[PATCH] move capable() to capability.h
[linux-2.6-block.git] / security / dummy.c
CommitLineData
1da177e4
LT
1/*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#undef DEBUG
16
c59ede7b 17#include <linux/capability.h>
1da177e4
LT
18#include <linux/config.h>
19#include <linux/module.h>
20#include <linux/kernel.h>
21#include <linux/mman.h>
22#include <linux/pagemap.h>
23#include <linux/swap.h>
24#include <linux/security.h>
25#include <linux/skbuff.h>
26#include <linux/netlink.h>
27#include <net/sock.h>
28#include <linux/xattr.h>
29#include <linux/hugetlb.h>
30#include <linux/ptrace.h>
31#include <linux/file.h>
32
33static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
34{
35 return 0;
36}
37
38static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
39 kernel_cap_t * inheritable, kernel_cap_t * permitted)
40{
41 *effective = *inheritable = *permitted = 0;
42 if (!issecure(SECURE_NOROOT)) {
43 if (target->euid == 0) {
44 *permitted |= (~0 & ~CAP_FS_MASK);
45 *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
46 }
47 if (target->fsuid == 0) {
48 *permitted |= CAP_FS_MASK;
49 *effective |= CAP_FS_MASK;
50 }
51 }
52 return 0;
53}
54
55static int dummy_capset_check (struct task_struct *target,
56 kernel_cap_t * effective,
57 kernel_cap_t * inheritable,
58 kernel_cap_t * permitted)
59{
60 return -EPERM;
61}
62
63static void dummy_capset_set (struct task_struct *target,
64 kernel_cap_t * effective,
65 kernel_cap_t * inheritable,
66 kernel_cap_t * permitted)
67{
68 return;
69}
70
71static int dummy_acct (struct file *file)
72{
73 return 0;
74}
75
76static int dummy_capable (struct task_struct *tsk, int cap)
77{
78 if (cap_raised (tsk->cap_effective, cap))
79 return 0;
80 return -EPERM;
81}
82
83static int dummy_sysctl (ctl_table * table, int op)
84{
85 return 0;
86}
87
88static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
89{
90 return 0;
91}
92
93static int dummy_quota_on (struct dentry *dentry)
94{
95 return 0;
96}
97
98static int dummy_syslog (int type)
99{
100 if ((type != 3 && type != 10) && current->euid)
101 return -EPERM;
102 return 0;
103}
104
105static int dummy_settime(struct timespec *ts, struct timezone *tz)
106{
107 if (!capable(CAP_SYS_TIME))
108 return -EPERM;
109 return 0;
110}
111
112static int dummy_vm_enough_memory(long pages)
113{
114 int cap_sys_admin = 0;
115
116 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
117 cap_sys_admin = 1;
118 return __vm_enough_memory(pages, cap_sys_admin);
119}
120
121static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
122{
123 return 0;
124}
125
126static void dummy_bprm_free_security (struct linux_binprm *bprm)
127{
128 return;
129}
130
131static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
132{
133 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
d6e71144 134 current->mm->dumpable = suid_dumpable;
1da177e4
LT
135
136 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
137 bprm->e_uid = current->uid;
138 bprm->e_gid = current->gid;
139 }
140 }
141
142 current->suid = current->euid = current->fsuid = bprm->e_uid;
143 current->sgid = current->egid = current->fsgid = bprm->e_gid;
144
145 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
146}
147
148static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
149{
150 return;
151}
152
153static int dummy_bprm_set_security (struct linux_binprm *bprm)
154{
155 return 0;
156}
157
158static int dummy_bprm_check_security (struct linux_binprm *bprm)
159{
160 return 0;
161}
162
163static int dummy_bprm_secureexec (struct linux_binprm *bprm)
164{
165 /* The new userland will simply use the value provided
166 in the AT_SECURE field to decide whether secure mode
167 is required. Hence, this logic is required to preserve
168 the legacy decision algorithm used by the old userland. */
169 return (current->euid != current->uid ||
170 current->egid != current->gid);
171}
172
173static int dummy_sb_alloc_security (struct super_block *sb)
174{
175 return 0;
176}
177
178static void dummy_sb_free_security (struct super_block *sb)
179{
180 return;
181}
182
183static int dummy_sb_copy_data (struct file_system_type *type,
184 void *orig, void *copy)
185{
186 return 0;
187}
188
