root/include/linux/security.h

/* [<][>][^][v][top][bottom][index][help] */

INCLUDED FROM


DEFINITIONS

This source file includes following definitions.
  1. __kernel_read_file_id
  2. kernel_load_data_id_str
  3. call_blocking_lsm_notifier
  4. register_blocking_lsm_notifier
  5. unregister_blocking_lsm_notifier
  6. security_free_mnt_opts
  7. security_init
  8. early_security_init
  9. security_binder_set_context_mgr
  10. security_binder_transaction
  11. security_binder_transfer_binder
  12. security_binder_transfer_file
  13. security_ptrace_access_check
  14. security_ptrace_traceme
  15. security_capget
  16. security_capset
  17. security_capable
  18. security_quotactl
  19. security_quota_on
  20. security_syslog
  21. security_settime64
  22. security_vm_enough_memory_mm
  23. security_bprm_set_creds
  24. security_bprm_check
  25. security_bprm_committing_creds
  26. security_bprm_committed_creds
  27. security_fs_context_dup
  28. security_fs_context_parse_param
  29. security_sb_alloc
  30. security_sb_free
  31. security_sb_eat_lsm_opts
  32. security_sb_remount
  33. security_sb_kern_mount
  34. security_sb_show_options
  35. security_sb_statfs
  36. security_sb_mount
  37. security_sb_umount
  38. security_sb_pivotroot
  39. security_sb_set_mnt_opts
  40. security_sb_clone_mnt_opts
  41. security_add_mnt_opt
  42. security_move_mount
  43. security_path_notify
  44. security_inode_alloc
  45. security_inode_free
  46. security_dentry_init_security
  47. security_dentry_create_files_as
  48. security_inode_init_security
  49. security_old_inode_init_security
  50. security_inode_create
  51. security_inode_link
  52. security_inode_unlink
  53. security_inode_symlink
  54. security_inode_mkdir
  55. security_inode_rmdir
  56. security_inode_mknod
  57. security_inode_rename
  58. security_inode_readlink
  59. security_inode_follow_link
  60. security_inode_permission
  61. security_inode_setattr
  62. security_inode_getattr
  63. security_inode_setxattr
  64. security_inode_post_setxattr
  65. security_inode_getxattr
  66. security_inode_listxattr
  67. security_inode_removexattr
  68. security_inode_need_killpriv
  69. security_inode_killpriv
  70. security_inode_getsecurity
  71. security_inode_setsecurity
  72. security_inode_listsecurity
  73. security_inode_getsecid
  74. security_inode_copy_up
  75. security_kernfs_init_security
  76. security_inode_copy_up_xattr
  77. security_file_permission
  78. security_file_alloc
  79. security_file_free
  80. security_file_ioctl
  81. security_mmap_file
  82. security_mmap_addr
  83. security_file_mprotect
  84. security_file_lock
  85. security_file_fcntl
  86. security_file_set_fowner
  87. security_file_send_sigiotask
  88. security_file_receive
  89. security_file_open
  90. security_task_alloc
  91. security_task_free
  92. security_cred_alloc_blank
  93. security_cred_free
  94. security_prepare_creds
  95. security_transfer_creds
  96. security_kernel_act_as
  97. security_kernel_create_files_as
  98. security_kernel_module_request
  99. security_kernel_load_data
  100. security_kernel_read_file
  101. security_kernel_post_read_file
  102. security_task_fix_setuid
  103. security_task_setpgid
  104. security_task_getpgid
  105. security_task_getsid
  106. security_task_getsecid
  107. security_task_setnice
  108. security_task_setioprio
  109. security_task_getioprio
  110. security_task_prlimit
  111. security_task_setrlimit
  112. security_task_setscheduler
  113. security_task_getscheduler
  114. security_task_movememory
  115. security_task_kill
  116. security_task_prctl
  117. security_task_to_inode
  118. security_ipc_permission
  119. security_ipc_getsecid
  120. security_msg_msg_alloc
  121. security_msg_msg_free
  122. security_msg_queue_alloc
  123. security_msg_queue_free
  124. security_msg_queue_associate
  125. security_msg_queue_msgctl
  126. security_msg_queue_msgsnd
  127. security_msg_queue_msgrcv
  128. security_shm_alloc
  129. security_shm_free
  130. security_shm_associate
  131. security_shm_shmctl
  132. security_shm_shmat
  133. security_sem_alloc
  134. security_sem_free
  135. security_sem_associate
  136. security_sem_semctl
  137. security_sem_semop
  138. security_d_instantiate
  139. security_getprocattr
  140. security_setprocattr
  141. security_netlink_send
  142. security_ismaclabel
  143. security_secid_to_secctx
  144. security_secctx_to_secid
  145. security_release_secctx
  146. security_inode_invalidate_secctx
  147. security_inode_notifysecctx
  148. security_inode_setsecctx
  149. security_inode_getsecctx
  150. security_locked_down
  151. security_unix_stream_connect
  152. security_unix_may_send
  153. security_socket_create
  154. security_socket_post_create
  155. security_socket_socketpair
  156. security_socket_bind
  157. security_socket_connect
  158. security_socket_listen
  159. security_socket_accept
  160. security_socket_sendmsg
  161. security_socket_recvmsg
  162. security_socket_getsockname
  163. security_socket_getpeername
  164. security_socket_getsockopt
  165. security_socket_setsockopt
  166. security_socket_shutdown
  167. security_sock_rcv_skb
  168. security_socket_getpeersec_stream
  169. security_socket_getpeersec_dgram
  170. security_sk_alloc
  171. security_sk_free
  172. security_sk_clone
  173. security_sk_classify_flow
  174. security_req_classify_flow
  175. security_sock_graft
  176. security_inet_conn_request
  177. security_inet_csk_clone
  178. security_inet_conn_established
  179. security_secmark_relabel_packet
  180. security_secmark_refcount_inc
  181. security_secmark_refcount_dec
  182. security_tun_dev_alloc_security
  183. security_tun_dev_free_security
  184. security_tun_dev_create
  185. security_tun_dev_attach_queue
  186. security_tun_dev_attach
  187. security_tun_dev_open
  188. security_sctp_assoc_request
  189. security_sctp_bind_connect
  190. security_sctp_sk_clone
  191. security_ib_pkey_access
  192. security_ib_endport_manage_subnet
  193. security_ib_alloc_security
  194. security_ib_free_security
  195. security_xfrm_policy_alloc
  196. security_xfrm_policy_clone
  197. security_xfrm_policy_free
  198. security_xfrm_policy_delete
  199. security_xfrm_state_alloc
  200. security_xfrm_state_alloc_acquire
  201. security_xfrm_state_free
  202. security_xfrm_state_delete
  203. security_xfrm_policy_lookup
  204. security_xfrm_state_pol_flow_match
  205. security_xfrm_decode_session
  206. security_skb_classify_flow
  207. security_path_unlink
  208. security_path_mkdir
  209. security_path_rmdir
  210. security_path_mknod
  211. security_path_truncate
  212. security_path_symlink
  213. security_path_link
  214. security_path_rename
  215. security_path_chmod
  216. security_path_chown
  217. security_path_chroot
  218. security_key_alloc
  219. security_key_free
  220. security_key_permission
  221. security_key_getsecurity
  222. security_audit_rule_init
  223. security_audit_rule_known
  224. security_audit_rule_match
  225. security_audit_rule_free
  226. securityfs_create_dir
  227. securityfs_create_file
  228. securityfs_create_symlink
  229. securityfs_remove
  230. security_bpf
  231. security_bpf_map
  232. security_bpf_prog
  233. security_bpf_map_alloc
  234. security_bpf_map_free
  235. security_bpf_prog_alloc
  236. security_bpf_prog_free

   1 /*
   2  * Linux Security plug
   3  *
   4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   5  * Copyright (C) 2001 Greg Kroah-Hartman <greg@kroah.com>
   6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
   7  * Copyright (C) 2001 James Morris <jmorris@intercode.com.au>
   8  * Copyright (C) 2001 Silicon Graphics, Inc. (Trust Technology Group)
   9  * Copyright (C) 2016 Mellanox Techonologies
  10  *
  11  *      This program is free software; you can redistribute it and/or modify
  12  *      it under the terms of the GNU General Public License as published by
  13  *      the Free Software Foundation; either version 2 of the License, or
  14  *      (at your option) any later version.
  15  *
  16  *      Due to this file being licensed under the GPL there is controversy over
  17  *      whether this permits you to write a module that #includes this file
  18  *      without placing your module under the GPL.  Please consult a lawyer for
  19  *      advice before doing this.
