1 /*
2  * Linux Security plug
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
8  * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
9  * Copyright (C) 2016 Mellanox Techonologies
10  *
11  *	This program is free software; you can redistribute it and/or modify
12  *	it under the terms of the GNU General Public License as published by
13  *	the Free Software Foundation; either version 2 of the License, or
14  *	(at your option) any later version.
15  *
16  *	Due to this file being licensed under the GPL there is controversy over
17  *	whether this permits you to write a module that #includes this file
18  *	without placing your module under the GPL.  Please consult a lawyer for
19  *	advice before doing this.
20  *
21  */
22 
23 #ifndef __LINUX_SECURITY_H
24 #define __LINUX_SECURITY_H
25 
26 #include <linux/kernel_read_file.h>
27 #include <linux/key.h>
28 #include <linux/capability.h>
29 #include <linux/fs.h>
30 #include <linux/slab.h>
31 #include <linux/err.h>
32 #include <linux/string.h>
33 #include <linux/mm.h>
34 
35 struct linux_binprm;
36 struct cred;
37 struct rlimit;
38 struct kernel_siginfo;
39 struct sembuf;
40 struct kern_ipc_perm;
41 struct audit_context;
42 struct super_block;
43 struct inode;
44 struct dentry;
45 struct file;
46 struct vfsmount;
47 struct path;
48 struct qstr;
49 struct iattr;
50 struct fown_struct;
51 struct file_operations;
52 struct msg_msg;
53 struct xattr;
54 struct kernfs_node;
55 struct xfrm_sec_ctx;
56 struct mm_struct;
57 struct fs_context;
58 struct fs_parameter;
59 enum fs_value_type;
60 struct watch;
61 struct watch_notification;
62 
63 /* Default (no) options for the capable function */
64 #define CAP_OPT_NONE 0x0
65 /* If capable should audit the security request */
66 #define CAP_OPT_NOAUDIT BIT(1)
67 /* If capable is being called by a setid function */
68 #define CAP_OPT_INSETID BIT(2)
69 
70 /* LSM Agnostic defines for fs_context::lsm_flags */
71 #define SECURITY_LSM_NATIVE_LABELS	1
72 
73 struct ctl_table;
74 struct audit_krule;
75 struct user_namespace;
76 struct timezone;
77 
78 enum lsm_event {
79 	LSM_POLICY_CHANGE,
80 };
81 
82 /*
83  * These are reasons that can be passed to the security_locked_down()
84  * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
85  * ability for userland to modify kernel code) are placed before
86  * LOCKDOWN_INTEGRITY_MAX.  Lockdown reasons that protect kernel
87  * confidentiality (ie, the ability for userland to extract
88  * information from the running kernel that would otherwise be
89  * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
90  *
91  * LSM authors should note that the semantics of any given lockdown
92  * reason are not guaranteed to be stable - the same reason may block
93  * one set of features in one kernel release, and a slightly different
94  * set of features in a later kernel release. LSMs that seek to expose
95  * lockdown policy at any level of granularity other than "none",
96  * "integrity" or "confidentiality" are responsible for either
97  * ensuring that they expose a consistent level of functionality to
98  * userland, or ensuring that userland is aware that this is
99  * potentially a moving target. It is easy to misuse this information
100  * in a way that could break userspace. Please be careful not to do
101  * so.
102  *
103  * If you add to this, remember to extend lockdown_reasons in
104  * security/lockdown/lockdown.c.
105  */
106 enum lockdown_reason {
107 	LOCKDOWN_NONE,
108 	LOCKDOWN_MODULE_SIGNATURE,
109 	LOCKDOWN_DEV_MEM,
110 	LOCKDOWN_EFI_TEST,
111 	LOCKDOWN_KEXEC,
112 	LOCKDOWN_HIBERNATION,
113 	LOCKDOWN_PCI_ACCESS,
114 	LOCKDOWN_IOPORT,
115 	LOCKDOWN_MSR,
116 	LOCKDOWN_ACPI_TABLES,
117 	LOCKDOWN_PCMCIA_CIS,
118 	LOCKDOWN_TIOCSSERIAL,
119 	LOCKDOWN_MODULE_PARAMETERS,
120 	LOCKDOWN_MMIOTRACE,
121 	LOCKDOWN_DEBUGFS,
122 	LOCKDOWN_XMON_WR,
123 	LOCKDOWN_INTEGRITY_MAX,
124 	LOCKDOWN_KCORE,
125 	LOCKDOWN_KPROBES,
126 	LOCKDOWN_BPF_READ,
127 	LOCKDOWN_PERF,
128 	LOCKDOWN_TRACEFS,
129 	LOCKDOWN_XMON_RW,
130 	LOCKDOWN_XFRM_SECRET,
131 	LOCKDOWN_CONFIDENTIALITY_MAX,
132 };
133 
134 extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
135 
136 /* These functions are in security/commoncap.c */
137 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
138 		       int cap, unsigned int opts);
139 extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
140 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
141 extern int cap_ptrace_traceme(struct task_struct *parent);
142 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
143 extern int cap_capset(struct cred *new, const struct cred *old,
144 		      const kernel_cap_t *effective,
145 		      const kernel_cap_t *inheritable,
146 		      const kernel_cap_t *permitted);
147 extern int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
148 int cap_inode_setxattr(struct dentry *dentry, const char *name,
149 		       const void *value, size_t size, int flags);
150 int cap_inode_removexattr(struct user_namespace *mnt_userns,
151 			  struct dentry *dentry, const char *name);
152 int cap_inode_need_killpriv(struct dentry *dentry);
153 int cap_inode_killpriv(struct user_namespace *mnt_userns,
154 		       struct dentry *dentry);
155 int cap_inode_getsecurity(struct user_namespace *mnt_userns,
156 			  struct inode *inode, const char *name, void **buffer,
157 			  bool alloc);
158 extern int cap_mmap_addr(unsigned long addr);
159 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
160 			 unsigned long prot, unsigned long flags);
161 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
162 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
163 			  unsigned long arg4, unsigned long arg5);
164 extern int cap_task_setscheduler(struct task_struct *p);
165 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
166 extern int cap_task_setnice(struct task_struct *p, int nice);
167 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
168 
169 struct msghdr;
170 struct sk_buff;
171 struct sock;
172 struct sockaddr;
173 struct socket;
174 struct flowi_common;
175 struct dst_entry;
176 struct xfrm_selector;
177 struct xfrm_policy;
178 struct xfrm_state;
179 struct xfrm_user_sec_ctx;
180 struct seq_file;
181 struct sctp_endpoint;
182 
183 #ifdef CONFIG_MMU
184 extern unsigned long mmap_min_addr;
185 extern unsigned long dac_mmap_min_addr;
186 #else
187 #define mmap_min_addr		0UL
188 #define dac_mmap_min_addr	0UL
189 #endif
190 
191 /*
192  * Values used in the task_security_ops calls
193  */
194 /* setuid or setgid, id0 == uid or gid */
195 #define LSM_SETID_ID	1
196 
197 /* setreuid or setregid, id0 == real, id1 == eff */
198 #define LSM_SETID_RE	2
199 
200 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
201 #define LSM_SETID_RES	4
202 
203 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
204 #define LSM_SETID_FS	8
205 
206 /* Flags for security_task_prlimit(). */
207 #define LSM_PRLIMIT_READ  1
208 #define LSM_PRLIMIT_WRITE 2
209 
210 /* forward declares to avoid warnings */
211 struct sched_param;
212 struct request_sock;
213 
214 /* bprm->unsafe reasons */
215 #define LSM_UNSAFE_SHARE	1
216 #define LSM_UNSAFE_PTRACE	2
217 #define LSM_UNSAFE_NO_NEW_PRIVS	4
218 
219 #ifdef CONFIG_MMU
220 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
221 				 void *buffer, size_t *lenp, loff_t *ppos);
222 #endif
223 
224 /* security_inode_init_security callback function to write xattrs */
225 typedef int (*initxattrs) (struct inode *inode,
226 			   const struct xattr *xattr_array, void *fs_data);
227 
228 
229 /* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
230 #define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
231 #define __data_id_stringify(dummy, str) #str,
232 
233 enum kernel_load_data_id {
234 	__kernel_read_file_id(__data_id_enumify)
235 };
236 
237 static const char * const kernel_load_data_str[] = {
238 	__kernel_read_file_id(__data_id_stringify)
239 };
240 
kernel_load_data_id_str(enum kernel_load_data_id id)241 static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
242 {
243 	if ((unsigned)id >= LOADING_MAX_ID)
244 		return kernel_load_data_str[LOADING_UNKNOWN];
245 
246 	return kernel_load_data_str[id];
247 }
248 
249 #ifdef CONFIG_SECURITY
250 
251 int call_blocking_lsm_notifier(enum lsm_event event, void *data);
252 int register_blocking_lsm_notifier(struct notifier_block *nb);
253 int unregister_blocking_lsm_notifier(struct notifier_block *nb);
254 
255 /* prototypes */
256 extern int security_init(void);
257 extern int early_security_init(void);
258 
259 /* Security operations */
260 int security_binder_set_context_mgr(struct task_struct *mgr);
261 int security_binder_transaction(struct task_struct *from,
262 				struct task_struct *to);
263 int security_binder_transfer_binder(struct task_struct *from,
264 				    struct task_struct *to);
265 int security_binder_transfer_file(struct task_struct *from,
266 				  struct task_struct *to, struct file *file);
267 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
268 int security_ptrace_traceme(struct task_struct *parent);
269 int security_capget(struct task_struct *target,
270 		    kernel_cap_t *effective,
271 		    kernel_cap_t *inheritable,
272 		    kernel_cap_t *permitted);
273 int security_capset(struct cred *new, const struct cred *old,
274 		    const kernel_cap_t *effective,
275 		    const kernel_cap_t *inheritable,
276 		    const kernel_cap_t *permitted);
277 int security_capable(const struct cred *cred,
278 		       struct user_namespace *ns,
279 		       int cap,
280 		       unsigned int opts);
281 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
282 int security_quota_on(struct dentry *dentry);
283 int security_syslog(int type);
284 int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
285 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
286 int security_bprm_creds_for_exec(struct linux_binprm *bprm);
287 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file);
288 int security_bprm_check(struct linux_binprm *bprm);
289 void security_bprm_committing_creds(struct linux_binprm *bprm);
290 void security_bprm_committed_creds(struct linux_binprm *bprm);
291 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
292 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
293 int security_sb_alloc(struct super_block *sb);
294 void security_sb_delete(struct super_block *sb);
295 void security_sb_free(struct super_block *sb);
