return 0; 1756} 1757 1758static inline int security_socket_getsockname(struct socket *sock) 1759{ 1760 return 0; 1761} 1762 1763static inline int security_socket_getpeername(struct socket *sock) 1764{ 1765 return 0; 1766} 1767 1768static inline int security_socket_getsockopt(struct socket *sock, 1769 int level, int optname) 1770{ 1771 return 0; 1772} 1773 1774static inline int security_socket_setsockopt(struct socket *sock, 1775 int level, int optname) 1776{ 1777 return 0; 1778} 1779 1780static inline int security_socket_shutdown(struct socket *sock, int how) 1781{ 1782 return 0; 1783} 1784static inline int security_sock_rcv_skb(struct sock *sk, 1785 struct sk_buff *skb) 1786{ 1787 return 0; 1788} 1789 1790static inline int security_socket_getpeersec_stream(struct socket *sock, 1791 sockptr_t optval, 1792 sockptr_t optlen, 1793 unsigned int len) 1794{ 1795 return -ENOPROTOOPT; 1796} 1797 1798static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 1799{ 1800 return -ENOPROTOOPT; 1801} 1802 1803static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority) 1804{ 1805 return 0; 1806} 1807 1808static inline void security_sk_free(struct sock *sk) 1809{ 1810} 1811 1812static inline void security_sk_clone(const struct sock *sk, struct sock *newsk) 1813{ 1814} 1815 1816static inline void security_sk_classify_flow(const struct sock *sk, 1817 struct flowi_common *flic) 1818{ 1819} 1820 1821static inline void security_req_classify_flow(const struct request_sock *req, 1822 struct flowi_common *flic) 1823{ 1824} 1825 1826static inline void security_sock_graft(struct sock *sk, struct socket *parent) 1827{ 1828} 1829 1830static inline int security_inet_conn_request(const struct sock *sk, 1831 struct sk_buff *skb, struct request_sock *req) 1832{ 1833 return 0; 1834} 1835 1836static inline void security_inet_csk_clone(struct sock *newsk, 1837 const struct request_sock *req) 1838{ 1839} 1840 1841static inline void security_inet_conn_established(struct sock *sk, 1842 struct sk_buff *skb) 1843{ 1844} 1845 1846static inline int security_secmark_relabel_packet(u32 secid) 1847{ 1848 return 0; 1849} 1850 1851static inline void security_secmark_refcount_inc(void) 1852{ 1853} 1854 1855static inline void security_secmark_refcount_dec(void) 1856{ 1857} 1858 1859static inline int security_tun_dev_alloc_security(void **security) 1860{ 1861 return 0; 1862} 1863 1864static inline void security_tun_dev_free_security(void *security) 1865{ 1866} 1867 1868static inline int security_tun_dev_create(void) 1869{ 1870 return 0; 1871} 1872 1873static inline int security_tun_dev_attach_queue(void *security) 1874{ 1875 return 0; 1876} 1877 1878static inline int security_tun_dev_attach(struct sock *sk, void *security) 1879{ 1880 return 0; 1881} 1882 1883static inline int security_tun_dev_open(void *security) 1884{ 1885 return 0; 1886} 1887 1888static inline int security_sctp_assoc_request(struct sctp_association *asoc, 1889 struct sk_buff *skb) 1890{ 1891 return 0; 1892} 1893 1894static inline int security_sctp_bind_connect(struct sock *sk, int optname, 1895 struct sockaddr *address, 1896 int addrlen) 1897{ 1898 return 0; 1899} 1900 1901static inline void security_sctp_sk_clone(struct sctp_association *asoc, 1902 struct sock *sk, 1903 struct sock *newsk) 1904{ 1905} 1906 1907static inline int security_sctp_assoc_established(struct sctp_association *asoc, 1908 struct sk_buff *skb) 1909{ 1910 return 0; 1911} 1912 1913static inline int security_mptcp_add_subflow(struct sock *sk, struct sock *ssk) 1914{ 1915 return 0; 1916} 1917#endif /* CONFIG_SECURITY_NETWORK */ 1918 1919#ifdef CONFIG_SECURITY_INFINIBAND 1920int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey); 1921int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num); 1922int security_ib_alloc_security(void **sec); 1923void security_ib_free_security(void *sec); 1924#else /* CONFIG_SECURITY_INFINIBAND */ 1925static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey) 1926{ 1927 return 0; 1928} 1929 1930static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num) 1931{ 1932 return 0; 1933} 1934 1935static inline int security_ib_alloc_security(void **sec) 1936{ 1937 return 0; 1938} 1939 1940static inline void security_ib_free_security(void *sec) 1941{ 1942} 1943#endif /* CONFIG_SECURITY_INFINIBAND */ 1944 1945#ifdef CONFIG_SECURITY_NETWORK_XFRM 