189static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190{
191 return 0;
192}
193
194static int dummy_sb_statfs (struct super_block *sb)
195{
196 return 0;
197}
198
199static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
200 unsigned long flags, void *data)
201{
202 return 0;
203}
204
205static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
206{
207 return 0;
208}
209
210static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211{
212 return 0;
213}
214
215static void dummy_sb_umount_close (struct vfsmount *mnt)
216{
217 return;
218}
219
220static void dummy_sb_umount_busy (struct vfsmount *mnt)
221{
222 return;
223}
224
225static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226 void *data)
227{
228 return;
229}
230
231
232static void dummy_sb_post_mountroot (void)
233{
234 return;
235}
236
237static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
238{
239 return;
240}
241
242static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
243{
244 return 0;
245}
246
247static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
248{
249 return;
250}
251
252static int dummy_inode_alloc_security (struct inode *inode)
253{
254 return 0;
255}
256
257static void dummy_inode_free_security (struct inode *inode)
258{
259 return;
260}
261
5e41ff9e
SS
262static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
263 char **name, void **value, size_t *len)
264{
265 return -EOPNOTSUPP;
266}
267
1da177e4
LT
268static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
269 int mask)
270{
271 return 0;
272}
273
1da177e4
LT
274static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
275 struct dentry *new_dentry)
276{
277 return 0;
278}
279
1da177e4
LT
280static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
281{
282 return 0;
283}
284
285static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
286 const char *name)
287{
288 return 0;
289}
290
1da177e4
LT
291static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
292 int mask)
293{
294 return 0;
295}
296
1da177e4
LT
297static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
298{
299 return 0;
300}
301
302static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
303 int mode, dev_t dev)
304{
305 return 0;
306}
307
1da177e4
LT
308static int dummy_inode_rename (struct inode *old_inode,
309 struct dentry *old_dentry,
310 struct inode *new_inode,
311 struct dentry *new_dentry)
312{
313 return 0;
314}
315
1da177e4
LT
316static int dummy_inode_readlink (struct dentry *dentry)
317{
318 return 0;
319}
320
321static int dummy_inode_follow_link (struct dentry *dentry,
322 struct nameidata *nameidata)
323{
324 return 0;
325}
326
327static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
328{
329 return 0;
330}
331
332static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
333{
334 return 0;
335}
336
337static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
338{
339 return 0;
340}
341
342static void dummy_inode_delete (struct inode *ino)
343{
344 return;
345}
346
347static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
348 size_t size, int flags)
349{
350 if (!strncmp(name, XATTR_SECURITY_PREFIX,
351 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
352 !capable(CAP_SYS_ADMIN))
353 return -EPERM;
354 return 0;
355}
356
357static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
358 size_t size, int flags)
359{
360}
361
362static int dummy_inode_getxattr (struct dentry *dentry, char *name)
363{
364 return 0;
365}
366
367static int dummy_inode_listxattr (struct dentry *dentry)
368{
369 return 0;
370}
371
372static int dummy_inode_removexattr (struct dentry *dentry, char *name)
373{
374 if (!strncmp(name, XATTR_SECURITY_PREFIX,
375 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
376 !capable(CAP_SYS_ADMIN))
377 return -EPERM;
378 return 0;
379}
380
d381d8a9 381static int dummy_inode_getsecurity(struct inode *inode, const char *name, void *buffer, size_t size, int err)
1da177e4
LT
382{
383 return -EOPNOTSUPP;
384}
385
386static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
387{
388 return -EOPNOTSUPP;
389}
390
391static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
392{
393 return 0;
394}
395
396static int dummy_file_permission (struct file *file, int mask)