296 void security_free_mnt_opts(void **mnt_opts);
297 int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
298 int security_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts);
299 int security_sb_remount(struct super_block *sb, void *mnt_opts);
300 int security_sb_kern_mount(struct super_block *sb);
301 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
302 int security_sb_statfs(struct dentry *dentry);
303 int security_sb_mount(const char *dev_name, const struct path *path,
304 		      const char *type, unsigned long flags, void *data);
305 int security_sb_umount(struct vfsmount *mnt, int flags);
306 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
307 int security_sb_set_mnt_opts(struct super_block *sb,
308 				void *mnt_opts,
309 				unsigned long kern_flags,
310 				unsigned long *set_kern_flags);
311 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
312 				struct super_block *newsb,
313 				unsigned long kern_flags,
314 				unsigned long *set_kern_flags);
315 int security_add_mnt_opt(const char *option, const char *val,
316 				int len, void **mnt_opts);
317 int security_move_mount(const struct path *from_path, const struct path *to_path);
318 int security_dentry_init_security(struct dentry *dentry, int mode,
319 					const struct qstr *name, void **ctx,
320 					u32 *ctxlen);
321 int security_dentry_create_files_as(struct dentry *dentry, int mode,
322 					struct qstr *name,
323 					const struct cred *old,
324 					struct cred *new);
325 int security_path_notify(const struct path *path, u64 mask,
326 					unsigned int obj_type);
327 int security_inode_alloc(struct inode *inode);
328 void security_inode_free(struct inode *inode);
329 int security_inode_init_security(struct inode *inode, struct inode *dir,
330 				 const struct qstr *qstr,
331 				 initxattrs initxattrs, void *fs_data);
332 int security_inode_init_security_anon(struct inode *inode,
333 				      const struct qstr *name,
334 				      const struct inode *context_inode);
335 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
336 				     const struct qstr *qstr, const char **name,
337 				     void **value, size_t *len);
338 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
339 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
340 			 struct dentry *new_dentry);
341 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
342 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
343 			   const char *old_name);
344 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
345 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
346 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
347 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
348 			  struct inode *new_dir, struct dentry *new_dentry,
349 			  unsigned int flags);
350 int security_inode_readlink(struct dentry *dentry);
351 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
352 			       bool rcu);
353 int security_inode_permission(struct inode *inode, int mask);
354 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
355 int security_inode_getattr(const struct path *path);
356 int security_inode_setxattr(struct user_namespace *mnt_userns,
357 			    struct dentry *dentry, const char *name,
358 			    const void *value, size_t size, int flags);
359 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
360 				  const void *value, size_t size, int flags);
361 int security_inode_getxattr(struct dentry *dentry, const char *name);
362 int security_inode_listxattr(struct dentry *dentry);
363 int security_inode_removexattr(struct user_namespace *mnt_userns,
364 			       struct dentry *dentry, const char *name);
365 int security_inode_need_killpriv(struct dentry *dentry);
366 int security_inode_killpriv(struct user_namespace *mnt_userns,
367 			    struct dentry *dentry);
368 int security_inode_getsecurity(struct user_namespace *mnt_userns,
369 			       struct inode *inode, const char *name,
370 			       void **buffer, bool alloc);
371 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
372 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
373 void security_inode_getsecid(struct inode *inode, u32 *secid);
374 int security_inode_copy_up(struct dentry *src, struct cred **new);
375 int security_inode_copy_up_xattr(const char *name);
376 int security_kernfs_init_security(struct kernfs_node *kn_dir,
377 				  struct kernfs_node *kn);
378 int security_file_permission(struct file *file, int mask);
379 int security_file_alloc(struct file *file);
380 void security_file_free(struct file *file);
381 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
382 int security_mmap_file(struct file *file, unsigned long prot,
383 			unsigned long flags);
384 int security_mmap_addr(unsigned long addr);
385 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
386 			   unsigned long prot);
387 int security_file_lock(struct file *file, unsigned int cmd);
388 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
389 void security_file_set_fowner(struct file *file);
390 int security_file_send_sigiotask(struct task_struct *tsk,
391 				 struct fown_struct *fown, int sig);
392 int security_file_receive(struct file *file);
393 int security_file_open(struct file *file);
394 int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
395 void security_task_free(struct task_struct *task);
396 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
397 void security_cred_free(struct cred *cred);
398 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
399 void security_transfer_creds(struct cred *new, const struct cred *old);
400 void security_cred_getsecid(const struct cred *c, u32 *secid);
401 int security_kernel_act_as(struct cred *new, u32 secid);
402 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
403 int security_kernel_module_request(char *kmod_name);
404 int security_kernel_load_data(enum kernel_load_data_id id, bool contents);
405 int security_kernel_post_load_data(char *buf, loff_t size,
406 				   enum kernel_load_data_id id,
407 				   char *description);
408 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
409 			      bool contents);
410 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
411 				   enum kernel_read_file_id id);
412 int security_task_fix_setuid(struct cred *new, const struct cred *old,
413 			     int flags);
414 int security_task_fix_setgid(struct cred *new, const struct cred *old,
415 			     int flags);
416 int security_task_setpgid(struct task_struct *p, pid_t pgid);
417 int security_task_getpgid(struct task_struct *p);
418 int security_task_getsid(struct task_struct *p);
419 void security_task_getsecid_subj(struct task_struct *p, u32 *secid);
420 void security_task_getsecid_obj(struct task_struct *p, u32 *secid);
421 int security_task_setnice(struct task_struct *p, int nice);
422 int security_task_setioprio(struct task_struct *p, int ioprio);
423 int security_task_getioprio(struct task_struct *p);
424 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
425 			  unsigned int flags);
426 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
427 		struct rlimit *new_rlim);
428 int security_task_setscheduler(struct task_struct *p);
429 int security_task_getscheduler(struct task_struct *p);
430 int security_task_movememory(struct task_struct *p);
431 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
432 			int sig, const struct cred *cred);
433 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
434 			unsigned long arg4, unsigned long arg5);
435 void security_task_to_inode(struct task_struct *p, struct inode *inode);
436 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
437 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
438 int security_msg_msg_alloc(struct msg_msg *msg);
439 void security_msg_msg_free(struct msg_msg *msg);
440 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
441 void security_msg_queue_free(struct kern_ipc_perm *msq);
442 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
443 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
444 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
445 			      struct msg_msg *msg, int msqflg);
446 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
447 			      struct task_struct *target, long type, int mode);
448 int security_shm_alloc(struct kern_ipc_perm *shp);
449 void security_shm_free(struct kern_ipc_perm *shp);
450 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
451 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
452 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
453 int security_sem_alloc(struct kern_ipc_perm *sma);
454 void security_sem_free(struct kern_ipc_perm *sma);
455 int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
456 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
457 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
458 			unsigned nsops, int alter);
459 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
460 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
461 			 char **value);
462 int security_setprocattr(const char *lsm, const char *name, void *value,
463 			 size_t size);
464 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
465 int security_ismaclabel(const char *name);
466 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
467 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
468 void security_release_secctx(char *secdata, u32 seclen);
469 void security_inode_invalidate_secctx(struct inode *inode);
470 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
471 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
472 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
473 int security_locked_down(enum lockdown_reason what);
474 #else /* CONFIG_SECURITY */
475 
call_blocking_lsm_notifier(enum lsm_event event,void * data)476 static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
477 {
478 	return 0;
479 }
480 
register_blocking_lsm_notifier(struct notifier_block * nb)481 static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
482 {
483 	return 0;
484 }
485 
unregister_blocking_lsm_notifier(struct notifier_block * nb)486 static inline  int unregister_blocking_lsm_notifier(struct notifier_block *nb)
487 {
488 	return 0;
489 }
490 
security_free_mnt_opts(void ** mnt_opts)491 static inline void security_free_mnt_opts(void **mnt_opts)
492 {
493 }
494 
495 /*
496  * This is the default capabilities functionality.  Most of these functions
497  * are just stubbed out, but a few must call the proper capable code.
