jbd: Fail to load a journal if it is too short
[linux-block.git] / security / capability.c
CommitLineData
1da177e4
LT
1/*
2 * Capabilities Linux Security Module
3 *
5915eb53
MS
4 * This is the default security module in case no other module is loaded.
5 *
1da177e4
LT
6 * This program is free software; you can redistribute it and/or modify
7 * it under the terms of the GNU General Public License as published by
8 * the Free Software Foundation; either version 2 of the License, or
9 * (at your option) any later version.
10 *
11 */
12
1da177e4 13#include <linux/security.h>
1da177e4 14
5915eb53
MS
15static int cap_acct(struct file *file)
16{
17 return 0;
18}
19
20static int cap_sysctl(ctl_table *table, int op)
21{
22 return 0;
23}
24
25static int cap_quotactl(int cmds, int type, int id, struct super_block *sb)
26{
27 return 0;
28}
29
30static int cap_quota_on(struct dentry *dentry)
31{
32 return 0;
33}
34
a6f76f23 35static int cap_bprm_check_security (struct linux_binprm *bprm)
5915eb53
MS
36{
37 return 0;
38}
39
a6f76f23 40static void cap_bprm_committing_creds(struct linux_binprm *bprm)
5915eb53
MS
41{
42}
43
a6f76f23 44static void cap_bprm_committed_creds(struct linux_binprm *bprm)
5915eb53
MS
45{
46}
47
5915eb53
MS
48static int cap_sb_alloc_security(struct super_block *sb)
49{
50 return 0;
51}
52
53static void cap_sb_free_security(struct super_block *sb)
54{
55}
56
57static int cap_sb_copy_data(char *orig, char *copy)
58{
59 return 0;
60}
61
12204e24 62static int cap_sb_kern_mount(struct super_block *sb, int flags, void *data)
5915eb53
MS
63{
64 return 0;
65}
66
67static int cap_sb_show_options(struct seq_file *m, struct super_block *sb)
68{
69 return 0;
70}
71
72static int cap_sb_statfs(struct dentry *dentry)
73{
74 return 0;
75}
76
77static int cap_sb_mount(char *dev_name, struct path *path, char *type,
78 unsigned long flags, void *data)
79{
80 return 0;
81}
82
83static int cap_sb_check_sb(struct vfsmount *mnt, struct path *path)
84{
85 return 0;
86}
87
88static int cap_sb_umount(struct vfsmount *mnt, int flags)
89{
90 return 0;
91}
92
93static void cap_sb_umount_close(struct vfsmount *mnt)
94{
95}
96
97static void cap_sb_umount_busy(struct vfsmount *mnt)
98{
99}
100
101static void cap_sb_post_remount(struct vfsmount *mnt, unsigned long flags,
102 void *data)
103{
104}
105
106static void cap_sb_post_addmount(struct vfsmount *mnt, struct path *path)
107{
108}
109
110static int cap_sb_pivotroot(struct path *old_path, struct path *new_path)
111{
112 return 0;
113}
114
115static void cap_sb_post_pivotroot(struct path *old_path, struct path *new_path)
116{
117}
118
119static int cap_sb_set_mnt_opts(struct super_block *sb,
120 struct security_mnt_opts *opts)
121{
122 if (unlikely(opts->num_mnt_opts))
123 return -EOPNOTSUPP;
124 return 0;
125}
126
127static void cap_sb_clone_mnt_opts(const struct super_block *oldsb,
128 struct super_block *newsb)
129{
130}
131
132static int cap_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
133{
134 return 0;
135}
136
137static int cap_inode_alloc_security(struct inode *inode)
138{
139 return 0;
140}
141
142static void cap_inode_free_security(struct inode *inode)
143{
144}
145
146static int cap_inode_init_security(struct inode *inode, struct inode *dir,
147 char **name, void **value, size_t *len)
148{
149 return -EOPNOTSUPP;
150}
151
152static int cap_inode_create(struct inode *inode, struct dentry *dentry,