1946 1947int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, 1948 struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp); 1949int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp); 1950void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx); 1951int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx); 1952int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx); 1953int security_xfrm_state_alloc_acquire(struct xfrm_state *x, 1954 struct xfrm_sec_ctx *polsec, u32 secid); 1955int security_xfrm_state_delete(struct xfrm_state *x); 1956void security_xfrm_state_free(struct xfrm_state *x); 1957int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid); 1958int security_xfrm_state_pol_flow_match(struct xfrm_state *x, 1959 struct xfrm_policy *xp, 1960 const struct flowi_common *flic); 1961int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid); 1962void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic); 1963 1964#else /* CONFIG_SECURITY_NETWORK_XFRM */ 1965 1966static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, 1967 struct xfrm_user_sec_ctx *sec_ctx, 1968 gfp_t gfp) 1969{ 1970 return 0; 1971} 1972 1973static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp) 1974{ 1975 return 0; 1976} 1977 1978static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx) 1979{ 1980} 1981 1982static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx) 1983{ 1984 return 0; 1985} 1986 1987static inline int security_xfrm_state_alloc(struct xfrm_state *x, 1988 struct xfrm_user_sec_ctx *sec_ctx) 1989{ 1990 return 0; 1991} 1992 1993static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x, 1994 struct xfrm_sec_ctx *polsec, u32 secid) 1995{ 1996 return 0; 1997} 1998 1999static inline void security_xfrm_state_free(struct xfrm_state *x) 2000{ 2001} 2002 2003static inline int security_xfrm_state_delete(struct xfrm_state *x) 2004{ 2005 return 0; 2006} 2007 2008static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid) 2009{ 2010 return 0; 2011} 2012 2013static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x, 2014 struct xfrm_policy *xp, 2015 const struct flowi_common *flic) 2016{ 2017 return 1; 2018} 2019 2020static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid) 2021{ 2022 return 0; 2023} 2024 2025static inline void security_skb_classify_flow(struct sk_buff *skb, 2026 struct flowi_common *flic) 2027{ 2028} 2029 2030#endif /* CONFIG_SECURITY_NETWORK_XFRM */ 2031 2032#ifdef CONFIG_SECURITY_PATH 2033int security_path_unlink(const struct path *dir, struct dentry *dentry); 2034int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode); 2035int security_path_rmdir(const struct path *dir, struct dentry *dentry); 2036int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode, 2037 unsigned int dev); 2038void security_path_post_mknod(struct mnt_idmap *idmap, struct dentry *dentry); 2039int security_path_truncate(const struct path *path); 2040int security_path_symlink(const struct path *dir, struct dentry *dentry, 2041 const char *old_name); 2042int security_path_link(struct dentry *old_dentry, const struct path *new_dir, 2043 struct dentry *new_dentry); 2044int security_path_rename(const struct path *old_dir, struct dentry *old_dentry, 2045 const struct path *new_dir, struct dentry *new_dentry, 2046 unsigned int flags); 2047int security_path_chmod(const struct path *path, umode_t mode); 2048int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid); 2049int security_path_chroot(const struct path *path); 2050#else /* CONFIG_SECURITY_PATH */ 2051static inline int security_path_unlink(const struct path *dir, struct dentry *dentry) 2052{ 2053 return 0; 2054} 2055 2056static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry, 2057 umode_t mode) 2058{ 2059 return 0; 2060} 2061 2062static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry) 2063{ 2064 return 0; 2065} 2066 2067static inline int security_path_mknod(const struct path *dir, struct dentry *dentry, 2068 umode_t mode, unsigned int dev) 2069{ 2070 return 0; 2071} 2072 2073static inline void security_path_post_mknod(struct mnt_idmap *idmap, 2074 struct dentry *dentry) 2075{ } 2076 2077static inline int security_path_truncate(const struct path *path) 2078{ 2079 return 0; 2080} 2081 2082static inline int security_path_symlink(const struct path *dir, struct dentry *dentry, 