498  */
499 
security_init(void)500 static inline int security_init(void)
501 {
502 	return 0;
503 }
504 
early_security_init(void)505 static inline int early_security_init(void)
506 {
507 	return 0;
508 }
509 
security_binder_set_context_mgr(struct task_struct * mgr)510 static inline int security_binder_set_context_mgr(struct task_struct *mgr)
511 {
512 	return 0;
513 }
514 
security_binder_transaction(struct task_struct * from,struct task_struct * to)515 static inline int security_binder_transaction(struct task_struct *from,
516 					      struct task_struct *to)
517 {
518 	return 0;
519 }
520 
security_binder_transfer_binder(struct task_struct * from,struct task_struct * to)521 static inline int security_binder_transfer_binder(struct task_struct *from,
522 						  struct task_struct *to)
523 {
524 	return 0;
525 }
526 
security_binder_transfer_file(struct task_struct * from,struct task_struct * to,struct file * file)527 static inline int security_binder_transfer_file(struct task_struct *from,
528 						struct task_struct *to,
529 						struct file *file)
530 {
531 	return 0;
532 }
533 
security_ptrace_access_check(struct task_struct * child,unsigned int mode)534 static inline int security_ptrace_access_check(struct task_struct *child,
535 					     unsigned int mode)
536 {
537 	return cap_ptrace_access_check(child, mode);
538 }
539 
security_ptrace_traceme(struct task_struct * parent)540 static inline int security_ptrace_traceme(struct task_struct *parent)
541 {
542 	return cap_ptrace_traceme(parent);
543 }
544 
security_capget(struct task_struct * target,kernel_cap_t * effective,kernel_cap_t * inheritable,kernel_cap_t * permitted)545 static inline int security_capget(struct task_struct *target,
546 				   kernel_cap_t *effective,
547 				   kernel_cap_t *inheritable,
548 				   kernel_cap_t *permitted)
549 {
550 	return cap_capget(target, effective, inheritable, permitted);
551 }
552 
security_capset(struct cred * new,const struct cred * old,const kernel_cap_t * effective,const kernel_cap_t * inheritable,const kernel_cap_t * permitted)553 static inline int security_capset(struct cred *new,
554 				   const struct cred *old,
555 				   const kernel_cap_t *effective,
556 				   const kernel_cap_t *inheritable,
557 				   const kernel_cap_t *permitted)
558 {
559 	return cap_capset(new, old, effective, inheritable, permitted);
560 }
561 
security_capable(const struct cred * cred,struct user_namespace * ns,int cap,unsigned int opts)562 static inline int security_capable(const struct cred *cred,
563 				   struct user_namespace *ns,
564 				   int cap,
565 				   unsigned int opts)
566 {
567 	return cap_capable(cred, ns, cap, opts);
568 }
569 
security_quotactl(int cmds,int type,int id,struct super_block * sb)570 static inline int security_quotactl(int cmds, int type, int id,
571 				     struct super_block *sb)
572 {
573 	return 0;
574 }
575 
security_quota_on(struct dentry * dentry)576 static inline int security_quota_on(struct dentry *dentry)
577 {
578 	return 0;
579 }
580 
security_syslog(int type)581 static inline int security_syslog(int type)
582 {
583 	return 0;
584 }
585 
security_settime64(const struct timespec64 * ts,const struct timezone * tz)586 static inline int security_settime64(const struct timespec64 *ts,
587 				     const struct timezone *tz)
588 {
589 	return cap_settime(ts, tz);
590 }
591 
security_vm_enough_memory_mm(struct mm_struct * mm,long pages)592 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
593 {
594 	return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
595 }
596 
security_bprm_creds_for_exec(struct linux_binprm * bprm)597 static inline int security_bprm_creds_for_exec(struct linux_binprm *bprm)
598 {
599 	return 0;
600 }
601 
security_bprm_creds_from_file(struct linux_binprm * bprm,struct file * file)602 static inline int security_bprm_creds_from_file(struct linux_binprm *bprm,
603 						struct file *file)
604 {
605 	return cap_bprm_creds_from_file(bprm, file);
606 }
607 
security_bprm_check(struct linux_binprm * bprm)608 static inline int security_bprm_check(struct linux_binprm *bprm)
609 {
610 	return 0;
611 }
612 
security_bprm_committing_creds(struct linux_binprm * bprm)613 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
614 {
615 }
616 
security_bprm_committed_creds(struct linux_binprm * bprm)617 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
618 {
619 }
620 
security_fs_context_dup(struct fs_context * fc,struct fs_context * src_fc)621 static inline int security_fs_context_dup(struct fs_context *fc,
622 					  struct fs_context *src_fc)
623 {
624 	return 0;
625 }
security_fs_context_parse_param(struct fs_context * fc,struct fs_parameter * param)626 static inline int security_fs_context_parse_param(struct fs_context *fc,
627 						  struct fs_parameter *param)
628 {
629 	return -ENOPARAM;
630 }
631 
security_sb_alloc(struct super_block * sb)632 static inline int security_sb_alloc(struct super_block *sb)
633 {
634 	return 0;
635 }
636 
security_sb_delete(struct super_block * sb)637 static inline void security_sb_delete(struct super_block *sb)
638 { }
639 
security_sb_free(struct super_block * sb)640 static inline void security_sb_free(struct super_block *sb)
641 { }
642 
security_sb_eat_lsm_opts(char * options,void ** mnt_opts)643 static inline int security_sb_eat_lsm_opts(char *options,
644 					   void **mnt_opts)
645 {
646 	return 0;
647 }
648 
security_sb_remount(struct super_block * sb,void * mnt_opts)649 static inline int security_sb_remount(struct super_block *sb,
650 				      void *mnt_opts)
651 {
652 	return 0;
653 }
654 
security_sb_mnt_opts_compat(struct super_block * sb,void * mnt_opts)655 static inline int security_sb_mnt_opts_compat(struct super_block *sb,
656 					      void *mnt_opts)
657 {
658 	return 0;
659 }
660 
661 
security_sb_kern_mount(struct super_block * sb)662 static inline int security_sb_kern_mount(struct super_block *sb)
663 {
664 	return 0;
665 }
666 
security_sb_show_options(struct seq_file * m,struct super_block * sb)667 static inline int security_sb_show_options(struct seq_file *m,
668 					   struct super_block *sb)
669 {
670 	return 0;
671 }
672 
security_sb_statfs(struct dentry * dentry)673 static inline int security_sb_statfs(struct dentry *dentry)
674 {
675 	return 0;
676 }
677 
security_sb_mount(const char * dev_name,const struct path * path,const char * type,unsigned long flags,void * data)678 static inline int security_sb_mount(const char *dev_name, const struct path *path,
679 				    const char *type, unsigned long flags,
680 				    void *data)
681 {
682 	return 0;
683 }
684 
security_sb_umount(struct vfsmount * mnt,int flags)685 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
686 {
687 	return 0;
688 }
689 
security_sb_pivotroot(const struct path * old_path,const struct path * new_path)690 static inline int security_sb_pivotroot(const struct path *old_path,
691 					const struct path *new_path)
692 {
693 	return 0;
694 }
695 
security_sb_set_mnt_opts(struct super_block * sb,void * mnt_opts,unsigned long kern_flags,unsigned long * set_kern_flags)696 static inline int security_sb_set_mnt_opts(struct super_block *sb,
697 					   void *mnt_opts,
698 					   unsigned long kern_flags,
699 					   unsigned long *set_kern_flags)
700 {
701 	return 0;
702 }
703 
security_sb_clone_mnt_opts(const struct super_block * oldsb,struct super_block * newsb,unsigned long kern_flags,unsigned long * set_kern_flags)704 static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
705 					      struct super_block *newsb,
706 					      unsigned long kern_flags,
707 					      unsigned long *set_kern_flags)
708 {
709 	return 0;
710 }
711 
security_add_mnt_opt(const char * option,const char * val,int len,void ** mnt_opts)712 static inline int security_add_mnt_opt(const char *option, const char *val,
713 					int len, void **mnt_opts)
714 {
715 	return 0;
716 }
717 
security_move_mount(const struct path * from_path,const struct path * to_path)718 static inline int security_move_mount(const struct path *from_path,
719 				      const struct path *to_path)
720 {
721 	return 0;
722 }
723 
security_path_notify(const struct path * path,u64 mask,unsigned int obj_type)724 static inline int security_path_notify(const struct path *path, u64 mask,
725 				unsigned int obj_type)
726 {
727 	return 0;
728 }
729 
security_inode_alloc(struct inode * inode)730 static inline int security_inode_alloc(struct inode *inode)
731 {
732 	return 0;
733 }
734 
security_inode_free(struct inode * inode)735 static inline void security_inode_free(struct inode *inode)
736 { }
737 
security_dentry_init_security(struct dentry * dentry,int mode,const struct qstr * name,void ** ctx,u32 * ctxlen)738 static inline int security_dentry_init_security(struct dentry *dentry,
739 						 int mode,
740 						 const struct qstr *name,
741 						 void **ctx,
742 						 u32 *ctxlen)
743 {
744 	return -EOPNOTSUPP;
745 }
746 
security_dentry_create_files_as(struct dentry * dentry,int mode,struct qstr * name,const struct cred * old,struct cred * new)747 static inline int security_dentry_create_files_as(struct dentry *dentry,
748 						  int mode, struct qstr *name,
749 						  const struct cred *old,
750 						  struct cred *new)
751 {
752 	return 0;
753 }
754 
755 
security_inode_init_security(struct inode * inode,struct inode * dir,const struct qstr * qstr,const initxattrs xattrs,void * fs_data)756 static inline int security_inode_init_security(struct inode *inode,
757 						struct inode *dir,