153 int mask)
154{
155 return 0;
156}
157
158static int cap_inode_link(struct dentry *old_dentry, struct inode *inode,
159 struct dentry *new_dentry)
160{
161 return 0;
162}
163
164static int cap_inode_unlink(struct inode *inode, struct dentry *dentry)
165{
166 return 0;
167}
168
169static int cap_inode_symlink(struct inode *inode, struct dentry *dentry,
170 const char *name)
171{
172 return 0;
173}
174
175static int cap_inode_mkdir(struct inode *inode, struct dentry *dentry,
176 int mask)
177{
178 return 0;
179}
180
181static int cap_inode_rmdir(struct inode *inode, struct dentry *dentry)
182{
183 return 0;
184}
185
186static int cap_inode_mknod(struct inode *inode, struct dentry *dentry,
187 int mode, dev_t dev)
188{
189 return 0;
190}
191
192static int cap_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
193 struct inode *new_inode, struct dentry *new_dentry)
194{
195 return 0;
196}
197
198static int cap_inode_readlink(struct dentry *dentry)
199{
200 return 0;
201}
202
203static int cap_inode_follow_link(struct dentry *dentry,
204 struct nameidata *nameidata)
205{
206 return 0;
207}
208
b77b0646 209static int cap_inode_permission(struct inode *inode, int mask)
5915eb53
MS
210{
211 return 0;
212}
213
214static int cap_inode_setattr(struct dentry *dentry, struct iattr *iattr)
215{
216 return 0;
217}
218
219static int cap_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
220{
221 return 0;
222}
223
224static void cap_inode_delete(struct inode *ino)
225{
226}
227
228static void cap_inode_post_setxattr(struct dentry *dentry, const char *name,
229 const void *value, size_t size, int flags)
230{
231}
232
233static int cap_inode_getxattr(struct dentry *dentry, const char *name)
234{
235 return 0;
236}
237
238static int cap_inode_listxattr(struct dentry *dentry)
239{
240 return 0;
241}
242
243static int cap_inode_getsecurity(const struct inode *inode, const char *name,
244 void **buffer, bool alloc)
245{
246 return -EOPNOTSUPP;
247}
248
249static int cap_inode_setsecurity(struct inode *inode, const char *name,
250 const void *value, size_t size, int flags)
251{
252 return -EOPNOTSUPP;
253}
254
255static int cap_inode_listsecurity(struct inode *inode, char *buffer,
256 size_t buffer_size)
257{
258 return 0;
259}
260
261static void cap_inode_getsecid(const struct inode *inode, u32 *secid)
262{
263 *secid = 0;
264}
265
be6d3e56
KT
266#ifdef CONFIG_SECURITY_PATH
267static int cap_path_mknod(struct path *dir, struct dentry *dentry, int mode,
268 unsigned int dev)
269{
270 return 0;
271}
272
273static int cap_path_mkdir(struct path *dir, struct dentry *dentry, int mode)
274{
275 return 0;
276}
277
278static int cap_path_rmdir(struct path *dir, struct dentry *dentry)
279{
280 return 0;
281}
282
283static int cap_path_unlink(struct path *dir, struct dentry *dentry)
284{
285 return 0;
286}
287
288static int cap_path_symlink(struct path *dir, struct dentry *dentry,
289 const char *old_name)
290{
291 return 0;
292}
293
294static int cap_path_link(struct dentry *old_dentry, struct path *new_dir,
295 struct dentry *new_dentry)
296{
297 return 0;
298}
299
300static int cap_path_rename(struct path *old_path, struct dentry *old_dentry,
301 struct path *new_path, struct dentry *new_dentry)
302{
303 return 0;
304}
305
306static int cap_path_truncate(struct path *path, loff_t length,
307 unsigned int time_attrs)
308{
309 return 0;