  20  *
  21  */
  22 
  23 #ifndef __LINUX_SECURITY_H
  24 #define __LINUX_SECURITY_H
  25 
  26 #include <linux/key.h>
  27 #include <linux/capability.h>
  28 #include <linux/fs.h>
  29 #include <linux/slab.h>
  30 #include <linux/err.h>
  31 #include <linux/string.h>
  32 #include <linux/mm.h>
  33 #include <linux/fs.h>
  34 
  35 struct linux_binprm;
  36 struct cred;
  37 struct rlimit;
  38 struct kernel_siginfo;
  39 struct sembuf;
  40 struct kern_ipc_perm;
  41 struct audit_context;
  42 struct super_block;
  43 struct inode;
  44 struct dentry;
  45 struct file;
  46 struct vfsmount;
  47 struct path;
  48 struct qstr;
  49 struct iattr;
  50 struct fown_struct;
  51 struct file_operations;
  52 struct msg_msg;
  53 struct xattr;
  54 struct kernfs_node;
  55 struct xfrm_sec_ctx;
  56 struct mm_struct;
  57 struct fs_context;
  58 struct fs_parameter;
  59 enum fs_value_type;
  60 
  61 /* Default (no) options for the capable function */
  62 #define CAP_OPT_NONE 0x0
  63 /* If capable should audit the security request */
  64 #define CAP_OPT_NOAUDIT BIT(1)
  65 /* If capable is being called by a setid function */
  66 #define CAP_OPT_INSETID BIT(2)
  67 
  68 /* LSM Agnostic defines for fs_context::lsm_flags */
  69 #define SECURITY_LSM_NATIVE_LABELS      1
  70 
  71 struct ctl_table;
  72 struct audit_krule;
  73 struct user_namespace;
  74 struct timezone;
  75 
  76 enum lsm_event {
  77         LSM_POLICY_CHANGE,
  78 };
  79 
  80 /*
  81  * These are reasons that can be passed to the security_locked_down()
  82  * LSM hook. Lockdown reasons that protect kernel integrity (ie, the
  83  * ability for userland to modify kernel code) are placed before
  84  * LOCKDOWN_INTEGRITY_MAX.  Lockdown reasons that protect kernel
  85  * confidentiality (ie, the ability for userland to extract
  86  * information from the running kernel that would otherwise be
  87  * restricted) are placed before LOCKDOWN_CONFIDENTIALITY_MAX.
  88  *
  89  * LSM authors should note that the semantics of any given lockdown
  90  * reason are not guaranteed to be stable - the same reason may block
  91  * one set of features in one kernel release, and a slightly different
  92  * set of features in a later kernel release. LSMs that seek to expose
  93  * lockdown policy at any level of granularity other than "none",
  94  * "integrity" or "confidentiality" are responsible for either
  95  * ensuring that they expose a consistent level of functionality to
  96  * userland, or ensuring that userland is aware that this is
  97  * potentially a moving target. It is easy to misuse this information
  98  * in a way that could break userspace. Please be careful not to do
  99  * so.
 100  *
 101  * If you add to this, remember to extend lockdown_reasons in
 102  * security/lockdown/lockdown.c.
 103  */
 104 enum lockdown_reason {
 105         LOCKDOWN_NONE,
 106         LOCKDOWN_MODULE_SIGNATURE,
 107         LOCKDOWN_DEV_MEM,
 108         LOCKDOWN_EFI_TEST,
 109         LOCKDOWN_KEXEC,
 110         LOCKDOWN_HIBERNATION,
 111         LOCKDOWN_PCI_ACCESS,
 112         LOCKDOWN_IOPORT,
 113         LOCKDOWN_MSR,
 114         LOCKDOWN_ACPI_TABLES,
 115         LOCKDOWN_PCMCIA_CIS,
 116         LOCKDOWN_TIOCSSERIAL,
 117         LOCKDOWN_MODULE_PARAMETERS,
 118         LOCKDOWN_MMIOTRACE,
 119         LOCKDOWN_DEBUGFS,
 120         LOCKDOWN_XMON_WR,
 121         LOCKDOWN_INTEGRITY_MAX,
 122         LOCKDOWN_KCORE,
 123         LOCKDOWN_KPROBES,
 124         LOCKDOWN_BPF_READ,
 125         LOCKDOWN_PERF,
 126         LOCKDOWN_TRACEFS,
 127         LOCKDOWN_XMON_RW,
 128         LOCKDOWN_CONFIDENTIALITY_MAX,
 129 };
 130 
 131 /* These functions are in security/commoncap.c */
 132 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
 133                        int cap, unsigned int opts);
 134 extern int cap_settime(const struct timespec64 *ts, const struct timezone *tz);
 135 extern int cap_ptrace_access_check(struct task_struct *child, unsigned int mode);
 136 extern int cap_ptrace_traceme(struct task_struct *parent);
 137 extern int cap_capget(struct task_struct *target, kernel_cap_t *effective, kernel_cap_t *inheritable, kernel_cap_t *permitted);
 138 extern int cap_capset(struct cred *new, const struct cred *old,
 139                       const kernel_cap_t *effective,
 140                       const kernel_cap_t *inheritable,
 141                       const kernel_cap_t *permitted);
 142 extern int cap_bprm_set_creds(struct linux_binprm *bprm);
 143 extern int cap_inode_setxattr(struct dentry *dentry, const char *name,
 144                               const void *value, size_t size, int flags);
 145 extern int cap_inode_removexattr(struct dentry *dentry, const char *name);
 146 extern int cap_inode_need_killpriv(struct dentry *dentry);
 147 extern int cap_inode_killpriv(struct dentry *dentry);
 148 extern int cap_inode_getsecurity(struct inode *inode, const char *name,
 149                                  void **buffer, bool alloc);
 150 extern int cap_mmap_addr(unsigned long addr);
 151 extern int cap_mmap_file(struct file *file, unsigned long reqprot,
 152                          unsigned long prot, unsigned long flags);
 153 extern int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags);
 154 extern int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 155                           unsigned long arg4, unsigned long arg5);
 156 extern int cap_task_setscheduler(struct task_struct *p);
 157 extern int cap_task_setioprio(struct task_struct *p, int ioprio);
 158 extern int cap_task_setnice(struct task_struct *p, int nice);
 159 extern int cap_vm_enough_memory(struct mm_struct *mm, long pages);
 160 
 161 struct msghdr;
 162 struct sk_buff;
 163 struct sock;
 164 struct sockaddr;
 165 struct socket;
 166 struct flowi;
 167 struct dst_entry;
 168 struct xfrm_selector;
 169 struct xfrm_policy;
 170 struct xfrm_state;
 171 struct xfrm_user_sec_ctx;
 172 struct seq_file;
 173 struct sctp_endpoint;
 174 
 175 #ifdef CONFIG_MMU
 176 extern unsigned long mmap_min_addr;
 177 extern unsigned long dac_mmap_min_addr;
 178 #else
 179 #define mmap_min_addr           0UL
 180 #define dac_mmap_min_addr       0UL
 181 #endif
 182 
 183 /*
 184  * Values used in the task_security_ops calls
 185  */
 186 /* setuid or setgid, id0 == uid or gid */
 187 #define LSM_SETID_ID    1
 188 
 189 /* setreuid or setregid, id0 == real, id1 == eff */
 190 #define LSM_SETID_RE    2
 191 
 192 /* setresuid or setresgid, id0 == real, id1 == eff, uid2 == saved */
 193 #define LSM_SETID_RES   4
 194 
 195 /* setfsuid or setfsgid, id0 == fsuid or fsgid */
 196 #define LSM_SETID_FS    8
 197 
 198 /* Flags for security_task_prlimit(). */
 199 #define LSM_PRLIMIT_READ  1
 200 #define LSM_PRLIMIT_WRITE 2
 201 
 202 /* forward declares to avoid warnings */
 203 struct sched_param;
 204 struct request_sock;
 205 
 206 /* bprm->unsafe reasons */
 207 #define LSM_UNSAFE_SHARE        1
 208 #define LSM_UNSAFE_PTRACE       2
 209 #define LSM_UNSAFE_NO_NEW_PRIVS 4
 210 
 211 #ifdef CONFIG_MMU
 212 extern int mmap_min_addr_handler(struct ctl_table *table, int write,
 213                                  void __user *buffer, size_t *lenp, loff_t *ppos);
 214 #endif
 215 
 216 /* security_inode_init_security callback function to write xattrs */
 217 typedef int (*initxattrs) (struct inode *inode,
 218                            const struct xattr *xattr_array, void *fs_data);
 219 
 220 
 221 /* Keep the kernel_load_data_id enum in sync with kernel_read_file_id */
 222 #define __data_id_enumify(ENUM, dummy) LOADING_ ## ENUM,
 223 #define __data_id_stringify(dummy, str) #str,
 224 
 225 enum kernel_load_data_id {
 226         __kernel_read_file_id(__data_id_enumify)
 227 };
 228 
 229 static const char * const kernel_load_data_str[] = {
 230         __kernel_read_file_id(__data_id_stringify)
 231 };
 232 
 233 static inline const char *kernel_load_data_id_str(enum kernel_load_data_id id)
 234 {
 235         if ((unsigned)id >= LOADING_MAX_ID)
 236                 return kernel_load_data_str[LOADING_UNKNOWN];
 237 
 238         return kernel_load_data_str[id];
 239 }
 240 
 241 #ifdef CONFIG_SECURITY
 242 
 243 int call_blocking_lsm_notifier(enum lsm_event event, void *data);
 244 int register_blocking_lsm_notifier(struct notifier_block *nb);
 245 int unregister_blocking_lsm_notifier(struct notifier_block *nb);
 246 
 247 /* prototypes */
 248 extern int security_init(void);
 249 extern int early_security_init(void);
 250 
 251 /* Security operations */
 252 int security_binder_set_context_mgr(struct task_struct *mgr);
 253 int security_binder_transaction(struct task_struct *from,
 254                                 struct task_struct *to);
 255 int security_binder_transfer_binder(struct task_struct *from,
 256                                     struct task_struct *to);
 257 int security_binder_transfer_file(struct task_struct *from,
 258                                   struct task_struct *to, struct file *file);
 259 int security_ptrace_access_check(struct task_struct *child, unsigned int mode);
 260 int security_ptrace_traceme(struct task_struct *parent);
 261 int security_capget(struct task_struct *target,
 262                     kernel_cap_t *effective,
 263                     kernel_cap_t *inheritable,
 264                     kernel_cap_t *permitted);
 265 int security_capset(struct cred *new, const struct cred *old,
 266                     const kernel_cap_t *effective,
 267                     const kernel_cap_t *inheritable,
 268                     const kernel_cap_t *permitted);
 269 int security_capable(const struct cred *cred,