758 						const struct qstr *qstr,
759 						const initxattrs xattrs,
760 						void *fs_data)
761 {
762 	return 0;
763 }
764 
security_inode_init_security_anon(struct inode * inode,const struct qstr * name,const struct inode * context_inode)765 static inline int security_inode_init_security_anon(struct inode *inode,
766 						    const struct qstr *name,
767 						    const struct inode *context_inode)
768 {
769 	return 0;
770 }
771 
security_old_inode_init_security(struct inode * inode,struct inode * dir,const struct qstr * qstr,const char ** name,void ** value,size_t * len)772 static inline int security_old_inode_init_security(struct inode *inode,
773 						   struct inode *dir,
774 						   const struct qstr *qstr,
775 						   const char **name,
776 						   void **value, size_t *len)
777 {
778 	return -EOPNOTSUPP;
779 }
780 
security_inode_create(struct inode * dir,struct dentry * dentry,umode_t mode)781 static inline int security_inode_create(struct inode *dir,
782 					 struct dentry *dentry,
783 					 umode_t mode)
784 {
785 	return 0;
786 }
787 
security_inode_link(struct dentry * old_dentry,struct inode * dir,struct dentry * new_dentry)788 static inline int security_inode_link(struct dentry *old_dentry,
789 				       struct inode *dir,
790 				       struct dentry *new_dentry)
791 {
792 	return 0;
793 }
794 
security_inode_unlink(struct inode * dir,struct dentry * dentry)795 static inline int security_inode_unlink(struct inode *dir,
796 					 struct dentry *dentry)
797 {
798 	return 0;
799 }
800 
security_inode_symlink(struct inode * dir,struct dentry * dentry,const char * old_name)801 static inline int security_inode_symlink(struct inode *dir,
802 					  struct dentry *dentry,
803 					  const char *old_name)
804 {
805 	return 0;
806 }
807 
security_inode_mkdir(struct inode * dir,struct dentry * dentry,int mode)808 static inline int security_inode_mkdir(struct inode *dir,
809 					struct dentry *dentry,
810 					int mode)
811 {
812 	return 0;
813 }
814 
security_inode_rmdir(struct inode * dir,struct dentry * dentry)815 static inline int security_inode_rmdir(struct inode *dir,
816 					struct dentry *dentry)
817 {
818 	return 0;
819 }
820 
security_inode_mknod(struct inode * dir,struct dentry * dentry,int mode,dev_t dev)821 static inline int security_inode_mknod(struct inode *dir,
822 					struct dentry *dentry,
823 					int mode, dev_t dev)
824 {
825 	return 0;
826 }
827 
security_inode_rename(struct inode * old_dir,struct dentry * old_dentry,struct inode * new_dir,struct dentry * new_dentry,unsigned int flags)828 static inline int security_inode_rename(struct inode *old_dir,
829 					 struct dentry *old_dentry,
830 					 struct inode *new_dir,
831 					 struct dentry *new_dentry,
832 					 unsigned int flags)
833 {
834 	return 0;
835 }
836 
security_inode_readlink(struct dentry * dentry)837 static inline int security_inode_readlink(struct dentry *dentry)
838 {
839 	return 0;
840 }
841 
security_inode_follow_link(struct dentry * dentry,struct inode * inode,bool rcu)842 static inline int security_inode_follow_link(struct dentry *dentry,
843 					     struct inode *inode,
844 					     bool rcu)
845 {
846 	return 0;
847 }
848 
security_inode_permission(struct inode * inode,int mask)849 static inline int security_inode_permission(struct inode *inode, int mask)
850 {
851 	return 0;
852 }
853 
security_inode_setattr(struct dentry * dentry,struct iattr * attr)854 static inline int security_inode_setattr(struct dentry *dentry,
855 					  struct iattr *attr)
856 {
857 	return 0;
858 }
859 
security_inode_getattr(const struct path * path)860 static inline int security_inode_getattr(const struct path *path)
861 {
862 	return 0;
863 }
864 
security_inode_setxattr(struct user_namespace * mnt_userns,struct dentry * dentry,const char * name,const void * value,size_t size,int flags)865 static inline int security_inode_setxattr(struct user_namespace *mnt_userns,
866 		struct dentry *dentry, const char *name, const void *value,
867 		size_t size, int flags)
868 {
869 	return cap_inode_setxattr(dentry, name, value, size, flags);
870 }
871 
security_inode_post_setxattr(struct dentry * dentry,const char * name,const void * value,size_t size,int flags)872 static inline void security_inode_post_setxattr(struct dentry *dentry,
873 		const char *name, const void *value, size_t size, int flags)
874 { }
875 
security_inode_getxattr(struct dentry * dentry,const char * name)876 static inline int security_inode_getxattr(struct dentry *dentry,
877 			const char *name)
878 {
879 	return 0;
880 }
881 
security_inode_listxattr(struct dentry * dentry)882 static inline int security_inode_listxattr(struct dentry *dentry)
883 {
884 	return 0;
885 }
886 
security_inode_removexattr(struct user_namespace * mnt_userns,struct dentry * dentry,const char * name)887 static inline int security_inode_removexattr(struct user_namespace *mnt_userns,
888 					     struct dentry *dentry,
889 					     const char *name)
890 {
891 	return cap_inode_removexattr(mnt_userns, dentry, name);
892 }
893 
security_inode_need_killpriv(struct dentry * dentry)894 static inline int security_inode_need_killpriv(struct dentry *dentry)
895 {
896 	return cap_inode_need_killpriv(dentry);
897 }
898 
security_inode_killpriv(struct user_namespace * mnt_userns,struct dentry * dentry)899 static inline int security_inode_killpriv(struct user_namespace *mnt_userns,
900 					  struct dentry *dentry)
901 {
902 	return cap_inode_killpriv(mnt_userns, dentry);
903 }
904 
security_inode_getsecurity(struct user_namespace * mnt_userns,struct inode * inode,const char * name,void ** buffer,bool alloc)905 static inline int security_inode_getsecurity(struct user_namespace *mnt_userns,
906 					     struct inode *inode,
907 					     const char *name, void **buffer,
908 					     bool alloc)
909 {
910 	return cap_inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
911 }
912 
security_inode_setsecurity(struct inode * inode,const char * name,const void * value,size_t size,int flags)913 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
914 {
915 	return -EOPNOTSUPP;
916 }
917 
security_inode_listsecurity(struct inode * inode,char * buffer,size_t buffer_size)918 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
919 {
920 	return 0;
921 }
922 
security_inode_getsecid(struct inode * inode,u32 * secid)923 static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
924 {
925 	*secid = 0;
926 }
927 
security_inode_copy_up(struct dentry * src,struct cred ** new)928 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
929 {
930 	return 0;
931 }
932 
security_kernfs_init_security(struct kernfs_node * kn_dir,struct kernfs_node * kn)933 static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
934 						struct kernfs_node *kn)
935 {
936 	return 0;
937 }
938 
security_inode_copy_up_xattr(const char * name)939 static inline int security_inode_copy_up_xattr(const char *name)
940 {
941 	return -EOPNOTSUPP;
942 }
943 
security_file_permission(struct file * file,int mask)944 static inline int security_file_permission(struct file *file, int mask)
945 {
946 	return 0;
947 }
948 
security_file_alloc(struct file * file)949 static inline int security_file_alloc(struct file *file)
950 {
951 	return 0;
952 }
953 
security_file_free(struct file * file)954 static inline void security_file_free(struct file *file)
955 { }
956 
security_file_ioctl(struct file * file,unsigned int cmd,unsigned long arg)957 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
958 				      unsigned long arg)
959 {
960 	return 0;
961 }
962 
security_mmap_file(struct file * file,unsigned long prot,unsigned long flags)963 static inline int security_mmap_file(struct file *file, unsigned long prot,
964 				     unsigned long flags)
965 {
966 	return 0;
967 }
968 
security_mmap_addr(unsigned long addr)969 static inline int security_mmap_addr(unsigned long addr)
970 {
971 	return cap_mmap_addr(addr);
972 }
973 
security_file_mprotect(struct vm_area_struct * vma,unsigned long reqprot,unsigned long prot)974 static inline int security_file_mprotect(struct vm_area_struct *vma,
975 					 unsigned long reqprot,
976 					 unsigned long prot)
977 {
978 	return 0;
979 }
980 
security_file_lock(struct file * file,unsigned int cmd)981 static inline int security_file_lock(struct file *file, unsigned int cmd)
982 {
983 	return 0;
984 }
985 
security_file_fcntl(struct file * file,unsigned int cmd,unsigned long arg)986 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
987 				      unsigned long arg)
988 {
989 	return 0;
990 }
991 
security_file_set_fowner(struct file * file)992 static inline void security_file_set_fowner(struct file *file)
993 {
994 	return;
995 }
996 
security_file_send_sigiotask(struct task_struct * tsk,struct fown_struct * fown,int sig)997 static inline int security_file_send_sigiotask(struct task_struct *tsk,
998 					       struct fown_struct *fown,
999 					       int sig)
1000 {
1001 	return 0;
1002 }
1003 
security_file_receive(struct file * file)1004 static inline int security_file_receive(struct file *file)
1005 {
1006 	return 0;
1007 }
1008 
security_file_open(struct file * file)1009 static inline int security_file_open(struct file *file)
1010 {
1011 	return 0;
1012 }
1013 
security_task_alloc(struct task_struct * task,unsigned long clone_flags)1014 static inline int security_task_alloc(struct task_struct *task,
1015 				      unsigned long clone_flags)
1016 {
1017 	return 0;
1018 }
1019 