310}
311#endif
312
5915eb53
MS
313static int cap_file_permission(struct file *file, int mask)
314{
315 return 0;
316}
317
318static int cap_file_alloc_security(struct file *file)
319{
320 return 0;
321}
322
323static void cap_file_free_security(struct file *file)
324{
325}
326
327static int cap_file_ioctl(struct file *file, unsigned int command,
328 unsigned long arg)
329{
330 return 0;
331}
332
333static int cap_file_mmap(struct file *file, unsigned long reqprot,
334 unsigned long prot, unsigned long flags,
335 unsigned long addr, unsigned long addr_only)
336{
337 if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
338 return -EACCES;
339 return 0;
340}
341
342static int cap_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
343 unsigned long prot)
344{
345 return 0;
346}
347
348static int cap_file_lock(struct file *file, unsigned int cmd)
349{
350 return 0;
351}
352
353static int cap_file_fcntl(struct file *file, unsigned int cmd,
354 unsigned long arg)
355{
356 return 0;
357}
358
359static int cap_file_set_fowner(struct file *file)
360{
361 return 0;
362}
363
364static int cap_file_send_sigiotask(struct task_struct *tsk,
365 struct fown_struct *fown, int sig)
366{
367 return 0;
368}
369
370static int cap_file_receive(struct file *file)
371{
372 return 0;
373}
374
745ca247 375static int cap_dentry_open(struct file *file, const struct cred *cred)
5915eb53
MS
376{
377 return 0;
378}
379
380static int cap_task_create(unsigned long clone_flags)
381{
382 return 0;
383}
384
d84f4f99
DH
385static void cap_cred_free(struct cred *cred)
386{
387}
388
389static int cap_cred_prepare(struct cred *new, const struct cred *old, gfp_t gfp)
5915eb53
MS
390{
391 return 0;
392}
393
d84f4f99 394static void cap_cred_commit(struct cred *new, const struct cred *old)
5915eb53
MS
395{
396}
397
3a3b7ce9
DH
398static int cap_kernel_act_as(struct cred *new, u32 secid)
399{
400 return 0;
401}
402
403static int cap_kernel_create_files_as(struct cred *new, struct inode *inode)
404{
405 return 0;
406}
407
5915eb53
MS
408static int cap_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
409{
410 return 0;
411}
412
413static int cap_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
414{
415 return 0;
416}
1da177e4 417
5915eb53
MS
418static int cap_task_setpgid(struct task_struct *p, pid_t pgid)
419{
420 return 0;
421}
1da177e4 422
5915eb53 423static int cap_task_getpgid(struct task_struct *p)
1da177e4 424{
1da177e4
LT
425 return 0;
426}
427
5915eb53
MS
428static int cap_task_getsid(struct task_struct *p)
429{
430 return 0;
431}
432
433static void cap_task_getsecid(struct task_struct *p, u32 *secid)
434{
435 *secid = 0;
436}
437
438static int cap_task_setgroups(struct group_info *group_info)
439{
440 return 0;
441}
442
443static int cap_task_getioprio(struct task_struct *p)
444{
445 return 0;
446}
447
448static int cap_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
449{
450 return 0;
451}
452
453static int cap_task_getscheduler(struct task_struct *p)
454{
455 return 0;
456}
457
458static int cap_task_movememory(struct task_struct *p)
459{
460 return 0;
461}
462
463static int cap_task_wait(struct task_struct *p)
464{
465 return 0;
466}
467
468static int cap_task_kill(struct task_struct *p, struct siginfo *info,
469 int sig, u32 secid)
470{
471 return 0;
472}
473
474static void cap_task_to_inode(struct task_struct *p, struct inode *inode)
475{