397{
398 return 0;
399}
400
401static int dummy_file_alloc_security (struct file *file)
402{
403 return 0;
404}
405
406static void dummy_file_free_security (struct file *file)
407{
408 return;
409}
410
411static int dummy_file_ioctl (struct file *file, unsigned int command,
412 unsigned long arg)
413{
414 return 0;
415}
416
417static int dummy_file_mmap (struct file *file, unsigned long reqprot,
418 unsigned long prot,
419 unsigned long flags)
420{
421 return 0;
422}
423
424static int dummy_file_mprotect (struct vm_area_struct *vma,
425 unsigned long reqprot,
426 unsigned long prot)
427{
428 return 0;
429}
430
431static int dummy_file_lock (struct file *file, unsigned int cmd)
432{
433 return 0;
434}
435
436static int dummy_file_fcntl (struct file *file, unsigned int cmd,
437 unsigned long arg)
438{
439 return 0;
440}
441
442static int dummy_file_set_fowner (struct file *file)
443{
444 return 0;
445}
446
447static int dummy_file_send_sigiotask (struct task_struct *tsk,
448 struct fown_struct *fown, int sig)
449{
450 return 0;
451}
452
453static int dummy_file_receive (struct file *file)
454{
455 return 0;
456}
457
458static int dummy_task_create (unsigned long clone_flags)
459{
460 return 0;
461}
462
463static int dummy_task_alloc_security (struct task_struct *p)
464{
465 return 0;
466}
467
468static void dummy_task_free_security (struct task_struct *p)
469{
470 return;
471}
472
473static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
474{
475 return 0;
476}
477
478static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
479{
480 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
481 return 0;
482}
483
484static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
485{
486 return 0;
487}
488
489static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
490{
491 return 0;
492}
493
494static int dummy_task_getpgid (struct task_struct *p)
495{
496 return 0;
497}
498
499static int dummy_task_getsid (struct task_struct *p)
500{
501 return 0;
502}
503
504static int dummy_task_setgroups (struct group_info *group_info)
505{
506 return 0;
507}
508
509static int dummy_task_setnice (struct task_struct *p, int nice)
510{
511 return 0;
512}
513
514static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
515{
516 return 0;
517}
518
519static int dummy_task_setscheduler (struct task_struct *p, int policy,
520 struct sched_param *lp)
521{
522 return 0;
523}
524
525static int dummy_task_getscheduler (struct task_struct *p)
526{
527 return 0;
528}
529
530static int dummy_task_wait (struct task_struct *p)
531{
532 return 0;
533}
534
535static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
536 int sig)
537{
538 return 0;
539}
540
541static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
542 unsigned long arg4, unsigned long arg5)
543{
544 return 0;
545}
546
547static void dummy_task_reparent_to_init (struct task_struct *p)
548{
549 p->euid = p->fsuid = 0;
550 return;
551}
552
553static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
554{ }
555
556static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
557{
558 return 0;
559}
560
561static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
562{
563 return 0;
564}
565
566static void dummy_msg_msg_free_security (struct msg_msg *msg)
567{
568 return;
569}
570
571static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
572{
573 return 0;
574}
575
576static void dummy_msg_queue_free_security (struct msg_queue *msq)
577{
578 return;
579}
580
581static int dummy_msg_queue_associate (struct msg_queue *msq,
582 int msqflg)
583{
584 return 0;
585}
586
587static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
588{
589 return 0;
590}
591
592static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
593 int msgflg)
594{
595 return 0;
596}
597
598static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
599 struct task_struct *target, long type,
600 int mode)
601{
602 return 0;
603}
604
605static int dummy_shm_alloc_security (struct shmid_kernel *shp)
606{
607 return 0;
608}
609
610static void dummy_shm_free_security (struct shmid_kernel *shp)
611{
612 return;
613}
614
615static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
616{
617 return 0;