security_task_free(struct task_struct * task)1020 static inline void security_task_free(struct task_struct *task)
1021 { }
1022 
security_cred_alloc_blank(struct cred * cred,gfp_t gfp)1023 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1024 {
1025 	return 0;
1026 }
1027 
security_cred_free(struct cred * cred)1028 static inline void security_cred_free(struct cred *cred)
1029 { }
1030 
security_prepare_creds(struct cred * new,const struct cred * old,gfp_t gfp)1031 static inline int security_prepare_creds(struct cred *new,
1032 					 const struct cred *old,
1033 					 gfp_t gfp)
1034 {
1035 	return 0;
1036 }
1037 
security_transfer_creds(struct cred * new,const struct cred * old)1038 static inline void security_transfer_creds(struct cred *new,
1039 					   const struct cred *old)
1040 {
1041 }
1042 
security_kernel_act_as(struct cred * cred,u32 secid)1043 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
1044 {
1045 	return 0;
1046 }
1047 
security_kernel_create_files_as(struct cred * cred,struct inode * inode)1048 static inline int security_kernel_create_files_as(struct cred *cred,
1049 						  struct inode *inode)
1050 {
1051 	return 0;
1052 }
1053 
security_kernel_module_request(char * kmod_name)1054 static inline int security_kernel_module_request(char *kmod_name)
1055 {
1056 	return 0;
1057 }
1058 
security_kernel_load_data(enum kernel_load_data_id id,bool contents)1059 static inline int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1060 {
1061 	return 0;
1062 }
1063 
security_kernel_post_load_data(char * buf,loff_t size,enum kernel_load_data_id id,char * description)1064 static inline int security_kernel_post_load_data(char *buf, loff_t size,
1065 						 enum kernel_load_data_id id,
1066 						 char *description)
1067 {
1068 	return 0;
1069 }
1070 
security_kernel_read_file(struct file * file,enum kernel_read_file_id id,bool contents)1071 static inline int security_kernel_read_file(struct file *file,
1072 					    enum kernel_read_file_id id,
1073 					    bool contents)
1074 {
1075 	return 0;
1076 }
1077 
security_kernel_post_read_file(struct file * file,char * buf,loff_t size,enum kernel_read_file_id id)1078 static inline int security_kernel_post_read_file(struct file *file,
1079 						 char *buf, loff_t size,
1080 						 enum kernel_read_file_id id)
1081 {
1082 	return 0;
1083 }
1084 
security_task_fix_setuid(struct cred * new,const struct cred * old,int flags)1085 static inline int security_task_fix_setuid(struct cred *new,
1086 					   const struct cred *old,
1087 					   int flags)
1088 {
1089 	return cap_task_fix_setuid(new, old, flags);
1090 }
1091 
security_task_fix_setgid(struct cred * new,const struct cred * old,int flags)1092 static inline int security_task_fix_setgid(struct cred *new,
1093 					   const struct cred *old,
1094 					   int flags)
1095 {
1096 	return 0;
1097 }
1098 
security_task_setpgid(struct task_struct * p,pid_t pgid)1099 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1100 {
1101 	return 0;
1102 }
1103 
security_task_getpgid(struct task_struct * p)1104 static inline int security_task_getpgid(struct task_struct *p)
1105 {
1106 	return 0;
1107 }
1108 
security_task_getsid(struct task_struct * p)1109 static inline int security_task_getsid(struct task_struct *p)
1110 {
1111 	return 0;
1112 }
1113 
security_task_getsecid_subj(struct task_struct * p,u32 * secid)1114 static inline void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1115 {
1116 	*secid = 0;
1117 }
1118 
security_task_getsecid_obj(struct task_struct * p,u32 * secid)1119 static inline void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1120 {
1121 	*secid = 0;
1122 }
1123 
security_task_setnice(struct task_struct * p,int nice)1124 static inline int security_task_setnice(struct task_struct *p, int nice)
1125 {
1126 	return cap_task_setnice(p, nice);
1127 }
1128 
security_task_setioprio(struct task_struct * p,int ioprio)1129 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
1130 {
1131 	return cap_task_setioprio(p, ioprio);
1132 }
1133 
security_task_getioprio(struct task_struct * p)1134 static inline int security_task_getioprio(struct task_struct *p)
1135 {
1136 	return 0;
1137 }
1138 
security_task_prlimit(const struct cred * cred,const struct cred * tcred,unsigned int flags)1139 static inline int security_task_prlimit(const struct cred *cred,
1140 					const struct cred *tcred,
1141 					unsigned int flags)
1142 {
1143 	return 0;
1144 }
1145 
security_task_setrlimit(struct task_struct * p,unsigned int resource,struct rlimit * new_rlim)1146 static inline int security_task_setrlimit(struct task_struct *p,
1147 					  unsigned int resource,
1148 					  struct rlimit *new_rlim)
1149 {
1150 	return 0;
1151 }
1152 
security_task_setscheduler(struct task_struct * p)1153 static inline int security_task_setscheduler(struct task_struct *p)
1154 {
1155 	return cap_task_setscheduler(p);
1156 }
1157 
security_task_getscheduler(struct task_struct * p)1158 static inline int security_task_getscheduler(struct task_struct *p)
1159 {
1160 	return 0;
1161 }
1162 
security_task_movememory(struct task_struct * p)1163 static inline int security_task_movememory(struct task_struct *p)
1164 {
1165 	return 0;
1166 }
1167 
security_task_kill(struct task_struct * p,struct kernel_siginfo * info,int sig,const struct cred * cred)1168 static inline int security_task_kill(struct task_struct *p,
1169 				     struct kernel_siginfo *info, int sig,
1170 				     const struct cred *cred)
1171 {
1172 	return 0;
1173 }
1174 
security_task_prctl(int option,unsigned long arg2,unsigned long arg3,unsigned long arg4,unsigned long arg5)1175 static inline int security_task_prctl(int option, unsigned long arg2,
1176 				      unsigned long arg3,
1177 				      unsigned long arg4,
1178 				      unsigned long arg5)
1179 {
1180 	return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1181 }
1182 
security_task_to_inode(struct task_struct * p,struct inode * inode)1183 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1184 { }
1185 
security_ipc_permission(struct kern_ipc_perm * ipcp,short flag)1186 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1187 					  short flag)
1188 {
1189 	return 0;
1190 }
1191 
security_ipc_getsecid(struct kern_ipc_perm * ipcp,u32 * secid)1192 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1193 {
1194 	*secid = 0;
1195 }
1196 
security_msg_msg_alloc(struct msg_msg * msg)1197 static inline int security_msg_msg_alloc(struct msg_msg *msg)
1198 {
1199 	return 0;
1200 }
1201 
security_msg_msg_free(struct msg_msg * msg)1202 static inline void security_msg_msg_free(struct msg_msg *msg)
1203 { }
1204 
security_msg_queue_alloc(struct kern_ipc_perm * msq)1205 static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1206 {
1207 	return 0;
1208 }
1209 
security_msg_queue_free(struct kern_ipc_perm * msq)1210 static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1211 { }
1212 
security_msg_queue_associate(struct kern_ipc_perm * msq,int msqflg)1213 static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1214 					       int msqflg)
1215 {
1216 	return 0;
1217 }
1218 
security_msg_queue_msgctl(struct kern_ipc_perm * msq,int cmd)1219 static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1220 {
1221 	return 0;
1222 }
1223 
security_msg_queue_msgsnd(struct kern_ipc_perm * msq,struct msg_msg * msg,int msqflg)1224 static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1225 					    struct msg_msg *msg, int msqflg)
1226 {
1227 	return 0;
1228 }
1229 
security_msg_queue_msgrcv(struct kern_ipc_perm * msq,struct msg_msg * msg,struct task_struct * target,long type,int mode)1230 static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1231 					    struct msg_msg *msg,
1232 					    struct task_struct *target,
1233 					    long type, int mode)
1234 {
1235 	return 0;
1236 }
1237 
security_shm_alloc(struct kern_ipc_perm * shp)1238 static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1239 {
1240 	return 0;
1241 }
1242 
security_shm_free(struct kern_ipc_perm * shp)1243 static inline void security_shm_free(struct kern_ipc_perm *shp)
1244 { }
1245 
security_shm_associate(struct kern_ipc_perm * shp,int shmflg)1246 static inline int security_shm_associate(struct kern_ipc_perm *shp,
1247 					 int shmflg)
1248 {
1249 	return 0;
1250 }
1251 
security_shm_shmctl(struct kern_ipc_perm * shp,int cmd)1252 static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1253 {
1254 	return 0;
1255 }
1256 
security_shm_shmat(struct kern_ipc_perm * shp,char __user * shmaddr,int shmflg)1257 static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1258 				     char __user *shmaddr, int shmflg)
1259 {
1260 	return 0;
1261 }
1262 
security_sem_alloc(struct kern_ipc_perm * sma)1263 static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1264 {
1265 	return 0;
1266 }
1267 
security_sem_free(struct kern_ipc_perm * sma)1268 static inline void security_sem_free(struct kern_ipc_perm *sma)
1269 { }
1270 
security_sem_associate(struct kern_ipc_perm * sma,int semflg)1271 static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1272 {
1273 	return 0;
1274 }
1275 
security_sem_semctl(struct kern_ipc_perm * sma,int cmd)1276 static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1277 {
1278 	return 0;
1279 }
1280 
security_sem_semop(struct kern_ipc_perm * sma,struct sembuf * sops,unsigned nsops,int alter)1281 static inline int security_sem_semop(struct kern_ipc_perm *sma,
1282 				     struct sembuf *sops, unsigned nsops,
1283 				     int alter)
1284 {
1285 	return 0;
1286 }
1287 