476}
477
478static int cap_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
479{
480 return 0;
481}
482
483static void cap_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
484{
485 *secid = 0;
486}
487
488static int cap_msg_msg_alloc_security(struct msg_msg *msg)
489{
490 return 0;
491}
492
493static void cap_msg_msg_free_security(struct msg_msg *msg)
494{
495}
496
497static int cap_msg_queue_alloc_security(struct msg_queue *msq)
498{
499 return 0;
500}
501
502static void cap_msg_queue_free_security(struct msg_queue *msq)
503{
504}
505
506static int cap_msg_queue_associate(struct msg_queue *msq, int msqflg)
507{
508 return 0;
509}
510
511static int cap_msg_queue_msgctl(struct msg_queue *msq, int cmd)
512{
513 return 0;
514}
515
516static int cap_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
517 int msgflg)
518{
519 return 0;
520}
521
522static int cap_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
523 struct task_struct *target, long type, int mode)
524{
525 return 0;
526}
527
528static int cap_shm_alloc_security(struct shmid_kernel *shp)
529{
530 return 0;
531}
532
533static void cap_shm_free_security(struct shmid_kernel *shp)
534{
535}
536
537static int cap_shm_associate(struct shmid_kernel *shp, int shmflg)
538{
539 return 0;
540}
541
542static int cap_shm_shmctl(struct shmid_kernel *shp, int cmd)
543{
544 return 0;
545}
546
547static int cap_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
548 int shmflg)
549{
550 return 0;
551}
552
553static int cap_sem_alloc_security(struct sem_array *sma)
554{
555 return 0;
556}
557
558static void cap_sem_free_security(struct sem_array *sma)
559{
560}
561
562static int cap_sem_associate(struct sem_array *sma, int semflg)
563{
564 return 0;
565}
566
567static int cap_sem_semctl(struct sem_array *sma, int cmd)
568{
569 return 0;
570}
571
572static int cap_sem_semop(struct sem_array *sma, struct sembuf *sops,
573 unsigned nsops, int alter)
574{
575 return 0;
576}
577
578#ifdef CONFIG_SECURITY_NETWORK
579static int cap_unix_stream_connect(struct socket *sock, struct socket *other,
580 struct sock *newsk)
581{
582 return 0;
583}
584
585static int cap_unix_may_send(struct socket *sock, struct socket *other)
586{
587 return 0;
588}
589
590static int cap_socket_create(int family, int type, int protocol, int kern)
591{
592 return 0;
593}
594
595static int cap_socket_post_create(struct socket *sock, int family, int type,
596 int protocol, int kern)
597{
598 return 0;
599}
600
601static int cap_socket_bind(struct socket *sock, struct sockaddr *address,
602 int addrlen)
603{
604 return 0;
605}
606
607static int cap_socket_connect(struct socket *sock, struct sockaddr *address,
608 int addrlen)
609{
610 return 0;
611}
612
613static int cap_socket_listen(struct socket *sock, int backlog)
614{
615 return 0;
616}
617
618static int cap_socket_accept(struct socket *sock, struct socket *newsock)
619{
620 return 0;
621}
622
5915eb53
MS
623static int cap_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
624{
625 return 0;
626}
627
628static int cap_socket_recvmsg(struct socket *sock, struct msghdr *msg,
629 int size, int flags)
630{
631 return 0;
632}
633
634static int cap_socket_getsockname(struct socket *sock)
635{
636 return 0;
637}
638
639static int cap_socket_getpeername(struct socket *sock)
640{
641 return 0;
642}
643
644static int cap_socket_setsockopt(struct socket *sock, int level, int optname)