618}
619
620static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
621{
622 return 0;
623}
624
625static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
626 int shmflg)
627{
628 return 0;
629}
630
631static int dummy_sem_alloc_security (struct sem_array *sma)
632{
633 return 0;
634}
635
636static void dummy_sem_free_security (struct sem_array *sma)
637{
638 return;
639}
640
641static int dummy_sem_associate (struct sem_array *sma, int semflg)
642{
643 return 0;
644}
645
646static int dummy_sem_semctl (struct sem_array *sma, int cmd)
647{
648 return 0;
649}
650
651static int dummy_sem_semop (struct sem_array *sma,
652 struct sembuf *sops, unsigned nsops, int alter)
653{
654 return 0;
655}
656
657static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
658{
659 NETLINK_CB(skb).eff_cap = current->cap_effective;
660 return 0;
661}
662
663static int dummy_netlink_recv (struct sk_buff *skb)
664{
665 if (!cap_raised (NETLINK_CB (skb).eff_cap, CAP_NET_ADMIN))
666 return -EPERM;
667 return 0;
668}
669
670#ifdef CONFIG_SECURITY_NETWORK
671static int dummy_unix_stream_connect (struct socket *sock,
672 struct socket *other,
673 struct sock *newsk)
674{
675 return 0;
676}
677
678static int dummy_unix_may_send (struct socket *sock,
679 struct socket *other)
680{
681 return 0;
682}
683
684static int dummy_socket_create (int family, int type,
685 int protocol, int kern)
686{
687 return 0;
688}
689
690static void dummy_socket_post_create (struct socket *sock, int family, int type,
691 int protocol, int kern)
692{
693 return;
694}
695
696static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
697 int addrlen)
698{
699 return 0;
700}
701
702static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
703 int addrlen)
704{
705 return 0;
706}
707
708static int dummy_socket_listen (struct socket *sock, int backlog)
709{
710 return 0;
711}
712
713static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
714{
715 return 0;
716}
717
718static void dummy_socket_post_accept (struct socket *sock,
719 struct socket *newsock)
720{
721 return;
722}
723
724static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
725 int size)
726{
727 return 0;
728}
729
730static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
731 int size, int flags)
732{
733 return 0;
734}
735
736static int dummy_socket_getsockname (struct socket *sock)
737{
738 return 0;
739}
740
741static int dummy_socket_getpeername (struct socket *sock)
742{
743 return 0;
744}
745
746static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
747{
748 return 0;
749}
750
751static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
752{
753 return 0;
754}
755
756static int dummy_socket_shutdown (struct socket *sock, int how)
757{
758 return 0;
759}
760
761static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
762{
763 return 0;
764}
765
766static int dummy_socket_getpeersec(struct socket *sock, char __user *optval,
767 int __user *optlen, unsigned len)
768{
769 return -ENOPROTOOPT;
770}
771
7d877f3b 772static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
1da177e4
LT
773{
774 return 0;
775}
776
777static inline void dummy_sk_free_security (struct sock *sk)
778{
779}
df71837d
TJ
780
781static unsigned int dummy_sk_getsid(struct sock *sk, struct flowi *fl, u8 dir)
782{
783 return 0;
784}
1da177e4
LT
785#endif /* CONFIG_SECURITY_NETWORK */
786
df71837d
TJ
787#ifdef CONFIG_SECURITY_NETWORK_XFRM
788static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp, struct xfrm_user_sec_ctx *sec_ctx)
789{
790 return 0;
791}
792
793static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
794{
795 return 0;
796}
797
798static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
799{
800}
801
802static int dummy_xfrm_state_alloc_security(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
803{
804 return 0;
805}
806
807static void dummy_xfrm_state_free_security(struct xfrm_state *x)
808{
809}
810
811static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
812{
813 return 0;
814}
815#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1da177e4
LT
816static int dummy_register_security (const char *name, struct security_operations *ops)
817{
818 return -EINVAL;
819}
820