 270                        struct user_namespace *ns,
 271                        int cap,
 272                        unsigned int opts);
 273 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
 274 int security_quota_on(struct dentry *dentry);
 275 int security_syslog(int type);
 276 int security_settime64(const struct timespec64 *ts, const struct timezone *tz);
 277 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages);
 278 int security_bprm_set_creds(struct linux_binprm *bprm);
 279 int security_bprm_check(struct linux_binprm *bprm);
 280 void security_bprm_committing_creds(struct linux_binprm *bprm);
 281 void security_bprm_committed_creds(struct linux_binprm *bprm);
 282 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc);
 283 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param);
 284 int security_sb_alloc(struct super_block *sb);
 285 void security_sb_free(struct super_block *sb);
 286 void security_free_mnt_opts(void **mnt_opts);
 287 int security_sb_eat_lsm_opts(char *options, void **mnt_opts);
 288 int security_sb_remount(struct super_block *sb, void *mnt_opts);
 289 int security_sb_kern_mount(struct super_block *sb);
 290 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
 291 int security_sb_statfs(struct dentry *dentry);
 292 int security_sb_mount(const char *dev_name, const struct path *path,
 293                       const char *type, unsigned long flags, void *data);
 294 int security_sb_umount(struct vfsmount *mnt, int flags);
 295 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path);
 296 int security_sb_set_mnt_opts(struct super_block *sb,
 297                                 void *mnt_opts,
 298                                 unsigned long kern_flags,
 299                                 unsigned long *set_kern_flags);
 300 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
 301                                 struct super_block *newsb,
 302                                 unsigned long kern_flags,
 303                                 unsigned long *set_kern_flags);
 304 int security_add_mnt_opt(const char *option, const char *val,
 305                                 int len, void **mnt_opts);
 306 int security_move_mount(const struct path *from_path, const struct path *to_path);
 307 int security_dentry_init_security(struct dentry *dentry, int mode,
 308                                         const struct qstr *name, void **ctx,
 309                                         u32 *ctxlen);
 310 int security_dentry_create_files_as(struct dentry *dentry, int mode,
 311                                         struct qstr *name,
 312                                         const struct cred *old,
 313                                         struct cred *new);
 314 int security_path_notify(const struct path *path, u64 mask,
 315                                         unsigned int obj_type);
 316 int security_inode_alloc(struct inode *inode);
 317 void security_inode_free(struct inode *inode);
 318 int security_inode_init_security(struct inode *inode, struct inode *dir,
 319                                  const struct qstr *qstr,
 320                                  initxattrs initxattrs, void *fs_data);
 321 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
 322                                      const struct qstr *qstr, const char **name,
 323                                      void **value, size_t *len);
 324 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode);
 325 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
 326                          struct dentry *new_dentry);
 327 int security_inode_unlink(struct inode *dir, struct dentry *dentry);
 328 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
 329                            const char *old_name);
 330 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode);
 331 int security_inode_rmdir(struct inode *dir, struct dentry *dentry);
 332 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev);
 333 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
 334                           struct inode *new_dir, struct dentry *new_dentry,
 335                           unsigned int flags);
 336 int security_inode_readlink(struct dentry *dentry);
 337 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
 338                                bool rcu);
 339 int security_inode_permission(struct inode *inode, int mask);
 340 int security_inode_setattr(struct dentry *dentry, struct iattr *attr);
 341 int security_inode_getattr(const struct path *path);
 342 int security_inode_setxattr(struct dentry *dentry, const char *name,
 343                             const void *value, size_t size, int flags);
 344 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
 345                                   const void *value, size_t size, int flags);
 346 int security_inode_getxattr(struct dentry *dentry, const char *name);
 347 int security_inode_listxattr(struct dentry *dentry);
 348 int security_inode_removexattr(struct dentry *dentry, const char *name);
 349 int security_inode_need_killpriv(struct dentry *dentry);
 350 int security_inode_killpriv(struct dentry *dentry);
 351 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
 352 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
 353 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
 354 void security_inode_getsecid(struct inode *inode, u32 *secid);
 355 int security_inode_copy_up(struct dentry *src, struct cred **new);
 356 int security_inode_copy_up_xattr(const char *name);
 357 int security_kernfs_init_security(struct kernfs_node *kn_dir,
 358                                   struct kernfs_node *kn);
 359 int security_file_permission(struct file *file, int mask);
 360 int security_file_alloc(struct file *file);
 361 void security_file_free(struct file *file);
 362 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
 363 int security_mmap_file(struct file *file, unsigned long prot,
 364                         unsigned long flags);
 365 int security_mmap_addr(unsigned long addr);
 366 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
 367                            unsigned long prot);
 368 int security_file_lock(struct file *file, unsigned int cmd);
 369 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg);
 370 void security_file_set_fowner(struct file *file);
 371 int security_file_send_sigiotask(struct task_struct *tsk,
 372                                  struct fown_struct *fown, int sig);
 373 int security_file_receive(struct file *file);
 374 int security_file_open(struct file *file);
 375 int security_task_alloc(struct task_struct *task, unsigned long clone_flags);
 376 void security_task_free(struct task_struct *task);
 377 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp);
 378 void security_cred_free(struct cred *cred);
 379 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp);
 380 void security_transfer_creds(struct cred *new, const struct cred *old);
 381 void security_cred_getsecid(const struct cred *c, u32 *secid);
 382 int security_kernel_act_as(struct cred *new, u32 secid);
 383 int security_kernel_create_files_as(struct cred *new, struct inode *inode);
 384 int security_kernel_module_request(char *kmod_name);
 385 int security_kernel_load_data(enum kernel_load_data_id id);
 386 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id);
 387 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
 388                                    enum kernel_read_file_id id);
 389 int security_task_fix_setuid(struct cred *new, const struct cred *old,
 390                              int flags);
 391 int security_task_setpgid(struct task_struct *p, pid_t pgid);
 392 int security_task_getpgid(struct task_struct *p);
 393 int security_task_getsid(struct task_struct *p);
 394 void security_task_getsecid(struct task_struct *p, u32 *secid);
 395 int security_task_setnice(struct task_struct *p, int nice);
 396 int security_task_setioprio(struct task_struct *p, int ioprio);
 397 int security_task_getioprio(struct task_struct *p);
 398 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
 399                           unsigned int flags);
 400 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
 401                 struct rlimit *new_rlim);
 402 int security_task_setscheduler(struct task_struct *p);
 403 int security_task_getscheduler(struct task_struct *p);
 404 int security_task_movememory(struct task_struct *p);
 405 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
 406                         int sig, const struct cred *cred);
 407 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 408                         unsigned long arg4, unsigned long arg5);
 409 void security_task_to_inode(struct task_struct *p, struct inode *inode);
 410 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
 411 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
 412 int security_msg_msg_alloc(struct msg_msg *msg);
 413 void security_msg_msg_free(struct msg_msg *msg);
 414 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
 415 void security_msg_queue_free(struct kern_ipc_perm *msq);
 416 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg);
 417 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd);
 418 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
 419                               struct msg_msg *msg, int msqflg);
 420 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
 421                               struct task_struct *target, long type, int mode);
 422 int security_shm_alloc(struct kern_ipc_perm *shp);
 423 void security_shm_free(struct kern_ipc_perm *shp);