2083 const char *old_name) 2084{ 2085 return 0; 2086} 2087 2088static inline int security_path_link(struct dentry *old_dentry, 2089 const struct path *new_dir, 2090 struct dentry *new_dentry) 2091{ 2092 return 0; 2093} 2094 2095static inline int security_path_rename(const struct path *old_dir, 2096 struct dentry *old_dentry, 2097 const struct path *new_dir, 2098 struct dentry *new_dentry, 2099 unsigned int flags) 2100{ 2101 return 0; 2102} 2103 2104static inline int security_path_chmod(const struct path *path, umode_t mode) 2105{ 2106 return 0; 2107} 2108 2109static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) 2110{ 2111 return 0; 2112} 2113 2114static inline int security_path_chroot(const struct path *path) 2115{ 2116 return 0; 2117} 2118#endif /* CONFIG_SECURITY_PATH */ 2119 2120#ifdef CONFIG_KEYS 2121#ifdef CONFIG_SECURITY 2122 2123int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags); 2124void security_key_free(struct key *key); 2125int security_key_permission(key_ref_t key_ref, const struct cred *cred, 2126 enum key_need_perm need_perm); 2127int security_key_getsecurity(struct key *key, char **_buffer); 2128void security_key_post_create_or_update(struct key *keyring, struct key *key, 2129 const void *payload, size_t payload_len, 2130 unsigned long flags, bool create); 2131 2132#else 2133 2134static inline int security_key_alloc(struct key *key, 2135 const struct cred *cred, 2136 unsigned long flags) 2137{ 2138 return 0; 2139} 2140 2141static inline void security_key_free(struct key *key) 2142{ 2143} 2144 2145static inline int security_key_permission(key_ref_t key_ref, 2146 const struct cred *cred, 2147 enum key_need_perm need_perm) 2148{ 2149 return 0; 2150} 2151 2152static inline int security_key_getsecurity(struct key *key, char **_buffer) 2153{ 2154 *_buffer = NULL; 2155 return 0; 2156} 2157 2158static inline void security_key_post_create_or_update(struct key *keyring, 2159 struct key *key, 2160 const void *payload, 2161 size_t payload_len, 2162 unsigned long flags, 2163 bool create) 2164{ } 2165 2166#endif 2167#endif /* CONFIG_KEYS */ 2168 2169#ifdef CONFIG_AUDIT 2170#ifdef CONFIG_SECURITY 2171int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule, 2172 gfp_t gfp); 2173int security_audit_rule_known(struct audit_krule *krule); 2174int security_audit_rule_match(struct lsm_prop *prop, u32 field, u32 op, 2175 void *lsmrule); 2176void security_audit_rule_free(void *lsmrule); 2177 2178#else 2179 2180static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr, 2181 void **lsmrule, gfp_t gfp) 2182{ 2183 return 0; 2184} 2185 2186static inline int security_audit_rule_known(struct audit_krule *krule) 2187{ 2188 return 0; 2189} 2190 2191static inline int security_audit_rule_match(struct lsm_prop *prop, u32 field, 2192 u32 op, void *lsmrule) 2193{ 2194 return 0; 2195} 2196 2197static inline void security_audit_rule_free(void *lsmrule) 2198{ } 2199 2200#endif /* CONFIG_SECURITY */ 2201#endif /* CONFIG_AUDIT */ 2202 2203#ifdef CONFIG_SECURITYFS 2204 2205extern struct dentry *securityfs_create_file(const char *name, umode_t mode, 2206 struct dentry *parent, void *data, 2207 const struct file_operations *fops); 2208extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent); 2209struct dentry *securityfs_create_symlink(const char *name, 2210 struct dentry *parent, 2211 const char *target, 2212 const struct inode_operations *iops); 2213extern void securityfs_remove(struct dentry *dentry); 2214extern void securityfs_recursive_remove(struct dentry *dentry); 2215 2216#else /* CONFIG_SECURITYFS */ 2217 2218static inline struct dentry *securityfs_create_dir(const char *name, 2219 struct dentry *parent) 2220{ 2221 return ERR_PTR(-ENODEV); 2222} 2223 2224static inline struct dentry *securityfs_create_file(const char *name, 2225 umode_t mode, 2226 struct dentry *parent, 2227 void *data, 2228 const struct file_operations *fops) 2229{ 2230 return ERR_PTR(-ENODEV); 2231} 2232 2233static inline struct dentry *securityfs_create_symlink(const char *name, 2234 struct dentry *parent, 2235 const char *target, 2236 const struct inode_operations *iops) 2237{ 2238 return ERR_PTR(-ENODEV); 2239} 2240 2241static inline void securityfs_remove(struct dentry *dentry) 2242{} 2243 2244#endif 2245 2246#ifdef CONFIG_BPF_SYSCALL 2247union bpf_attr; 2248struct bpf_map; 2249struct