821static int dummy_unregister_security (const char *name, struct security_operations *ops)
822{
823 return -EINVAL;
824}
825
826static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
827{
828 return;
829}
830
831static int dummy_getprocattr(struct task_struct *p, char *name, void *value, size_t size)
832{
833 return -EINVAL;
834}
835
836static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
837{
838 return -EINVAL;
839}
840
29db9190
DH
841#ifdef CONFIG_KEYS
842static inline int dummy_key_alloc(struct key *key)
843{
844 return 0;
845}
846
847static inline void dummy_key_free(struct key *key)
848{
849}
850
851static inline int dummy_key_permission(key_ref_t key_ref,
852 struct task_struct *context,
853 key_perm_t perm)
854{
855 return 0;
856}
857#endif /* CONFIG_KEYS */
1da177e4
LT
858
859struct security_operations dummy_security_ops;
860
861#define set_to_dummy_if_null(ops, function) \
862 do { \
863 if (!ops->function) { \
864 ops->function = dummy_##function; \
865 pr_debug("Had to override the " #function \
866 " security operation with the dummy one.\n");\
867 } \
868 } while (0)
869
870void security_fixup_ops (struct security_operations *ops)
871{
872 set_to_dummy_if_null(ops, ptrace);
873 set_to_dummy_if_null(ops, capget);
874 set_to_dummy_if_null(ops, capset_check);
875 set_to_dummy_if_null(ops, capset_set);
876 set_to_dummy_if_null(ops, acct);
877 set_to_dummy_if_null(ops, capable);
878 set_to_dummy_if_null(ops, quotactl);
879 set_to_dummy_if_null(ops, quota_on);
880 set_to_dummy_if_null(ops, sysctl);
881 set_to_dummy_if_null(ops, syslog);
882 set_to_dummy_if_null(ops, settime);
883 set_to_dummy_if_null(ops, vm_enough_memory);
884 set_to_dummy_if_null(ops, bprm_alloc_security);
885 set_to_dummy_if_null(ops, bprm_free_security);
886 set_to_dummy_if_null(ops, bprm_apply_creds);
887 set_to_dummy_if_null(ops, bprm_post_apply_creds);
888 set_to_dummy_if_null(ops, bprm_set_security);
889 set_to_dummy_if_null(ops, bprm_check_security);
890 set_to_dummy_if_null(ops, bprm_secureexec);
891 set_to_dummy_if_null(ops, sb_alloc_security);
892 set_to_dummy_if_null(ops, sb_free_security);
893 set_to_dummy_if_null(ops, sb_copy_data);
894 set_to_dummy_if_null(ops, sb_kern_mount);
895 set_to_dummy_if_null(ops, sb_statfs);
896 set_to_dummy_if_null(ops, sb_mount);
897 set_to_dummy_if_null(ops, sb_check_sb);
898 set_to_dummy_if_null(ops, sb_umount);
899 set_to_dummy_if_null(ops, sb_umount_close);
900 set_to_dummy_if_null(ops, sb_umount_busy);
901 set_to_dummy_if_null(ops, sb_post_remount);
902 set_to_dummy_if_null(ops, sb_post_mountroot);
903 set_to_dummy_if_null(ops, sb_post_addmount);
904 set_to_dummy_if_null(ops, sb_pivotroot);
905 set_to_dummy_if_null(ops, sb_post_pivotroot);
906 set_to_dummy_if_null(ops, inode_alloc_security);
907 set_to_dummy_if_null(ops, inode_free_security);
5e41ff9e 908 set_to_dummy_if_null(ops, inode_init_security);
1da177e4 909 set_to_dummy_if_null(ops, inode_create);
1da177e4 910 set_to_dummy_if_null(ops, inode_link);
1da177e4
LT
911 set_to_dummy_if_null(ops, inode_unlink);
912 set_to_dummy_if_null(ops, inode_symlink);
1da177e4 913 set_to_dummy_if_null(ops, inode_mkdir);
1da177e4
LT
914 set_to_dummy_if_null(ops, inode_rmdir);
915 set_to_dummy_if_null(ops, inode_mknod);
1da177e4 916 set_to_dummy_if_null(ops, inode_rename);
1da177e4
LT
917 set_to_dummy_if_null(ops, inode_readlink);
918 set_to_dummy_if_null(ops, inode_follow_link);
919 set_to_dummy_if_null(ops, inode_permission);
920 set_to_dummy_if_null(ops, inode_setattr);
921 set_to_dummy_if_null(ops, inode_getattr);
922 set_to_dummy_if_null(ops, inode_delete);
923 set_to_dummy_if_null(ops, inode_setxattr);
924 set_to_dummy_if_null(ops, inode_post_setxattr);
925 set_to_dummy_if_null(ops, inode_getxattr);
926 set_to_dummy_if_null(ops, inode_listxattr);
927 set_to_dummy_if_null(ops, inode_removexattr);
928 set_to_dummy_if_null(ops, inode_getsecurity);
929 set_to_dummy_if_null(ops, inode_setsecurity);
930 set_to_dummy_if_null(ops, inode_listsecurity);
931 set_to_dummy_if_null(ops, file_permission);
932 set_to_dummy_if_null(ops, file_alloc_security);
933 set_to_dummy_if_null(ops, file_free_security);
934 set_to_dummy_if_null(ops, file_ioctl);
935 set_to_dummy_if_null(ops, file_mmap);