 424 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg);
 425 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd);
 426 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg);
 427 int security_sem_alloc(struct kern_ipc_perm *sma);
 428 void security_sem_free(struct kern_ipc_perm *sma);
 429 int security_sem_associate(struct kern_ipc_perm *sma, int semflg);
 430 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd);
 431 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
 432                         unsigned nsops, int alter);
 433 void security_d_instantiate(struct dentry *dentry, struct inode *inode);
 434 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
 435                          char **value);
 436 int security_setprocattr(const char *lsm, const char *name, void *value,
 437                          size_t size);
 438 int security_netlink_send(struct sock *sk, struct sk_buff *skb);
 439 int security_ismaclabel(const char *name);
 440 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen);
 441 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid);
 442 void security_release_secctx(char *secdata, u32 seclen);
 443 void security_inode_invalidate_secctx(struct inode *inode);
 444 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
 445 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
 446 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
 447 int security_locked_down(enum lockdown_reason what);
 448 #else /* CONFIG_SECURITY */
 449 
 450 static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
 451 {
 452         return 0;
 453 }
 454 
 455 static inline int register_blocking_lsm_notifier(struct notifier_block *nb)
 456 {
 457         return 0;
 458 }
 459 
 460 static inline  int unregister_blocking_lsm_notifier(struct notifier_block *nb)
 461 {
 462         return 0;
 463 }
 464 
 465 static inline void security_free_mnt_opts(void **mnt_opts)
 466 {
 467 }
 468 
 469 /*
 470  * This is the default capabilities functionality.  Most of these functions
 471  * are just stubbed out, but a few must call the proper capable code.
 472  */
 473 
 474 static inline int security_init(void)
 475 {
 476         return 0;
 477 }
 478 
 479 static inline int early_security_init(void)
 480 {
 481         return 0;
 482 }
 483 
 484 static inline int security_binder_set_context_mgr(struct task_struct *mgr)
 485 {
 486         return 0;
 487 }
 488 
 489 static inline int security_binder_transaction(struct task_struct *from,
 490                                               struct task_struct *to)
 491 {
 492         return 0;
 493 }
 494 
 495 static inline int security_binder_transfer_binder(struct task_struct *from,
 496                                                   struct task_struct *to)
 497 {
 498         return 0;
 499 }
 500 
 501 static inline int security_binder_transfer_file(struct task_struct *from,
 502                                                 struct task_struct *to,
 503                                                 struct file *file)
 504 {
 505         return 0;
 506 }
 507 
 508 static inline int security_ptrace_access_check(struct task_struct *child,
 509                                              unsigned int mode)
 510 {
 511         return cap_ptrace_access_check(child, mode);
 512 }
 513 
 514 static inline int security_ptrace_traceme(struct task_struct *parent)
 515 {
 516         return cap_ptrace_traceme(parent);
 517 }
 518 
 519 static inline int security_capget(struct task_struct *target,
 520                                    kernel_cap_t *effective,
 521                                    kernel_cap_t *inheritable,
 522                                    kernel_cap_t *permitted)
 523 {
 524         return cap_capget(target, effective, inheritable, permitted);
 525 }
 526 
 527 static inline int security_capset(struct cred *new,
 528                                    const struct cred *old,
 529                                    const kernel_cap_t *effective,
 530                                    const kernel_cap_t *inheritable,
 531                                    const kernel_cap_t *permitted)
 532 {
 533         return cap_capset(new, old, effective, inheritable, permitted);
 534 }
 535 
 536 static inline int security_capable(const struct cred *cred,
 537                                    struct user_namespace *ns,
 538                                    int cap,
 539                                    unsigned int opts)
 540 {
 541         return cap_capable(cred, ns, cap, opts);
 542 }
 543 
 544 static inline int security_quotactl(int cmds, int type, int id,
 545                                      struct super_block *sb)
 546 {
 547         return 0;
 548 }
 549 
 550 static inline int security_quota_on(struct dentry *dentry)
 551 {
 552         return 0;
 553 }
 554 
 555 static inline int security_syslog(int type)
 556 {
 557         return 0;
 558 }
 559 
 560 static inline int security_settime64(const struct timespec64 *ts,
 561                                      const struct timezone *tz)
 562 {
 563         return cap_settime(ts, tz);
 564 }
 565 
 566 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
 567 {
 568         return __vm_enough_memory(mm, pages, cap_vm_enough_memory(mm, pages));
 569 }
 570 
 571 static inline int security_bprm_set_creds(struct linux_binprm *bprm)
 572 {
 573         return cap_bprm_set_creds(bprm);
 574 }
 575 
 576 static inline int security_bprm_check(struct linux_binprm *bprm)
 577 {
 578         return 0;
 579 }
 580 
 581 static inline void security_bprm_committing_creds(struct linux_binprm *bprm)
 582 {
 583 }
 584 
 585 static inline void security_bprm_committed_creds(struct linux_binprm *bprm)
 586 {
 587 }
 588 
 589 static inline int security_fs_context_dup(struct fs_context *fc,
 590                                           struct fs_context *src_fc)
 591 {
 592         return 0;
 593 }
 594 static inline int security_fs_context_parse_param(struct fs_context *fc,
 595                                                   struct fs_parameter *param)
 596 {
 597         return -ENOPARAM;
 598 }
 599 
 600 static inline int security_sb_alloc(struct super_block *sb)
 601 {
 602         return 0;
 603 }
 604 
 605 static inline void security_sb_free(struct super_block *sb)
 606 { }
 607 
 608 static inline int security_sb_eat_lsm_opts(char *options,
 609                                            void **mnt_opts)
 610 {
 611         return 0;
 612 }
 613 
 614 static inline int security_sb_remount(struct super_block *sb,
 615                                       void *mnt_opts)
 616 {
 617         return 0;
 618 }
 619 
 620 static inline int security_sb_kern_mount(struct super_block *sb)
 621 {
 622         return 0;
 623 }
 624 
 625 static inline int security_sb_show_options(struct seq_file *m,
 626                                            struct super_block *sb)
 627 {
 628         return 0;
 629 }
 630 
 631 static inline int security_sb_statfs(struct dentry *dentry)
 632 {
 633         return 0;
 634 }
 635 
 636 static inline int security_sb_mount(const char *dev_name, const struct path *path,
 637                                     const char *type, unsigned long flags,
 638                                     void *data)
 639 {
 640         return 0;
 641 }
 642 
 643 static inline int security_sb_umount(struct vfsmount *mnt, int flags)
 644 {
 645         return 0;
 646 }
 647 
 648 static inline int security_sb_pivotroot(const struct path *old_path,
 649                                         const struct path *new_path)
 650 {
 651         return 0;
 652 }
 653 
 654 static inline int security_sb_set_mnt_opts(struct super_block *sb,
 655                                            void *mnt_opts,
 656                                            unsigned long kern_flags,
 657                                            unsigned long *set_kern_flags)
 658 {
 659         return 0;
 660 }
 661 
 662 static inline int security_sb_clone_mnt_opts(const struct super_block *oldsb,
 663                                               struct super_block *newsb,
 664                                               unsigned long kern_flags,
 665                                               unsigned long *set_kern_flags)
 666 {
 667         return 0;
 668 }
 669 
 670 static inline int security_add_mnt_opt(const char *option, const char *val,
 671                                         int len, void **mnt_opts)
 672 {
 673         return 0;
 674 }
 675 
 676 static inline int security_move_mount(const struct path *from_path,
 677                                       const struct path *to_path)
 678 {
 679         return 0;
 680 }
 681 
 682 static inline int security_path_notify(const struct path *path, u64 mask,
 683                                 unsigned int obj_type)
 684 {
 685         return 0;
 686 }
 687 
 688 static inline int security_inode_alloc(struct inode *inode)
 689 {
 690         return 0;
 691 }
 692 
 693 static inline void security_inode_free(struct inode *inode)
 694 { }
 695 
 696 static inline int security_dentry_init_security(struct dentry *dentry,
 697                                                  int mode,
 698                                                  const struct qstr *name,
 699                                                  void **ctx,
 700                                                  u32 *ctxlen)
 701 {
 702         return -EOPNOTSUPP;
 703 }
 704 
 705 static inline int security_dentry_create_files_as(struct dentry *dentry,
 706                                                   int mode, struct qstr *name,