security_d_instantiate(struct dentry * dentry,struct inode * inode)1288 static inline void security_d_instantiate(struct dentry *dentry,
1289 					  struct inode *inode)
1290 { }
1291 
security_getprocattr(struct task_struct * p,const char * lsm,char * name,char ** value)1292 static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1293 				       char *name, char **value)
1294 {
1295 	return -EINVAL;
1296 }
1297 
security_setprocattr(const char * lsm,char * name,void * value,size_t size)1298 static inline int security_setprocattr(const char *lsm, char *name,
1299 				       void *value, size_t size)
1300 {
1301 	return -EINVAL;
1302 }
1303 
security_netlink_send(struct sock * sk,struct sk_buff * skb)1304 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1305 {
1306 	return 0;
1307 }
1308 
security_ismaclabel(const char * name)1309 static inline int security_ismaclabel(const char *name)
1310 {
1311 	return 0;
1312 }
1313 
security_secid_to_secctx(u32 secid,char ** secdata,u32 * seclen)1314 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1315 {
1316 	return -EOPNOTSUPP;
1317 }
1318 
security_secctx_to_secid(const char * secdata,u32 seclen,u32 * secid)1319 static inline int security_secctx_to_secid(const char *secdata,
1320 					   u32 seclen,
1321 					   u32 *secid)
1322 {
1323 	return -EOPNOTSUPP;
1324 }
1325 
security_release_secctx(char * secdata,u32 seclen)1326 static inline void security_release_secctx(char *secdata, u32 seclen)
1327 {
1328 }
1329 
security_inode_invalidate_secctx(struct inode * inode)1330 static inline void security_inode_invalidate_secctx(struct inode *inode)
1331 {
1332 }
1333 
security_inode_notifysecctx(struct inode * inode,void * ctx,u32 ctxlen)1334 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1335 {
1336 	return -EOPNOTSUPP;
1337 }
security_inode_setsecctx(struct dentry * dentry,void * ctx,u32 ctxlen)1338 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1339 {
1340 	return -EOPNOTSUPP;
1341 }
security_inode_getsecctx(struct inode * inode,void ** ctx,u32 * ctxlen)1342 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1343 {
1344 	return -EOPNOTSUPP;
1345 }
security_locked_down(enum lockdown_reason what)1346 static inline int security_locked_down(enum lockdown_reason what)
1347 {
1348 	return 0;
1349 }
1350 #endif	/* CONFIG_SECURITY */
1351 
1352 #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
1353 int security_post_notification(const struct cred *w_cred,
1354 			       const struct cred *cred,
1355 			       struct watch_notification *n);
1356 #else
security_post_notification(const struct cred * w_cred,const struct cred * cred,struct watch_notification * n)1357 static inline int security_post_notification(const struct cred *w_cred,
1358 					     const struct cred *cred,
1359 					     struct watch_notification *n)
1360 {
1361 	return 0;
1362 }
1363 #endif
1364 
1365 #if defined(CONFIG_SECURITY) && defined(CONFIG_KEY_NOTIFICATIONS)
1366 int security_watch_key(struct key *key);
1367 #else
security_watch_key(struct key * key)1368 static inline int security_watch_key(struct key *key)
1369 {
1370 	return 0;
1371 }
1372 #endif
1373 
1374 #ifdef CONFIG_SECURITY_NETWORK
1375 
1376 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1377 int security_unix_may_send(struct socket *sock,  struct socket *other);
1378 int security_socket_create(int family, int type, int protocol, int kern);
1379 int security_socket_post_create(struct socket *sock, int family,
1380 				int type, int protocol, int kern);
1381 int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1382 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1383 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1384 int security_socket_listen(struct socket *sock, int backlog);
1385 int security_socket_accept(struct socket *sock, struct socket *newsock);
1386 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1387 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1388 			    int size, int flags);
1389 int security_socket_getsockname(struct socket *sock);
1390 int security_socket_getpeername(struct socket *sock);
1391 int security_socket_getsockopt(struct socket *sock, int level, int optname);
1392 int security_socket_setsockopt(struct socket *sock, int level, int optname);
1393 int security_socket_shutdown(struct socket *sock, int how);
1394 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1395 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1396 				      int __user *optlen, unsigned len);
1397 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1398 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1399 void security_sk_free(struct sock *sk);
1400 void security_sk_clone(const struct sock *sk, struct sock *newsk);
1401 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic);
1402 void security_req_classify_flow(const struct request_sock *req,
1403 				struct flowi_common *flic);
1404 void security_sock_graft(struct sock*sk, struct socket *parent);
1405 int security_inet_conn_request(const struct sock *sk,
1406 			struct sk_buff *skb, struct request_sock *req);
1407 void security_inet_csk_clone(struct sock *newsk,
1408 			const struct request_sock *req);
1409 void security_inet_conn_established(struct sock *sk,
1410 			struct sk_buff *skb);
1411 int security_secmark_relabel_packet(u32 secid);
1412 void security_secmark_refcount_inc(void);
1413 void security_secmark_refcount_dec(void);
1414 int security_tun_dev_alloc_security(void **security);
1415 void security_tun_dev_free_security(void *security);
1416 int security_tun_dev_create(void);
1417 int security_tun_dev_attach_queue(void *security);
1418 int security_tun_dev_attach(struct sock *sk, void *security);
1419 int security_tun_dev_open(void *security);
1420 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1421 int security_sctp_bind_connect(struct sock *sk, int optname,
1422 			       struct sockaddr *address, int addrlen);
1423 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1424 			    struct sock *newsk);
1425 
1426 #else	/* CONFIG_SECURITY_NETWORK */
security_unix_stream_connect(struct sock * sock,struct sock * other,struct sock * newsk)1427 static inline int security_unix_stream_connect(struct sock *sock,
1428 					       struct sock *other,
1429 					       struct sock *newsk)
1430 {
1431 	return 0;
1432 }
1433 
security_unix_may_send(struct socket * sock,struct socket * other)1434 static inline int security_unix_may_send(struct socket *sock,
1435 					 struct socket *other)
1436 {
1437 	return 0;
1438 }
1439 
security_socket_create(int family,int type,int protocol,int kern)1440 static inline int security_socket_create(int family, int type,
1441 					 int protocol, int kern)
1442 {
1443 	return 0;
1444 }
1445 
security_socket_post_create(struct socket * sock,int family,int type,int protocol,int kern)1446 static inline int security_socket_post_create(struct socket *sock,
1447 					      int family,
1448 					      int type,
1449 					      int protocol, int kern)
1450 {
1451 	return 0;
1452 }
1453 
security_socket_socketpair(struct socket * socka,struct socket * sockb)1454 static inline int security_socket_socketpair(struct socket *socka,
1455 					     struct socket *sockb)
1456 {
1457 	return 0;
1458 }
1459 
security_socket_bind(struct socket * sock,struct sockaddr * address,int addrlen)1460 static inline int security_socket_bind(struct socket *sock,
1461 				       struct sockaddr *address,
1462 				       int addrlen)
1463 {
1464 	return 0;
1465 }
1466 
security_socket_connect(struct socket * sock,struct sockaddr * address,int addrlen)1467 static inline int security_socket_connect(struct socket *sock,
1468 					  struct sockaddr *address,
1469 					  int addrlen)
1470 {
1471 	return 0;
1472 }
1473 
security_socket_listen(struct socket * sock,int backlog)1474 static inline int security_socket_listen(struct socket *sock, int backlog)
1475 {
1476 	return 0;
1477 }
1478 
security_socket_accept(struct socket * sock,struct socket * newsock)1479 static inline int security_socket_accept(struct socket *sock,
1480 					 struct socket *newsock)
1481 {
1482 	return 0;
1483 }
1484 
security_socket_sendmsg(struct socket * sock,struct msghdr * msg,int size)1485 static inline int security_socket_sendmsg(struct socket *sock,
1486 					  struct msghdr *msg, int size)
1487 {
1488 	return 0;
1489 }
1490 
security_socket_recvmsg(struct socket * sock,struct msghdr * msg,int size,int flags)1491 static inline int security_socket_recvmsg(struct socket *sock,
1492 					  struct msghdr *msg, int size,
1493 					  int flags)
1494 {
1495 	return 0;
1496 }
1497 
security_socket_getsockname(struct socket * sock)1498 static inline int security_socket_getsockname(struct socket *sock)
1499 {
1500 	return 0;
1501 }
1502 
security_socket_getpeername(struct socket * sock)1503 static inline int security_socket_getpeername(struct socket *sock)
1504 {
1505 	return 0;
1506 }
1507 
security_socket_getsockopt(struct socket * sock,int level,int optname)1508 static inline int security_socket_getsockopt(struct socket *sock,
1509 					     int level, int optname)
1510 {
1511 	return 0;
1512 }
1513 
security_socket_setsockopt(struct socket * sock,int level,int optname)1514 static inline int security_socket_setsockopt(struct socket *sock,
1515 					     int level, int optname)
1516 {
1517 	return 0;
1518 }
1519 
security_socket_shutdown(struct socket * sock,int how)1520 static inline int security_socket_shutdown(struct socket *sock, int how)
1521 {
1522 	return 0;
1523 }