645{
646 return 0;
647}
648
649static int cap_socket_getsockopt(struct socket *sock, int level, int optname)
650{
651 return 0;
652}
653
654static int cap_socket_shutdown(struct socket *sock, int how)
655{
656 return 0;
657}
658
659static int cap_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
660{
661 return 0;
662}
663
664static int cap_socket_getpeersec_stream(struct socket *sock,
665 char __user *optval,
666 int __user *optlen, unsigned len)
667{
668 return -ENOPROTOOPT;
669}
670
671static int cap_socket_getpeersec_dgram(struct socket *sock,
672 struct sk_buff *skb, u32 *secid)
673{
674 return -ENOPROTOOPT;
675}
676
677static int cap_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
678{
679 return 0;
680}
681
682static void cap_sk_free_security(struct sock *sk)
683{
684}
685
686static void cap_sk_clone_security(const struct sock *sk, struct sock *newsk)
687{
688}
689
690static void cap_sk_getsecid(struct sock *sk, u32 *secid)
691{
692}
693
694static void cap_sock_graft(struct sock *sk, struct socket *parent)
695{
696}
697
698static int cap_inet_conn_request(struct sock *sk, struct sk_buff *skb,
699 struct request_sock *req)
700{
701 return 0;
702}
703
704static void cap_inet_csk_clone(struct sock *newsk,
705 const struct request_sock *req)
706{
707}
708
709static void cap_inet_conn_established(struct sock *sk, struct sk_buff *skb)
710{
711}
712
713static void cap_req_classify_flow(const struct request_sock *req,
714 struct flowi *fl)
715{
716}
717#endif /* CONFIG_SECURITY_NETWORK */
718
719#ifdef CONFIG_SECURITY_NETWORK_XFRM
720static int cap_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
721 struct xfrm_user_sec_ctx *sec_ctx)
722{
723 return 0;
724}
725
726static int cap_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
727 struct xfrm_sec_ctx **new_ctxp)
728{
729 return 0;
730}
731
732static void cap_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
733{
734}
735
736static int cap_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
737{
738 return 0;
739}
740
741static int cap_xfrm_state_alloc_security(struct xfrm_state *x,
742 struct xfrm_user_sec_ctx *sec_ctx,
743 u32 secid)
744{
745 return 0;
746}
747
748static void cap_xfrm_state_free_security(struct xfrm_state *x)
749{
750}
751
752static int cap_xfrm_state_delete_security(struct xfrm_state *x)
753{
754 return 0;
755}
756
757static int cap_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 sk_sid, u8 dir)
758{
759 return 0;
760}
761
762static int cap_xfrm_state_pol_flow_match(struct xfrm_state *x,
763 struct xfrm_policy *xp,
764 struct flowi *fl)
765{
766 return 1;
767}
768
769static int cap_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
770{
771 return 0;
772}
773
774#endif /* CONFIG_SECURITY_NETWORK_XFRM */
5915eb53
MS
775static void cap_d_instantiate(struct dentry *dentry, struct inode *inode)
776{
777}
778
779static int cap_getprocattr(struct task_struct *p, char *name, char **value)
780{
781 return -EINVAL;
782}
783
784static int cap_setprocattr(struct task_struct *p, char *name, void *value,
785 size_t size)
786{
787 return -EINVAL;
788}
789
790static int cap_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
791{
792 return -EOPNOTSUPP;
793}
794
795static int cap_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
796{
797 return -EOPNOTSUPP;
798}
799
800static void cap_release_secctx(char *secdata, u32 seclen)