 707                                                   const struct cred *old,
 708                                                   struct cred *new)
 709 {
 710         return 0;
 711 }
 712 
 713 
 714 static inline int security_inode_init_security(struct inode *inode,
 715                                                 struct inode *dir,
 716                                                 const struct qstr *qstr,
 717                                                 const initxattrs xattrs,
 718                                                 void *fs_data)
 719 {
 720         return 0;
 721 }
 722 
 723 static inline int security_old_inode_init_security(struct inode *inode,
 724                                                    struct inode *dir,
 725                                                    const struct qstr *qstr,
 726                                                    const char **name,
 727                                                    void **value, size_t *len)
 728 {
 729         return -EOPNOTSUPP;
 730 }
 731 
 732 static inline int security_inode_create(struct inode *dir,
 733                                          struct dentry *dentry,
 734                                          umode_t mode)
 735 {
 736         return 0;
 737 }
 738 
 739 static inline int security_inode_link(struct dentry *old_dentry,
 740                                        struct inode *dir,
 741                                        struct dentry *new_dentry)
 742 {
 743         return 0;
 744 }
 745 
 746 static inline int security_inode_unlink(struct inode *dir,
 747                                          struct dentry *dentry)
 748 {
 749         return 0;
 750 }
 751 
 752 static inline int security_inode_symlink(struct inode *dir,
 753                                           struct dentry *dentry,
 754                                           const char *old_name)
 755 {
 756         return 0;
 757 }
 758 
 759 static inline int security_inode_mkdir(struct inode *dir,
 760                                         struct dentry *dentry,
 761                                         int mode)
 762 {
 763         return 0;
 764 }
 765 
 766 static inline int security_inode_rmdir(struct inode *dir,
 767                                         struct dentry *dentry)
 768 {
 769         return 0;
 770 }
 771 
 772 static inline int security_inode_mknod(struct inode *dir,
 773                                         struct dentry *dentry,
 774                                         int mode, dev_t dev)
 775 {
 776         return 0;
 777 }
 778 
 779 static inline int security_inode_rename(struct inode *old_dir,
 780                                          struct dentry *old_dentry,
 781                                          struct inode *new_dir,
 782                                          struct dentry *new_dentry,
 783                                          unsigned int flags)
 784 {
 785         return 0;
 786 }
 787 
 788 static inline int security_inode_readlink(struct dentry *dentry)
 789 {
 790         return 0;
 791 }
 792 
 793 static inline int security_inode_follow_link(struct dentry *dentry,
 794                                              struct inode *inode,
 795                                              bool rcu)
 796 {
 797         return 0;
 798 }
 799 
 800 static inline int security_inode_permission(struct inode *inode, int mask)
 801 {
 802         return 0;
 803 }
 804 
 805 static inline int security_inode_setattr(struct dentry *dentry,
 806                                           struct iattr *attr)
 807 {
 808         return 0;
 809 }
 810 
 811 static inline int security_inode_getattr(const struct path *path)
 812 {
 813         return 0;
 814 }
 815 
 816 static inline int security_inode_setxattr(struct dentry *dentry,
 817                 const char *name, const void *value, size_t size, int flags)
 818 {
 819         return cap_inode_setxattr(dentry, name, value, size, flags);
 820 }
 821 
 822 static inline void security_inode_post_setxattr(struct dentry *dentry,
 823                 const char *name, const void *value, size_t size, int flags)
 824 { }
 825 
 826 static inline int security_inode_getxattr(struct dentry *dentry,
 827                         const char *name)
 828 {
 829         return 0;
 830 }
 831 
 832 static inline int security_inode_listxattr(struct dentry *dentry)
 833 {
 834         return 0;
 835 }
 836 
 837 static inline int security_inode_removexattr(struct dentry *dentry,
 838                         const char *name)
 839 {
 840         return cap_inode_removexattr(dentry, name);
 841 }
 842 
 843 static inline int security_inode_need_killpriv(struct dentry *dentry)
 844 {
 845         return cap_inode_need_killpriv(dentry);
 846 }
 847 
 848 static inline int security_inode_killpriv(struct dentry *dentry)
 849 {
 850         return cap_inode_killpriv(dentry);
 851 }
 852 
 853 static inline int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
 854 {
 855         return -EOPNOTSUPP;
 856 }
 857 
 858 static inline int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
 859 {
 860         return -EOPNOTSUPP;
 861 }
 862 
 863 static inline int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
 864 {
 865         return 0;
 866 }
 867 
 868 static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
 869 {
 870         *secid = 0;
 871 }
 872 
 873 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
 874 {
 875         return 0;
 876 }
 877 
 878 static inline int security_kernfs_init_security(struct kernfs_node *kn_dir,
 879                                                 struct kernfs_node *kn)
 880 {
 881         return 0;
 882 }
 883 
 884 static inline int security_inode_copy_up_xattr(const char *name)
 885 {
 886         return -EOPNOTSUPP;
 887 }
 888 
 889 static inline int security_file_permission(struct file *file, int mask)
 890 {
 891         return 0;
 892 }
 893 
 894 static inline int security_file_alloc(struct file *file)
 895 {
 896         return 0;
 897 }
 898 
 899 static inline void security_file_free(struct file *file)
 900 { }
 901 
 902 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
 903                                       unsigned long arg)
 904 {
 905         return 0;
 906 }
 907 
 908 static inline int security_mmap_file(struct file *file, unsigned long prot,
 909                                      unsigned long flags)
 910 {
 911         return 0;
 912 }
 913 
 914 static inline int security_mmap_addr(unsigned long addr)
 915 {
 916         return cap_mmap_addr(addr);
 917 }
 918 
 919 static inline int security_file_mprotect(struct vm_area_struct *vma,
 920                                          unsigned long reqprot,
 921                                          unsigned long prot)
 922 {
 923         return 0;
 924 }
 925 
 926 static inline int security_file_lock(struct file *file, unsigned int cmd)
 927 {
 928         return 0;
 929 }
 930 
 931 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
 932                                       unsigned long arg)
 933 {
 934         return 0;
 935 }
 936 
 937 static inline void security_file_set_fowner(struct file *file)
 938 {
 939         return;
 940 }
 941 
 942 static inline int security_file_send_sigiotask(struct task_struct *tsk,
 943                                                struct fown_struct *fown,
 944                                                int sig)
 945 {
 946         return 0;
 947 }
 948 
 949 static inline int security_file_receive(struct file *file)
 950 {
 951         return 0;
 952 }
 953 
 954 static inline int security_file_open(struct file *file)
 955 {
 956         return 0;
 957 }
 958 
 959 static inline int security_task_alloc(struct task_struct *task,
 960                                       unsigned long clone_flags)
 961 {
 962         return 0;
 963 }
 964 
 965 static inline void security_task_free(struct task_struct *task)
 966 { }
 967 
 968 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
 969 {
 970         return 0;
 971 }
 972 
 973 static inline void security_cred_free(struct cred *cred)
 974 { }
 975 
 976 static inline int security_prepare_creds(struct cred *new,
 977                                          const struct cred *old,
 978                                          gfp_t gfp)
 979 {
 980         return 0;
 981 }
 982 
 983 static inline void security_transfer_creds(struct cred *new,
 984                                            const struct cred *old)
 985 {
 986 }
 987 
 988 static inline int security_kernel_act_as(struct cred *cred, u32 secid)
 989 {
 990         return 0;
 991 }
 992 
 993 static inline int security_kernel_create_files_as(struct cred *cred,
 994                                                   struct inode *inode)
 995 {
 996         return 0;
 997 }
 998 
 999 static inline int security_kernel_module_request(char *kmod_name)
1000 {
1001         return 0;
1002 }
1003 
1004 static inline int security_kernel_load_data(enum kernel_load_data_id id)
1005 {
1006         return 0;
1007 }
1008 
1009 static inline int security_kernel_read_file(struct file *file,
1010                                             enum kernel_read_file_id id)
1011 {
1012         return 0;
1013 }
1014 
1015 static inline int security_kernel_post_read_file(struct file *file,
1016                                                  char *buf, loff_t size,
1017                                                  enum kernel_read_file_id id)
1018 {
1019         return 0;
1020 }
1021 
1022 static inline int security_task_fix_setuid(struct cred *new,
1023                                            const struct cred *old,