security_sock_rcv_skb(struct sock * sk,struct sk_buff * skb)1524 static inline int security_sock_rcv_skb(struct sock *sk,
1525 					struct sk_buff *skb)
1526 {
1527 	return 0;
1528 }
1529 
security_socket_getpeersec_stream(struct socket * sock,char __user * optval,int __user * optlen,unsigned len)1530 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1531 						    int __user *optlen, unsigned len)
1532 {
1533 	return -ENOPROTOOPT;
1534 }
1535 
security_socket_getpeersec_dgram(struct socket * sock,struct sk_buff * skb,u32 * secid)1536 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1537 {
1538 	return -ENOPROTOOPT;
1539 }
1540 
security_sk_alloc(struct sock * sk,int family,gfp_t priority)1541 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1542 {
1543 	return 0;
1544 }
1545 
security_sk_free(struct sock * sk)1546 static inline void security_sk_free(struct sock *sk)
1547 {
1548 }
1549 
security_sk_clone(const struct sock * sk,struct sock * newsk)1550 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1551 {
1552 }
1553 
security_sk_classify_flow(struct sock * sk,struct flowi_common * flic)1554 static inline void security_sk_classify_flow(struct sock *sk,
1555 					     struct flowi_common *flic)
1556 {
1557 }
1558 
security_req_classify_flow(const struct request_sock * req,struct flowi_common * flic)1559 static inline void security_req_classify_flow(const struct request_sock *req,
1560 					      struct flowi_common *flic)
1561 {
1562 }
1563 
security_sock_graft(struct sock * sk,struct socket * parent)1564 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1565 {
1566 }
1567 
security_inet_conn_request(const struct sock * sk,struct sk_buff * skb,struct request_sock * req)1568 static inline int security_inet_conn_request(const struct sock *sk,
1569 			struct sk_buff *skb, struct request_sock *req)
1570 {
1571 	return 0;
1572 }
1573 
security_inet_csk_clone(struct sock * newsk,const struct request_sock * req)1574 static inline void security_inet_csk_clone(struct sock *newsk,
1575 			const struct request_sock *req)
1576 {
1577 }
1578 
security_inet_conn_established(struct sock * sk,struct sk_buff * skb)1579 static inline void security_inet_conn_established(struct sock *sk,
1580 			struct sk_buff *skb)
1581 {
1582 }
1583 
security_secmark_relabel_packet(u32 secid)1584 static inline int security_secmark_relabel_packet(u32 secid)
1585 {
1586 	return 0;
1587 }
1588 
security_secmark_refcount_inc(void)1589 static inline void security_secmark_refcount_inc(void)
1590 {
1591 }
1592 
security_secmark_refcount_dec(void)1593 static inline void security_secmark_refcount_dec(void)
1594 {
1595 }
1596 
security_tun_dev_alloc_security(void ** security)1597 static inline int security_tun_dev_alloc_security(void **security)
1598 {
1599 	return 0;
1600 }
1601 
security_tun_dev_free_security(void * security)1602 static inline void security_tun_dev_free_security(void *security)
1603 {
1604 }
1605 
security_tun_dev_create(void)1606 static inline int security_tun_dev_create(void)
1607 {
1608 	return 0;
1609 }
1610 
security_tun_dev_attach_queue(void * security)1611 static inline int security_tun_dev_attach_queue(void *security)
1612 {
1613 	return 0;
1614 }
1615 
security_tun_dev_attach(struct sock * sk,void * security)1616 static inline int security_tun_dev_attach(struct sock *sk, void *security)
1617 {
1618 	return 0;
1619 }
1620 
security_tun_dev_open(void * security)1621 static inline int security_tun_dev_open(void *security)
1622 {
1623 	return 0;
1624 }
1625 
security_sctp_assoc_request(struct sctp_endpoint * ep,struct sk_buff * skb)1626 static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1627 					      struct sk_buff *skb)
1628 {
1629 	return 0;
1630 }
1631 
security_sctp_bind_connect(struct sock * sk,int optname,struct sockaddr * address,int addrlen)1632 static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1633 					     struct sockaddr *address,
1634 					     int addrlen)
1635 {
1636 	return 0;
1637 }
1638 
security_sctp_sk_clone(struct sctp_endpoint * ep,struct sock * sk,struct sock * newsk)1639 static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1640 					  struct sock *sk,
1641 					  struct sock *newsk)
1642 {
1643 }
1644 #endif	/* CONFIG_SECURITY_NETWORK */
1645 
1646 #ifdef CONFIG_SECURITY_INFINIBAND
1647 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1648 int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1649 int security_ib_alloc_security(void **sec);
1650 void security_ib_free_security(void *sec);
1651 #else	/* CONFIG_SECURITY_INFINIBAND */
security_ib_pkey_access(void * sec,u64 subnet_prefix,u16 pkey)1652 static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1653 {
1654 	return 0;
1655 }
1656 
security_ib_endport_manage_subnet(void * sec,const char * dev_name,u8 port_num)1657 static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1658 {
1659 	return 0;
1660 }
1661 
security_ib_alloc_security(void ** sec)1662 static inline int security_ib_alloc_security(void **sec)
1663 {
1664 	return 0;
1665 }
1666 
security_ib_free_security(void * sec)1667 static inline void security_ib_free_security(void *sec)
1668 {
1669 }
1670 #endif	/* CONFIG_SECURITY_INFINIBAND */
1671 
1672 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1673 
1674 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1675 			       struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1676 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1677 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1678 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1679 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1680 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1681 				      struct xfrm_sec_ctx *polsec, u32 secid);
1682 int security_xfrm_state_delete(struct xfrm_state *x);
1683 void security_xfrm_state_free(struct xfrm_state *x);
1684 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1685 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1686 				       struct xfrm_policy *xp,
1687 				       const struct flowi_common *flic);
1688 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1689 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic);
1690 
1691 #else	/* CONFIG_SECURITY_NETWORK_XFRM */
1692 
security_xfrm_policy_alloc(struct xfrm_sec_ctx ** ctxp,struct xfrm_user_sec_ctx * sec_ctx,gfp_t gfp)1693 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1694 					     struct xfrm_user_sec_ctx *sec_ctx,
1695 					     gfp_t gfp)
1696 {
1697 	return 0;
1698 }
1699 
security_xfrm_policy_clone(struct xfrm_sec_ctx * old,struct xfrm_sec_ctx ** new_ctxp)1700 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1701 {
1702 	return 0;
1703 }
1704 
security_xfrm_policy_free(struct xfrm_sec_ctx * ctx)1705 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1706 {
1707 }
1708 
security_xfrm_policy_delete(struct xfrm_sec_ctx * ctx)1709 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1710 {
1711 	return 0;
1712 }
1713 
security_xfrm_state_alloc(struct xfrm_state * x,struct xfrm_user_sec_ctx * sec_ctx)1714 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1715 					struct xfrm_user_sec_ctx *sec_ctx)
1716 {
1717 	return 0;
1718 }
1719 
security_xfrm_state_alloc_acquire(struct xfrm_state * x,struct xfrm_sec_ctx * polsec,u32 secid)1720 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1721 					struct xfrm_sec_ctx *polsec, u32 secid)
1722 {
1723 	return 0;
1724 }
1725 
security_xfrm_state_free(struct xfrm_state * x)1726 static inline void security_xfrm_state_free(struct xfrm_state *x)
1727 {
1728 }
1729 
security_xfrm_state_delete(struct xfrm_state * x)1730 static inline int security_xfrm_state_delete(struct xfrm_state *x)
1731 {
1732 	return 0;
1733 }
1734 
security_xfrm_policy_lookup(struct xfrm_sec_ctx * ctx,u32 fl_secid,u8 dir)1735 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1736 {
1737 	return 0;
1738 }
1739 
security_xfrm_state_pol_flow_match(struct xfrm_state * x,struct xfrm_policy * xp,const struct flowi_common * flic)1740 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1741 						     struct xfrm_policy *xp,
1742 						     const struct flowi_common *flic)
1743 {
1744 	return 1;
1745 }
1746 
security_xfrm_decode_session(struct sk_buff * skb,u32 * secid)1747 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1748 {
1749 	return 0;
1750 }
1751 
security_skb_classify_flow(struct sk_buff * skb,struct flowi_common * flic)1752 static inline void security_skb_classify_flow(struct sk_buff *skb,
1753 					      struct flowi_common *flic)
1754 {
1755 }
1756 
1757 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1758 
1759 #ifdef CONFIG_SECURITY_PATH
1760 int security_path_unlink(const struct path *dir, struct dentry *dentry);
1761 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1762 int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1763 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1764 			unsigned int dev);
1765 int security_path_truncate(const struct path *path);
1766 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1767 			  const char *old_name);
1768 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1769 		       struct dentry *new_dentry);
1770 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1771 			 const struct path *new_dir, struct dentry *new_dentry,
1772 			 unsigned int flags);
1773 int security_path_chmod(const struct path *path, umode_t mode);
1774 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1775 int security_path_chroot(const struct path *path);