801{
802}
803
804#ifdef CONFIG_KEYS
d84f4f99 805static int cap_key_alloc(struct key *key, const struct cred *cred,
5915eb53
MS
806 unsigned long flags)
807{
808 return 0;
809}
810
811static void cap_key_free(struct key *key)
812{
813}
814
d84f4f99 815static int cap_key_permission(key_ref_t key_ref, const struct cred *cred,
5915eb53
MS
816 key_perm_t perm)
817{
818 return 0;
819}
820
821static int cap_key_getsecurity(struct key *key, char **_buffer)
822{
823 *_buffer = NULL;
824 return 0;
825}
826
827#endif /* CONFIG_KEYS */
828
829#ifdef CONFIG_AUDIT
830static int cap_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
831{
832 return 0;
833}
834
835static int cap_audit_rule_known(struct audit_krule *krule)
836{
837 return 0;
838}
839
840static int cap_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
841 struct audit_context *actx)
842{
843 return 0;
844}
845
846static void cap_audit_rule_free(void *lsmrule)
847{
848}
849#endif /* CONFIG_AUDIT */
850
851struct security_operations default_security_ops = {
852 .name = "default",
853};
854
855#define set_to_cap_if_null(ops, function) \
856 do { \
857 if (!ops->function) { \
858 ops->function = cap_##function; \
859 pr_debug("Had to override the " #function \
860 " security operation with the default.\n");\
861 } \
862 } while (0)
863
864void security_fixup_ops(struct security_operations *ops)
865{
5cd9c58f
DH
866 set_to_cap_if_null(ops, ptrace_may_access);
867 set_to_cap_if_null(ops, ptrace_traceme);
5915eb53 868 set_to_cap_if_null(ops, capget);
d84f4f99 869 set_to_cap_if_null(ops, capset);
5915eb53
MS
870 set_to_cap_if_null(ops, acct);
871 set_to_cap_if_null(ops, capable);
872 set_to_cap_if_null(ops, quotactl);
873 set_to_cap_if_null(ops, quota_on);
874 set_to_cap_if_null(ops, sysctl);
875 set_to_cap_if_null(ops, syslog);
876 set_to_cap_if_null(ops, settime);
877 set_to_cap_if_null(ops, vm_enough_memory);
a6f76f23
DH
878 set_to_cap_if_null(ops, bprm_set_creds);
879 set_to_cap_if_null(ops, bprm_committing_creds);
880 set_to_cap_if_null(ops, bprm_committed_creds);
5915eb53
MS
881 set_to_cap_if_null(ops, bprm_check_security);
882 set_to_cap_if_null(ops, bprm_secureexec);
883 set_to_cap_if_null(ops, sb_alloc_security);
884 set_to_cap_if_null(ops, sb_free_security);
885 set_to_cap_if_null(ops, sb_copy_data);
886 set_to_cap_if_null(ops, sb_kern_mount);
887 set_to_cap_if_null(ops, sb_show_options);
888 set_to_cap_if_null(ops, sb_statfs);
889 set_to_cap_if_null(ops, sb_mount);
890 set_to_cap_if_null(ops, sb_check_sb);
891 set_to_cap_if_null(ops, sb_umount);
892 set_to_cap_if_null(ops, sb_umount_close);
893 set_to_cap_if_null(ops, sb_umount_busy);
894 set_to_cap_if_null(ops, sb_post_remount);
895 set_to_cap_if_null(ops, sb_post_addmount);
896 set_to_cap_if_null(ops, sb_pivotroot);
897 set_to_cap_if_null(ops, sb_post_pivotroot);
898 set_to_cap_if_null(ops, sb_set_mnt_opts);
899 set_to_cap_if_null(ops, sb_clone_mnt_opts);
900 set_to_cap_if_null(ops, sb_parse_opts_str);
901 set_to_cap_if_null(ops, inode_alloc_security);
902 set_to_cap_if_null(ops, inode_free_security);
903 set_to_cap_if_null(ops, inode_init_security);
904 set_to_cap_if_null(ops, inode_create);
905 set_to_cap_if_null(ops, inode_link);
906 set_to_cap_if_null(ops, inode_unlink);
907 set_to_cap_if_null(ops, inode_symlink);
908 set_to_cap_if_null(ops, inode_mkdir);
909 set_to_cap_if_null(ops, inode_rmdir);