bpf_prog; 2250struct bpf_token; 2251#ifdef CONFIG_SECURITY 2252extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size, bool kernel); 2253extern int security_bpf_map(struct bpf_map *map, fmode_t fmode); 2254extern int security_bpf_prog(struct bpf_prog *prog); 2255extern int security_bpf_map_create(struct bpf_map *map, union bpf_attr *attr, 2256 struct bpf_token *token, bool kernel); 2257extern void security_bpf_map_free(struct bpf_map *map); 2258extern int security_bpf_prog_load(struct bpf_prog *prog, union bpf_attr *attr, 2259 struct bpf_token *token, bool kernel); 2260extern void security_bpf_prog_free(struct bpf_prog *prog); 2261extern int security_bpf_token_create(struct bpf_token *token, union bpf_attr *attr, 2262 const struct path *path); 2263extern void security_bpf_token_free(struct bpf_token *token); 2264extern int security_bpf_token_cmd(const struct bpf_token *token, enum bpf_cmd cmd); 2265extern int security_bpf_token_capable(const struct bpf_token *token, int cap); 2266#else 2267static inline int security_bpf(int cmd, union bpf_attr *attr, 2268 unsigned int size, bool kernel) 2269{ 2270 return 0; 2271} 2272 2273static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode) 2274{ 2275 return 0; 2276} 2277 2278static inline int security_bpf_prog(struct bpf_prog *prog) 2279{ 2280 return 0; 2281} 2282 2283static inline int security_bpf_map_create(struct bpf_map *map, union bpf_attr *attr, 2284 struct bpf_token *token, bool kernel) 2285{ 2286 return 0; 2287} 2288 2289static inline void security_bpf_map_free(struct bpf_map *map) 2290{ } 2291 2292static inline int security_bpf_prog_load(struct bpf_prog *prog, union bpf_attr *attr, 2293 struct bpf_token *token, bool kernel) 2294{ 2295 return 0; 2296} 2297 2298static inline void security_bpf_prog_free(struct bpf_prog *prog) 2299{ } 2300 2301static inline int security_bpf_token_create(struct bpf_token *token, union bpf_attr *attr, 2302 const struct path *path) 2303{ 2304 return 0; 2305} 2306 2307static inline void security_bpf_token_free(struct bpf_token *token) 2308{ } 2309 2310static inline int security_bpf_token_cmd(const struct bpf_token *token, enum bpf_cmd cmd) 2311{ 2312 return 0; 2313} 2314 2315static inline int security_bpf_token_capable(const struct bpf_token *token, int cap) 2316{ 2317 return 0; 2318} 2319#endif /* CONFIG_SECURITY */ 2320#endif /* CONFIG_BPF_SYSCALL */ 2321 2322#ifdef CONFIG_PERF_EVENTS 2323struct perf_event_attr; 2324struct perf_event; 2325 2326#ifdef CONFIG_SECURITY 2327extern int security_perf_event_open(int type); 2328extern int security_perf_event_alloc(struct perf_event *event); 2329extern void security_perf_event_free(struct perf_event *event); 2330extern int security_perf_event_read(struct perf_event *event); 2331extern int security_perf_event_write(struct perf_event *event); 2332#else 2333static inline int security_perf_event_open(int type) 2334{ 2335 return 0; 2336} 2337 2338static inline int security_perf_event_alloc(struct perf_event *event) 2339{ 2340 return 0; 2341} 2342 2343static inline void security_perf_event_free(struct perf_event *event) 2344{ 2345} 2346 2347static inline int security_perf_event_read(struct perf_event *event) 2348{ 2349 return 0; 2350} 2351 2352static inline int security_perf_event_write(struct perf_event *event) 2353{ 2354 return 0; 2355} 2356#endif /* CONFIG_SECURITY */ 2357#endif /* CONFIG_PERF_EVENTS */ 2358 2359#ifdef CONFIG_IO_URING 2360#ifdef CONFIG_SECURITY 2361extern int security_uring_override_creds(const struct cred *new); 2362extern int security_uring_sqpoll(void); 2363extern int security_uring_cmd(struct io_uring_cmd *ioucmd); 2364extern int security_uring_allowed(void); 2365#else 2366static inline int security_uring_override_creds(const struct cred *new) 2367{ 2368 return 0; 2369} 2370static inline int security_uring_sqpoll(void) 2371{ 2372 return 0; 2373} 2374static inline int security_uring_cmd(struct io_uring_cmd *ioucmd) 2375{ 2376 return 0; 2377} 2378static inline int security_uring_allowed(void) 2379{ 2380 return 0; 2381} 2382#endif /* CONFIG_SECURITY */ 2383#endif /* CONFIG_IO_URING */ 2384 2385#ifdef CONFIG_SECURITY 2386extern void security_initramfs_populated(void); 2387#else 2388static inline void security_initramfs_populated(void) 2389{ 2390} 2391#endif /* CONFIG_SECURITY */ 2392 2393#endif /* ! __LINUX_SECURITY_H */