1776 #else	/* CONFIG_SECURITY_PATH */
security_path_unlink(const struct path * dir,struct dentry * dentry)1777 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1778 {
1779 	return 0;
1780 }
1781 
security_path_mkdir(const struct path * dir,struct dentry * dentry,umode_t mode)1782 static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1783 				      umode_t mode)
1784 {
1785 	return 0;
1786 }
1787 
security_path_rmdir(const struct path * dir,struct dentry * dentry)1788 static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1789 {
1790 	return 0;
1791 }
1792 
security_path_mknod(const struct path * dir,struct dentry * dentry,umode_t mode,unsigned int dev)1793 static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1794 				      umode_t mode, unsigned int dev)
1795 {
1796 	return 0;
1797 }
1798 
security_path_truncate(const struct path * path)1799 static inline int security_path_truncate(const struct path *path)
1800 {
1801 	return 0;
1802 }
1803 
security_path_symlink(const struct path * dir,struct dentry * dentry,const char * old_name)1804 static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1805 					const char *old_name)
1806 {
1807 	return 0;
1808 }
1809 
security_path_link(struct dentry * old_dentry,const struct path * new_dir,struct dentry * new_dentry)1810 static inline int security_path_link(struct dentry *old_dentry,
1811 				     const struct path *new_dir,
1812 				     struct dentry *new_dentry)
1813 {
1814 	return 0;
1815 }
1816 
security_path_rename(const struct path * old_dir,struct dentry * old_dentry,const struct path * new_dir,struct dentry * new_dentry,unsigned int flags)1817 static inline int security_path_rename(const struct path *old_dir,
1818 				       struct dentry *old_dentry,
1819 				       const struct path *new_dir,
1820 				       struct dentry *new_dentry,
1821 				       unsigned int flags)
1822 {
1823 	return 0;
1824 }
1825 
security_path_chmod(const struct path * path,umode_t mode)1826 static inline int security_path_chmod(const struct path *path, umode_t mode)
1827 {
1828 	return 0;
1829 }
1830 
security_path_chown(const struct path * path,kuid_t uid,kgid_t gid)1831 static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1832 {
1833 	return 0;
1834 }
1835 
security_path_chroot(const struct path * path)1836 static inline int security_path_chroot(const struct path *path)
1837 {
1838 	return 0;
1839 }
1840 #endif	/* CONFIG_SECURITY_PATH */
1841 
1842 #ifdef CONFIG_KEYS
1843 #ifdef CONFIG_SECURITY
1844 
1845 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1846 void security_key_free(struct key *key);
1847 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
1848 			    enum key_need_perm need_perm);
1849 int security_key_getsecurity(struct key *key, char **_buffer);
1850 
1851 #else
1852 
security_key_alloc(struct key * key,const struct cred * cred,unsigned long flags)1853 static inline int security_key_alloc(struct key *key,
1854 				     const struct cred *cred,
1855 				     unsigned long flags)
1856 {
1857 	return 0;
1858 }
1859 
security_key_free(struct key * key)1860 static inline void security_key_free(struct key *key)
1861 {
1862 }
1863 
security_key_permission(key_ref_t key_ref,const struct cred * cred,enum key_need_perm need_perm)1864 static inline int security_key_permission(key_ref_t key_ref,
1865 					  const struct cred *cred,
1866 					  enum key_need_perm need_perm)
1867 {
1868 	return 0;
1869 }
1870 
security_key_getsecurity(struct key * key,char ** _buffer)1871 static inline int security_key_getsecurity(struct key *key, char **_buffer)
1872 {
1873 	*_buffer = NULL;
1874 	return 0;
1875 }
1876 
1877 #endif
1878 #endif /* CONFIG_KEYS */
1879 
1880 #ifdef CONFIG_AUDIT
1881 #ifdef CONFIG_SECURITY
1882 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1883 int security_audit_rule_known(struct audit_krule *krule);
1884 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
1885 void security_audit_rule_free(void *lsmrule);
1886 
1887 #else
1888 
security_audit_rule_init(u32 field,u32 op,char * rulestr,void ** lsmrule)1889 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1890 					   void **lsmrule)
1891 {
1892 	return 0;
1893 }
1894 
security_audit_rule_known(struct audit_krule * krule)1895 static inline int security_audit_rule_known(struct audit_krule *krule)
1896 {
1897 	return 0;
1898 }
1899 
security_audit_rule_match(u32 secid,u32 field,u32 op,void * lsmrule)1900 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1901 					    void *lsmrule)
1902 {
1903 	return 0;
1904 }
1905 
security_audit_rule_free(void * lsmrule)1906 static inline void security_audit_rule_free(void *lsmrule)
1907 { }
1908 
1909 #endif /* CONFIG_SECURITY */
1910 #endif /* CONFIG_AUDIT */
1911 
1912 #ifdef CONFIG_SECURITYFS
1913 
1914 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1915 					     struct dentry *parent, void *data,
1916 					     const struct file_operations *fops);
1917 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1918 struct dentry *securityfs_create_symlink(const char *name,
1919 					 struct dentry *parent,
1920 					 const char *target,
1921 					 const struct inode_operations *iops);
1922 extern void securityfs_remove(struct dentry *dentry);
1923 
1924 #else /* CONFIG_SECURITYFS */
1925 
securityfs_create_dir(const char * name,struct dentry * parent)1926 static inline struct dentry *securityfs_create_dir(const char *name,
1927 						   struct dentry *parent)
1928 {
1929 	return ERR_PTR(-ENODEV);
1930 }
1931 
securityfs_create_file(const char * name,umode_t mode,struct dentry * parent,void * data,const struct file_operations * fops)1932 static inline struct dentry *securityfs_create_file(const char *name,
1933 						    umode_t mode,
1934 						    struct dentry *parent,
1935 						    void *data,
1936 						    const struct file_operations *fops)
1937 {
1938 	return ERR_PTR(-ENODEV);
1939 }
1940 
securityfs_create_symlink(const char * name,struct dentry * parent,const char * target,const struct inode_operations * iops)1941 static inline struct dentry *securityfs_create_symlink(const char *name,
1942 					struct dentry *parent,
1943 					const char *target,
1944 					const struct inode_operations *iops)
1945 {
1946 	return ERR_PTR(-ENODEV);
1947 }
1948 
securityfs_remove(struct dentry * dentry)1949 static inline void securityfs_remove(struct dentry *dentry)
1950 {}
1951 
1952 #endif
1953 
1954 #ifdef CONFIG_BPF_SYSCALL
1955 union bpf_attr;
1956 struct bpf_map;
1957 struct bpf_prog;
1958 struct bpf_prog_aux;
1959 #ifdef CONFIG_SECURITY
1960 extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1961 extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1962 extern int security_bpf_prog(struct bpf_prog *prog);
1963 extern int security_bpf_map_alloc(struct bpf_map *map);
1964 extern void security_bpf_map_free(struct bpf_map *map);
1965 extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1966 extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1967 #else
security_bpf(int cmd,union bpf_attr * attr,unsigned int size)1968 static inline int security_bpf(int cmd, union bpf_attr *attr,
1969 					     unsigned int size)
1970 {
1971 	return 0;
1972 }
1973 
security_bpf_map(struct bpf_map * map,fmode_t fmode)1974 static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1975 {
1976 	return 0;
1977 }
1978 
security_bpf_prog(struct bpf_prog * prog)1979 static inline int security_bpf_prog(struct bpf_prog *prog)
1980 {
1981 	return 0;
1982 }
1983 
security_bpf_map_alloc(struct bpf_map * map)1984 static inline int security_bpf_map_alloc(struct bpf_map *map)
1985 {
1986 	return 0;
1987 }
1988 
security_bpf_map_free(struct bpf_map * map)1989 static inline void security_bpf_map_free(struct bpf_map *map)
1990 { }
1991 
security_bpf_prog_alloc(struct bpf_prog_aux * aux)1992 static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1993 {
1994 	return 0;
1995 }
1996 
security_bpf_prog_free(struct bpf_prog_aux * aux)1997 static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1998 { }
1999 #endif /* CONFIG_SECURITY */
2000 #endif /* CONFIG_BPF_SYSCALL */
2001 
2002 #ifdef CONFIG_PERF_EVENTS
2003 struct perf_event_attr;
2004 struct perf_event;
2005 
2006 #ifdef CONFIG_SECURITY
2007 extern int security_perf_event_open(struct perf_event_attr *attr, int type);
2008 extern int security_perf_event_alloc(struct perf_event *event);
2009 extern void security_perf_event_free(struct perf_event *event);
2010 extern int security_perf_event_read(struct perf_event *event);
2011 extern int security_perf_event_write(struct perf_event *event);
2012 #else
security_perf_event_open(struct perf_event_attr * attr,int type)2013 static inline int security_perf_event_open(struct perf_event_attr *attr,
2014 					   int type)
2015 {
2016 	return 0;
2017 }
2018 
security_perf_event_alloc(struct perf_event * event)2019 static inline int security_perf_event_alloc(struct perf_event *event)
2020 {
2021 	return 0;
2022 }
2023 
security_perf_event_free(struct perf_event * event)2024 static inline void security_perf_event_free(struct perf_event *event)
2025 {
2026 }
2027 
security_perf_event_read(struct perf_event * event)2028 static inline int security_perf_event_read(struct perf_event *event)
2029 {
2030 	return 0;
2031 }
2032 
security_perf_event_write(struct perf_event * event)2033 static inline int security_perf_event_write(struct perf_event *event)
2034 {
2035 	return 0;
2036 }
2037 #endif /* CONFIG_SECURITY */
2038 #endif /* CONFIG_PERF_EVENTS */
2039 
2040 #endif /* ! __LINUX_SECURITY_H */
2041