910 set_to_cap_if_null(ops, inode_mknod);
911 set_to_cap_if_null(ops, inode_rename);
912 set_to_cap_if_null(ops, inode_readlink);
913 set_to_cap_if_null(ops, inode_follow_link);
914 set_to_cap_if_null(ops, inode_permission);
915 set_to_cap_if_null(ops, inode_setattr);
916 set_to_cap_if_null(ops, inode_getattr);
917 set_to_cap_if_null(ops, inode_delete);
918 set_to_cap_if_null(ops, inode_setxattr);
919 set_to_cap_if_null(ops, inode_post_setxattr);
920 set_to_cap_if_null(ops, inode_getxattr);
921 set_to_cap_if_null(ops, inode_listxattr);
922 set_to_cap_if_null(ops, inode_removexattr);
923 set_to_cap_if_null(ops, inode_need_killpriv);
924 set_to_cap_if_null(ops, inode_killpriv);
925 set_to_cap_if_null(ops, inode_getsecurity);
926 set_to_cap_if_null(ops, inode_setsecurity);
927 set_to_cap_if_null(ops, inode_listsecurity);
928 set_to_cap_if_null(ops, inode_getsecid);
be6d3e56
KT
929#ifdef CONFIG_SECURITY_PATH
930 set_to_cap_if_null(ops, path_mknod);
931 set_to_cap_if_null(ops, path_mkdir);
932 set_to_cap_if_null(ops, path_rmdir);
933 set_to_cap_if_null(ops, path_unlink);
934 set_to_cap_if_null(ops, path_symlink);
935 set_to_cap_if_null(ops, path_link);
936 set_to_cap_if_null(ops, path_rename);
937 set_to_cap_if_null(ops, path_truncate);
938#endif
5915eb53
MS
939 set_to_cap_if_null(ops, file_permission);
940 set_to_cap_if_null(ops, file_alloc_security);
941 set_to_cap_if_null(ops, file_free_security);
942 set_to_cap_if_null(ops, file_ioctl);
943 set_to_cap_if_null(ops, file_mmap);
944 set_to_cap_if_null(ops, file_mprotect);
945 set_to_cap_if_null(ops, file_lock);
946 set_to_cap_if_null(ops, file_fcntl);
947 set_to_cap_if_null(ops, file_set_fowner);
948 set_to_cap_if_null(ops, file_send_sigiotask);
949 set_to_cap_if_null(ops, file_receive);
950 set_to_cap_if_null(ops, dentry_open);
951 set_to_cap_if_null(ops, task_create);
f1752eec 952 set_to_cap_if_null(ops, cred_free);
d84f4f99
DH
953 set_to_cap_if_null(ops, cred_prepare);
954 set_to_cap_if_null(ops, cred_commit);
3a3b7ce9
DH
955 set_to_cap_if_null(ops, kernel_act_as);
956 set_to_cap_if_null(ops, kernel_create_files_as);
5915eb53 957 set_to_cap_if_null(ops, task_setuid);
d84f4f99 958 set_to_cap_if_null(ops, task_fix_setuid);
5915eb53
MS
959 set_to_cap_if_null(ops, task_setgid);
960 set_to_cap_if_null(ops, task_setpgid);
961 set_to_cap_if_null(ops, task_getpgid);
962 set_to_cap_if_null(ops, task_getsid);
963 set_to_cap_if_null(ops, task_getsecid);
964 set_to_cap_if_null(ops, task_setgroups);
965 set_to_cap_if_null(ops, task_setnice);
966 set_to_cap_if_null(ops, task_setioprio);
967 set_to_cap_if_null(ops, task_getioprio);
968 set_to_cap_if_null(ops, task_setrlimit);
969 set_to_cap_if_null(ops, task_setscheduler);
970 set_to_cap_if_null(ops, task_getscheduler);
971 set_to_cap_if_null(ops, task_movememory);
972 set_to_cap_if_null(ops, task_wait);
973 set_to_cap_if_null(ops, task_kill);
974 set_to_cap_if_null(ops, task_prctl);
5915eb53
MS
975 set_to_cap_if_null(ops, task_to_inode);
976 set_to_cap_if_null(ops, ipc_permission);
977 set_to_cap_if_null(ops, ipc_getsecid);
978 set_to_cap_if_null(ops, msg_msg_alloc_security);
979 set_to_cap_if_null(ops, msg_msg_free_security);
980 set_to_cap_if_null(ops, msg_queue_alloc_security);
981 set_to_cap_if_null(ops, msg_queue_free_security);
982 set_to_cap_if_null(ops, msg_queue_associate);
983 set_to_cap_if_null(ops, msg_queue_msgctl);