1024                                            int flags)
1025 {
1026         return cap_task_fix_setuid(new, old, flags);
1027 }
1028 
1029 static inline int security_task_setpgid(struct task_struct *p, pid_t pgid)
1030 {
1031         return 0;
1032 }
1033 
1034 static inline int security_task_getpgid(struct task_struct *p)
1035 {
1036         return 0;
1037 }
1038 
1039 static inline int security_task_getsid(struct task_struct *p)
1040 {
1041         return 0;
1042 }
1043 
1044 static inline void security_task_getsecid(struct task_struct *p, u32 *secid)
1045 {
1046         *secid = 0;
1047 }
1048 
1049 static inline int security_task_setnice(struct task_struct *p, int nice)
1050 {
1051         return cap_task_setnice(p, nice);
1052 }
1053 
1054 static inline int security_task_setioprio(struct task_struct *p, int ioprio)
1055 {
1056         return cap_task_setioprio(p, ioprio);
1057 }
1058 
1059 static inline int security_task_getioprio(struct task_struct *p)
1060 {
1061         return 0;
1062 }
1063 
1064 static inline int security_task_prlimit(const struct cred *cred,
1065                                         const struct cred *tcred,
1066                                         unsigned int flags)
1067 {
1068         return 0;
1069 }
1070 
1071 static inline int security_task_setrlimit(struct task_struct *p,
1072                                           unsigned int resource,
1073                                           struct rlimit *new_rlim)
1074 {
1075         return 0;
1076 }
1077 
1078 static inline int security_task_setscheduler(struct task_struct *p)
1079 {
1080         return cap_task_setscheduler(p);
1081 }
1082 
1083 static inline int security_task_getscheduler(struct task_struct *p)
1084 {
1085         return 0;
1086 }
1087 
1088 static inline int security_task_movememory(struct task_struct *p)
1089 {
1090         return 0;
1091 }
1092 
1093 static inline int security_task_kill(struct task_struct *p,
1094                                      struct kernel_siginfo *info, int sig,
1095                                      const struct cred *cred)
1096 {
1097         return 0;
1098 }
1099 
1100 static inline int security_task_prctl(int option, unsigned long arg2,
1101                                       unsigned long arg3,
1102                                       unsigned long arg4,
1103                                       unsigned long arg5)
1104 {
1105         return cap_task_prctl(option, arg2, arg3, arg4, arg5);
1106 }
1107 
1108 static inline void security_task_to_inode(struct task_struct *p, struct inode *inode)
1109 { }
1110 
1111 static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
1112                                           short flag)
1113 {
1114         return 0;
1115 }
1116 
1117 static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1118 {
1119         *secid = 0;
1120 }
1121 
1122 static inline int security_msg_msg_alloc(struct msg_msg *msg)
1123 {
1124         return 0;
1125 }
1126 
1127 static inline void security_msg_msg_free(struct msg_msg *msg)
1128 { }
1129 
1130 static inline int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1131 {
1132         return 0;
1133 }
1134 
1135 static inline void security_msg_queue_free(struct kern_ipc_perm *msq)
1136 { }
1137 
1138 static inline int security_msg_queue_associate(struct kern_ipc_perm *msq,
1139                                                int msqflg)
1140 {
1141         return 0;
1142 }
1143 
1144 static inline int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1145 {
1146         return 0;
1147 }
1148 
1149 static inline int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1150                                             struct msg_msg *msg, int msqflg)
1151 {
1152         return 0;
1153 }
1154 
1155 static inline int security_msg_queue_msgrcv(struct kern_ipc_perm *msq,
1156                                             struct msg_msg *msg,
1157                                             struct task_struct *target,
1158                                             long type, int mode)
1159 {
1160         return 0;
1161 }
1162 
1163 static inline int security_shm_alloc(struct kern_ipc_perm *shp)
1164 {
1165         return 0;
1166 }
1167 
1168 static inline void security_shm_free(struct kern_ipc_perm *shp)
1169 { }
1170 
1171 static inline int security_shm_associate(struct kern_ipc_perm *shp,
1172                                          int shmflg)
1173 {
1174         return 0;
1175 }
1176 
1177 static inline int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1178 {
1179         return 0;
1180 }
1181 
1182 static inline int security_shm_shmat(struct kern_ipc_perm *shp,
1183                                      char __user *shmaddr, int shmflg)
1184 {
1185         return 0;
1186 }
1187 
1188 static inline int security_sem_alloc(struct kern_ipc_perm *sma)
1189 {
1190         return 0;
1191 }
1192 
1193 static inline void security_sem_free(struct kern_ipc_perm *sma)
1194 { }
1195 
1196 static inline int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1197 {
1198         return 0;
1199 }
1200 
1201 static inline int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1202 {
1203         return 0;
1204 }
1205 
1206 static inline int security_sem_semop(struct kern_ipc_perm *sma,
1207                                      struct sembuf *sops, unsigned nsops,
1208                                      int alter)
1209 {
1210         return 0;
1211 }
1212 
1213 static inline void security_d_instantiate(struct dentry *dentry,
1214                                           struct inode *inode)
1215 { }
1216 
1217 static inline int security_getprocattr(struct task_struct *p, const char *lsm,
1218                                        char *name, char **value)
1219 {
1220         return -EINVAL;
1221 }
1222 
1223 static inline int security_setprocattr(const char *lsm, char *name,
1224                                        void *value, size_t size)
1225 {
1226         return -EINVAL;
1227 }
1228 
1229 static inline int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1230 {
1231         return 0;
1232 }
1233 
1234 static inline int security_ismaclabel(const char *name)
1235 {
1236         return 0;
1237 }
1238 
1239 static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1240 {
1241         return -EOPNOTSUPP;
1242 }
1243 
1244 static inline int security_secctx_to_secid(const char *secdata,
1245                                            u32 seclen,
1246                                            u32 *secid)
1247 {
1248         return -EOPNOTSUPP;
1249 }
1250 
1251 static inline void security_release_secctx(char *secdata, u32 seclen)
1252 {
1253 }
1254 
1255 static inline void security_inode_invalidate_secctx(struct inode *inode)
1256 {
1257 }
1258 
1259 static inline int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1260 {
1261         return -EOPNOTSUPP;
1262 }
1263 static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1264 {
1265         return -EOPNOTSUPP;
1266 }
1267 static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1268 {
1269         return -EOPNOTSUPP;
1270 }
1271 static inline int security_locked_down(enum lockdown_reason what)
1272 {
1273         return 0;
1274 }
1275 #endif  /* CONFIG_SECURITY */
1276 
1277 #ifdef CONFIG_SECURITY_NETWORK
1278 
1279 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk);
1280 int security_unix_may_send(struct socket *sock,  struct socket *other);
1281 int security_socket_create(int family, int type, int protocol, int kern);
1282 int security_socket_post_create(struct socket *sock, int family,
1283                                 int type, int protocol, int kern);
1284 int security_socket_socketpair(struct socket *socka, struct socket *sockb);
1285 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen);
1286 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen);
1287 int security_socket_listen(struct socket *sock, int backlog);
1288 int security_socket_accept(struct socket *sock, struct socket *newsock);
1289 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size);
1290 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1291                             int size, int flags);
1292 int security_socket_getsockname(struct socket *sock);
1293 int security_socket_getpeername(struct socket *sock);
1294 int security_socket_getsockopt(struct socket *sock, int level, int optname);
1295 int security_socket_setsockopt(struct socket *sock, int level, int optname);
1296 int security_socket_shutdown(struct socket *sock, int how);
1297 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb);
1298 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1299                                       int __user *optlen, unsigned len);
1300 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid);
1301 int security_sk_alloc(struct sock *sk, int family, gfp_t priority);
1302 void security_sk_free(struct sock *sk);
1303 void security_sk_clone(const struct sock *sk, struct sock *newsk);
1304 void security_sk_classify_flow(struct sock *sk, struct flowi *fl);
1305 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl);
1306 void security_sock_graft(struct sock*sk, struct socket *parent);
1307 int security_inet_conn_request(struct sock *sk,
1308                         struct sk_buff *skb, struct request_sock *req);
1309 void security_inet_csk_clone(struct sock *newsk,
1310                         const struct request_sock *req);
1311 void security_inet_conn_established(struct sock *sk,
1312                         struct sk_buff *skb);
1313 int security_secmark_relabel_packet(u32 secid);