936 set_to_dummy_if_null(ops, file_mprotect);
937 set_to_dummy_if_null(ops, file_lock);
938 set_to_dummy_if_null(ops, file_fcntl);
939 set_to_dummy_if_null(ops, file_set_fowner);
940 set_to_dummy_if_null(ops, file_send_sigiotask);
941 set_to_dummy_if_null(ops, file_receive);
942 set_to_dummy_if_null(ops, task_create);
943 set_to_dummy_if_null(ops, task_alloc_security);
944 set_to_dummy_if_null(ops, task_free_security);
945 set_to_dummy_if_null(ops, task_setuid);
946 set_to_dummy_if_null(ops, task_post_setuid);
947 set_to_dummy_if_null(ops, task_setgid);
948 set_to_dummy_if_null(ops, task_setpgid);
949 set_to_dummy_if_null(ops, task_getpgid);
950 set_to_dummy_if_null(ops, task_getsid);
951 set_to_dummy_if_null(ops, task_setgroups);
952 set_to_dummy_if_null(ops, task_setnice);
953 set_to_dummy_if_null(ops, task_setrlimit);
954 set_to_dummy_if_null(ops, task_setscheduler);
955 set_to_dummy_if_null(ops, task_getscheduler);
956 set_to_dummy_if_null(ops, task_wait);
957 set_to_dummy_if_null(ops, task_kill);
958 set_to_dummy_if_null(ops, task_prctl);
959 set_to_dummy_if_null(ops, task_reparent_to_init);
960 set_to_dummy_if_null(ops, task_to_inode);
961 set_to_dummy_if_null(ops, ipc_permission);
962 set_to_dummy_if_null(ops, msg_msg_alloc_security);
963 set_to_dummy_if_null(ops, msg_msg_free_security);
964 set_to_dummy_if_null(ops, msg_queue_alloc_security);
965 set_to_dummy_if_null(ops, msg_queue_free_security);
966 set_to_dummy_if_null(ops, msg_queue_associate);
967 set_to_dummy_if_null(ops, msg_queue_msgctl);
968 set_to_dummy_if_null(ops, msg_queue_msgsnd);
969 set_to_dummy_if_null(ops, msg_queue_msgrcv);
970 set_to_dummy_if_null(ops, shm_alloc_security);
971 set_to_dummy_if_null(ops, shm_free_security);
972 set_to_dummy_if_null(ops, shm_associate);
973 set_to_dummy_if_null(ops, shm_shmctl);
974 set_to_dummy_if_null(ops, shm_shmat);
975 set_to_dummy_if_null(ops, sem_alloc_security);
976 set_to_dummy_if_null(ops, sem_free_security);
977 set_to_dummy_if_null(ops, sem_associate);
978 set_to_dummy_if_null(ops, sem_semctl);
979 set_to_dummy_if_null(ops, sem_semop);
980 set_to_dummy_if_null(ops, netlink_send);
981 set_to_dummy_if_null(ops, netlink_recv);
982 set_to_dummy_if_null(ops, register_security);
983 set_to_dummy_if_null(ops, unregister_security);
984 set_to_dummy_if_null(ops, d_instantiate);
985 set_to_dummy_if_null(ops, getprocattr);
986 set_to_dummy_if_null(ops, setprocattr);
987#ifdef CONFIG_SECURITY_NETWORK
988 set_to_dummy_if_null(ops, unix_stream_connect);
989 set_to_dummy_if_null(ops, unix_may_send);
990 set_to_dummy_if_null(ops, socket_create);
991 set_to_dummy_if_null(ops, socket_post_create);
992 set_to_dummy_if_null(ops, socket_bind);
993 set_to_dummy_if_null(ops, socket_connect);
994 set_to_dummy_if_null(ops, socket_listen);
995 set_to_dummy_if_null(ops, socket_accept);
996 set_to_dummy_if_null(ops, socket_post_accept);
997 set_to_dummy_if_null(ops, socket_sendmsg);
998 set_to_dummy_if_null(ops, socket_recvmsg);
999 set_to_dummy_if_null(ops, socket_getsockname);
1000 set_to_dummy_if_null(ops, socket_getpeername);
1001 set_to_dummy_if_null(ops, socket_setsockopt);
1002 set_to_dummy_if_null(ops, socket_getsockopt);
1003 set_to_dummy_if_null(ops, socket_shutdown);
1004 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1005 set_to_dummy_if_null(ops, socket_getpeersec);
1006 set_to_dummy_if_null(ops, sk_alloc_security);
1007 set_to_dummy_if_null(ops, sk_free_security);
df71837d
TJ
1008 set_to_dummy_if_null(ops, sk_getsid);
1009 #endif /* CONFIG_SECURITY_NETWORK */
1010#ifdef CONFIG_SECURITY_NETWORK_XFRM
1011 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1012 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1013 set_to_dummy_if_null(ops, xfrm_policy_free_security);
1014 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1015 set_to_dummy_if_null(ops, xfrm_state_free_security);
1016 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1017#endif /* CONFIG_SECURITY_NETWORK_XFRM */
29db9190
DH
1018#ifdef CONFIG_KEYS
1019 set_to_dummy_if_null(ops, key_alloc);
1020 set_to_dummy_if_null(ops, key_free);
1021 set_to_dummy_if_null(ops, key_permission);
1022#endif /* CONFIG_KEYS */
1023
1da177e4
LT
1024}
1025