984 set_to_cap_if_null(ops, msg_queue_msgsnd);
985 set_to_cap_if_null(ops, msg_queue_msgrcv);
986 set_to_cap_if_null(ops, shm_alloc_security);
987 set_to_cap_if_null(ops, shm_free_security);
988 set_to_cap_if_null(ops, shm_associate);
989 set_to_cap_if_null(ops, shm_shmctl);
990 set_to_cap_if_null(ops, shm_shmat);
991 set_to_cap_if_null(ops, sem_alloc_security);
992 set_to_cap_if_null(ops, sem_free_security);
993 set_to_cap_if_null(ops, sem_associate);
994 set_to_cap_if_null(ops, sem_semctl);
995 set_to_cap_if_null(ops, sem_semop);
996 set_to_cap_if_null(ops, netlink_send);
997 set_to_cap_if_null(ops, netlink_recv);
5915eb53
MS
998 set_to_cap_if_null(ops, d_instantiate);
999 set_to_cap_if_null(ops, getprocattr);
1000 set_to_cap_if_null(ops, setprocattr);
1001 set_to_cap_if_null(ops, secid_to_secctx);
1002 set_to_cap_if_null(ops, secctx_to_secid);
1003 set_to_cap_if_null(ops, release_secctx);
1004#ifdef CONFIG_SECURITY_NETWORK
1005 set_to_cap_if_null(ops, unix_stream_connect);
1006 set_to_cap_if_null(ops, unix_may_send);
1007 set_to_cap_if_null(ops, socket_create);
1008 set_to_cap_if_null(ops, socket_post_create);
1009 set_to_cap_if_null(ops, socket_bind);
1010 set_to_cap_if_null(ops, socket_connect);
1011 set_to_cap_if_null(ops, socket_listen);
1012 set_to_cap_if_null(ops, socket_accept);
5915eb53
MS
1013 set_to_cap_if_null(ops, socket_sendmsg);
1014 set_to_cap_if_null(ops, socket_recvmsg);
1015 set_to_cap_if_null(ops, socket_getsockname);
1016 set_to_cap_if_null(ops, socket_getpeername);
1017 set_to_cap_if_null(ops, socket_setsockopt);
1018 set_to_cap_if_null(ops, socket_getsockopt);
1019 set_to_cap_if_null(ops, socket_shutdown);
1020 set_to_cap_if_null(ops, socket_sock_rcv_skb);
1021 set_to_cap_if_null(ops, socket_getpeersec_stream);
1022 set_to_cap_if_null(ops, socket_getpeersec_dgram);
1023 set_to_cap_if_null(ops, sk_alloc_security);
1024 set_to_cap_if_null(ops, sk_free_security);
1025 set_to_cap_if_null(ops, sk_clone_security);
1026 set_to_cap_if_null(ops, sk_getsecid);
1027 set_to_cap_if_null(ops, sock_graft);
1028 set_to_cap_if_null(ops, inet_conn_request);
1029 set_to_cap_if_null(ops, inet_csk_clone);
1030 set_to_cap_if_null(ops, inet_conn_established);
1031 set_to_cap_if_null(ops, req_classify_flow);
1032#endif /* CONFIG_SECURITY_NETWORK */
1033#ifdef CONFIG_SECURITY_NETWORK_XFRM
1034 set_to_cap_if_null(ops, xfrm_policy_alloc_security);
1035 set_to_cap_if_null(ops, xfrm_policy_clone_security);
1036 set_to_cap_if_null(ops, xfrm_policy_free_security);
1037 set_to_cap_if_null(ops, xfrm_policy_delete_security);
1038 set_to_cap_if_null(ops, xfrm_state_alloc_security);
1039 set_to_cap_if_null(ops, xfrm_state_free_security);
1040 set_to_cap_if_null(ops, xfrm_state_delete_security);
1041 set_to_cap_if_null(ops, xfrm_policy_lookup);
1042 set_to_cap_if_null(ops, xfrm_state_pol_flow_match);
1043 set_to_cap_if_null(ops, xfrm_decode_session);
1044#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1045#ifdef CONFIG_KEYS
1046 set_to_cap_if_null(ops, key_alloc);
1047 set_to_cap_if_null(ops, key_free);
1048 set_to_cap_if_null(ops, key_permission);
1049 set_to_cap_if_null(ops, key_getsecurity);
1050#endif /* CONFIG_KEYS */
1051#ifdef CONFIG_AUDIT
1052 set_to_cap_if_null(ops, audit_rule_init);
1053 set_to_cap_if_null(ops, audit_rule_known);
1054 set_to_cap_if_null(ops, audit_rule_match);
1055 set_to_cap_if_null(ops, audit_rule_free);
1056#endif
1057}