1314 void security_secmark_refcount_inc(void);
1315 void security_secmark_refcount_dec(void);
1316 int security_tun_dev_alloc_security(void **security);
1317 void security_tun_dev_free_security(void *security);
1318 int security_tun_dev_create(void);
1319 int security_tun_dev_attach_queue(void *security);
1320 int security_tun_dev_attach(struct sock *sk, void *security);
1321 int security_tun_dev_open(void *security);
1322 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb);
1323 int security_sctp_bind_connect(struct sock *sk, int optname,
1324                                struct sockaddr *address, int addrlen);
1325 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1326                             struct sock *newsk);
1327 
1328 #else   /* CONFIG_SECURITY_NETWORK */
1329 static inline int security_unix_stream_connect(struct sock *sock,
1330                                                struct sock *other,
1331                                                struct sock *newsk)
1332 {
1333         return 0;
1334 }
1335 
1336 static inline int security_unix_may_send(struct socket *sock,
1337                                          struct socket *other)
1338 {
1339         return 0;
1340 }
1341 
1342 static inline int security_socket_create(int family, int type,
1343                                          int protocol, int kern)
1344 {
1345         return 0;
1346 }
1347 
1348 static inline int security_socket_post_create(struct socket *sock,
1349                                               int family,
1350                                               int type,
1351                                               int protocol, int kern)
1352 {
1353         return 0;
1354 }
1355 
1356 static inline int security_socket_socketpair(struct socket *socka,
1357                                              struct socket *sockb)
1358 {
1359         return 0;
1360 }
1361 
1362 static inline int security_socket_bind(struct socket *sock,
1363                                        struct sockaddr *address,
1364                                        int addrlen)
1365 {
1366         return 0;
1367 }
1368 
1369 static inline int security_socket_connect(struct socket *sock,
1370                                           struct sockaddr *address,
1371                                           int addrlen)
1372 {
1373         return 0;
1374 }
1375 
1376 static inline int security_socket_listen(struct socket *sock, int backlog)
1377 {
1378         return 0;
1379 }
1380 
1381 static inline int security_socket_accept(struct socket *sock,
1382                                          struct socket *newsock)
1383 {
1384         return 0;
1385 }
1386 
1387 static inline int security_socket_sendmsg(struct socket *sock,
1388                                           struct msghdr *msg, int size)
1389 {
1390         return 0;
1391 }
1392 
1393 static inline int security_socket_recvmsg(struct socket *sock,
1394                                           struct msghdr *msg, int size,
1395                                           int flags)
1396 {
1397         return 0;
1398 }
1399 
1400 static inline int security_socket_getsockname(struct socket *sock)
1401 {
1402         return 0;
1403 }
1404 
1405 static inline int security_socket_getpeername(struct socket *sock)
1406 {
1407         return 0;
1408 }
1409 
1410 static inline int security_socket_getsockopt(struct socket *sock,
1411                                              int level, int optname)
1412 {
1413         return 0;
1414 }
1415 
1416 static inline int security_socket_setsockopt(struct socket *sock,
1417                                              int level, int optname)
1418 {
1419         return 0;
1420 }
1421 
1422 static inline int security_socket_shutdown(struct socket *sock, int how)
1423 {
1424         return 0;
1425 }
1426 static inline int security_sock_rcv_skb(struct sock *sk,
1427                                         struct sk_buff *skb)
1428 {
1429         return 0;
1430 }
1431 
1432 static inline int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1433                                                     int __user *optlen, unsigned len)
1434 {
1435         return -ENOPROTOOPT;
1436 }
1437 
1438 static inline int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1439 {
1440         return -ENOPROTOOPT;
1441 }
1442 
1443 static inline int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1444 {
1445         return 0;
1446 }
1447 
1448 static inline void security_sk_free(struct sock *sk)
1449 {
1450 }
1451 
1452 static inline void security_sk_clone(const struct sock *sk, struct sock *newsk)
1453 {
1454 }
1455 
1456 static inline void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1457 {
1458 }
1459 
1460 static inline void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1461 {
1462 }
1463 
1464 static inline void security_sock_graft(struct sock *sk, struct socket *parent)
1465 {
1466 }
1467 
1468 static inline int security_inet_conn_request(struct sock *sk,
1469                         struct sk_buff *skb, struct request_sock *req)
1470 {
1471         return 0;
1472 }
1473 
1474 static inline void security_inet_csk_clone(struct sock *newsk,
1475                         const struct request_sock *req)
1476 {
1477 }
1478 
1479 static inline void security_inet_conn_established(struct sock *sk,
1480                         struct sk_buff *skb)
1481 {
1482 }
1483 
1484 static inline int security_secmark_relabel_packet(u32 secid)
1485 {
1486         return 0;
1487 }
1488 
1489 static inline void security_secmark_refcount_inc(void)
1490 {
1491 }
1492 
1493 static inline void security_secmark_refcount_dec(void)
1494 {
1495 }
1496 
1497 static inline int security_tun_dev_alloc_security(void **security)
1498 {
1499         return 0;
1500 }
1501 
1502 static inline void security_tun_dev_free_security(void *security)
1503 {
1504 }
1505 
1506 static inline int security_tun_dev_create(void)
1507 {
1508         return 0;
1509 }
1510 
1511 static inline int security_tun_dev_attach_queue(void *security)
1512 {
1513         return 0;
1514 }
1515 
1516 static inline int security_tun_dev_attach(struct sock *sk, void *security)
1517 {
1518         return 0;
1519 }
1520 
1521 static inline int security_tun_dev_open(void *security)
1522 {
1523         return 0;
1524 }
1525 
1526 static inline int security_sctp_assoc_request(struct sctp_endpoint *ep,
1527                                               struct sk_buff *skb)
1528 {
1529         return 0;
1530 }
1531 
1532 static inline int security_sctp_bind_connect(struct sock *sk, int optname,
1533                                              struct sockaddr *address,
1534                                              int addrlen)
1535 {
1536         return 0;
1537 }
1538 
1539 static inline void security_sctp_sk_clone(struct sctp_endpoint *ep,
1540                                           struct sock *sk,
1541                                           struct sock *newsk)
1542 {
1543 }
1544 #endif  /* CONFIG_SECURITY_NETWORK */
1545 
1546 #ifdef CONFIG_SECURITY_INFINIBAND
1547 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey);
1548 int security_ib_endport_manage_subnet(void *sec, const char *name, u8 port_num);
1549 int security_ib_alloc_security(void **sec);
1550 void security_ib_free_security(void *sec);
1551 #else   /* CONFIG_SECURITY_INFINIBAND */
1552 static inline int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1553 {
1554         return 0;
1555 }
1556 
1557 static inline int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1558 {
1559         return 0;
1560 }
1561 
1562 static inline int security_ib_alloc_security(void **sec)
1563 {
1564         return 0;
1565 }
1566 
1567 static inline void security_ib_free_security(void *sec)
1568 {
1569 }
1570 #endif  /* CONFIG_SECURITY_INFINIBAND */
1571 
1572 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1573 
1574 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1575                                struct xfrm_user_sec_ctx *sec_ctx, gfp_t gfp);
1576 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, struct xfrm_sec_ctx **new_ctxp);
1577 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx);
1578 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx);
1579 int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx);
1580 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1581                                       struct xfrm_sec_ctx *polsec, u32 secid);
1582 int security_xfrm_state_delete(struct xfrm_state *x);
1583 void security_xfrm_state_free(struct xfrm_state *x);
1584 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir);
1585 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1586                                        struct xfrm_policy *xp,
1587                                        const struct flowi *fl);
1588 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid);
1589 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl);
1590 
1591 #else   /* CONFIG_SECURITY_NETWORK_XFRM */
1592 
1593 static inline int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1594                                              struct xfrm_user_sec_ctx *sec_ctx,
1595                                              gfp_t gfp)
1596 {
1597         return 0;
1598 }
1599 
1600 static inline int security_xfrm_policy_clone(struct xfrm_sec_ctx *old, struct xfrm_sec_ctx **new_ctxp)
1601 {
1602         return 0;
1603 }
1604 
1605 static inline void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1606 {
1607 }
1608 
1609 static inline int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1610 {
1611         return 0;
1612 }
1613 
1614 static inline int security_xfrm_state_alloc(struct xfrm_state *x,
1615                                         struct xfrm_user_sec_ctx *sec_ctx)
1616 {
1617         return 0;
1618 }
1619 
1620 static inline int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1621                                         struct xfrm_sec_ctx *polsec, u32 secid)
1622 {
1623         return 0;
1624 }
1625 
1626 static inline void security_xfrm_state_free(struct xfrm_state *x)
1627 {
1628 }
1629 
1630 static inline int security_xfrm_state_delete(struct xfrm_state *x)
1631 {
1632         return 0;
1633 }
1634 
1635 static inline int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1636 {
1637         return 0;
1638 }
1639 
1640 static inline int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1641                         struct xfrm_policy *xp, const struct flowi *fl)
1642 {
1643         return 1;
1644 }
1645 
1646 static inline int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1647 {
1648         return 0;
1649 }
1650 
1651 static inline void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1652 {
1653 }
1654 
1655 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1656 
1657 #ifdef CONFIG_SECURITY_PATH
1658 int security_path_unlink(const struct path *dir, struct dentry *dentry);
1659 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode);
1660 int security_path_rmdir(const struct path *dir, struct dentry *dentry);
1661 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1662                         unsigned int dev);
1663 int security_path_truncate(const struct path *path);
1664 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1665                           const char *old_name);
1666 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1667                        struct dentry *new_dentry);
1668 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1669                          const struct path *new_dir, struct dentry *new_dentry,
1670                          unsigned int flags);
1671 int security_path_chmod(const struct path *path, umode_t mode);
1672 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid);
1673 int security_path_chroot(const struct path *path);
1674 #else   /* CONFIG_SECURITY_PATH */
1675 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
1676 {
1677         return 0;
1678 }
1679 
1680 static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1681                                       umode_t mode)
1682 {
1683         return 0;
1684 }
1685 
1686 static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1687 {
1688         return 0;
1689 }
1690 
1691 static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
1692                                       umode_t mode, unsigned int dev)
1693 {
1694         return 0;
1695 }
1696 
1697 static inline int security_path_truncate(const struct path *path)
1698 {
1699         return 0;
1700 }
1701 
1702 static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
1703                                         const char *old_name)
1704 {
1705         return 0;
1706 }
1707 
1708 static inline int security_path_link(struct dentry *old_dentry,
1709                                      const struct path *new_dir,
1710                                      struct dentry *new_dentry)
1711 {
1712         return 0;
1713 }
1714 
1715 static inline int security_path_rename(const struct path *old_dir,
1716                                        struct dentry *old_dentry,
1717                                        const struct path *new_dir,
1718                                        struct dentry *new_dentry,
1719                                        unsigned int flags)
1720 {
1721         return 0;
1722 }
1723 
1724 static inline int security_path_chmod(const struct path *path, umode_t mode)
1725 {
1726         return 0;
1727 }
1728 
1729 static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1730 {
1731         return 0;
1732 }
1733 
1734 static inline int security_path_chroot(const struct path *path)
1735 {
1736         return 0;
1737 }
1738 #endif  /* CONFIG_SECURITY_PATH */
1739 
1740 #ifdef CONFIG_KEYS
1741 #ifdef CONFIG_SECURITY
1742 
1743 int security_key_alloc(struct key *key, const struct cred *cred, unsigned long flags);
1744 void security_key_free(struct key *key);
1745 int security_key_permission(key_ref_t key_ref,
1746                             const struct cred *cred, unsigned perm);
1747 int security_key_getsecurity(struct key *key, char **_buffer);
1748 
1749 #else
1750 
1751 static inline int security_key_alloc(struct key *key,
1752                                      const struct cred *cred,
1753                                      unsigned long flags)
1754 {
1755         return 0;
1756 }
1757 
1758 static inline void security_key_free(struct key *key)
1759 {
1760 }
1761 
1762 static inline int security_key_permission(key_ref_t key_ref,
1763                                           const struct cred *cred,
1764                                           unsigned perm)
1765 {
1766         return 0;
1767 }
1768 
1769 static inline int security_key_getsecurity(struct key *key, char **_buffer)
1770 {
1771         *_buffer = NULL;
1772         return 0;
1773 }
1774 
1775 #endif
1776 #endif /* CONFIG_KEYS */
1777 
1778 #ifdef CONFIG_AUDIT
1779 #ifdef CONFIG_SECURITY
1780 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
1781 int security_audit_rule_known(struct audit_krule *krule);
1782 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
1783 void security_audit_rule_free(void *lsmrule);
1784 
1785 #else
1786 
1787 static inline int security_audit_rule_init(u32 field, u32 op, char *rulestr,
1788                                            void **lsmrule)
1789 {
1790         return 0;
1791 }
1792 
1793 static inline int security_audit_rule_known(struct audit_krule *krule)
1794 {
1795         return 0;
1796 }
1797 
1798 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
1799                                             void *lsmrule)
1800 {
1801         return 0;
1802 }
1803 
1804 static inline void security_audit_rule_free(void *lsmrule)
1805 { }
1806 
1807 #endif /* CONFIG_SECURITY */
1808 #endif /* CONFIG_AUDIT */
1809 
1810 #ifdef CONFIG_SECURITYFS
1811 
1812 extern struct dentry *securityfs_create_file(const char *name, umode_t mode,
1813                                              struct dentry *parent, void *data,
1814                                              const struct file_operations *fops);
1815 extern struct dentry *securityfs_create_dir(const char *name, struct dentry *parent);
1816 struct dentry *securityfs_create_symlink(const char *name,
1817                                          struct dentry *parent,
1818                                          const char *target,
1819                                          const struct inode_operations *iops);
1820 extern void securityfs_remove(struct dentry *dentry);
1821 
1822 #else /* CONFIG_SECURITYFS */
1823 
1824 static inline struct dentry *securityfs_create_dir(const char *name,
1825                                                    struct dentry *parent)
1826 {
1827         return ERR_PTR(-ENODEV);
1828 }
1829 
1830 static inline struct dentry *securityfs_create_file(const char *name,
1831                                                     umode_t mode,
1832                                                     struct dentry *parent,
1833                                                     void *data,
1834                                                     const struct file_operations *fops)
1835 {
1836         return ERR_PTR(-ENODEV);
1837 }
1838 
1839 static inline struct dentry *securityfs_create_symlink(const char *name,
1840                                         struct dentry *parent,
1841                                         const char *target,
1842                                         const struct inode_operations *iops)
1843 {
1844         return ERR_PTR(-ENODEV);
1845 }
1846 
1847 static inline void securityfs_remove(struct dentry *dentry)
1848 {}
1849 
1850 #endif
1851 
1852 #ifdef CONFIG_BPF_SYSCALL
1853 union bpf_attr;
1854 struct bpf_map;
1855 struct bpf_prog;
1856 struct bpf_prog_aux;
1857 #ifdef CONFIG_SECURITY
1858 extern int security_bpf(int cmd, union bpf_attr *attr, unsigned int size);
1859 extern int security_bpf_map(struct bpf_map *map, fmode_t fmode);
1860 extern int security_bpf_prog(struct bpf_prog *prog);
1861 extern int security_bpf_map_alloc(struct bpf_map *map);
1862 extern void security_bpf_map_free(struct bpf_map *map);
1863 extern int security_bpf_prog_alloc(struct bpf_prog_aux *aux);
1864 extern void security_bpf_prog_free(struct bpf_prog_aux *aux);
1865 #else
1866 static inline int security_bpf(int cmd, union bpf_attr *attr,
1867                                              unsigned int size)
1868 {
1869         return 0;
1870 }
1871 
1872 static inline int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1873 {
1874         return 0;
1875 }
1876 
1877 static inline int security_bpf_prog(struct bpf_prog *prog)
1878 {
1879         return 0;
1880 }
1881 
1882 static inline int security_bpf_map_alloc(struct bpf_map *map)
1883 {
1884         return 0;
1885 }
1886 
1887 static inline void security_bpf_map_free(struct bpf_map *map)
1888 { }
1889 
1890 static inline int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1891 {
1892         return 0;
1893 }
1894 
1895 static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
1896 { }
1897 #endif /* CONFIG_SECURITY */
1898 #endif /* CONFIG_BPF_SYSCALL */
1899 
1900 #endif /* ! __LINUX_SECURITY_H */
1901 

/* [<][>][^][v][top][bottom][index][help] */