security: Convert LSM into a static interface
[deliverable/linux.git] / security / dummy.c
CommitLineData
1da177e4
LT
1/*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#undef DEBUG
16
c59ede7b 17#include <linux/capability.h>
1da177e4
LT
18#include <linux/kernel.h>
19#include <linux/mman.h>
20#include <linux/pagemap.h>
21#include <linux/swap.h>
22#include <linux/security.h>
23#include <linux/skbuff.h>
24#include <linux/netlink.h>
25#include <net/sock.h>
26#include <linux/xattr.h>
27#include <linux/hugetlb.h>
28#include <linux/ptrace.h>
29#include <linux/file.h>
30
31static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
32{
33 return 0;
34}
35
36static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
37 kernel_cap_t * inheritable, kernel_cap_t * permitted)
38{
39 *effective = *inheritable = *permitted = 0;
40 if (!issecure(SECURE_NOROOT)) {
41 if (target->euid == 0) {
42 *permitted |= (~0 & ~CAP_FS_MASK);
43 *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
44 }
45 if (target->fsuid == 0) {
46 *permitted |= CAP_FS_MASK;
47 *effective |= CAP_FS_MASK;
48 }
49 }
50 return 0;
51}
52
53static int dummy_capset_check (struct task_struct *target,
54 kernel_cap_t * effective,
55 kernel_cap_t * inheritable,
56 kernel_cap_t * permitted)
57{
58 return -EPERM;
59}
60
61static void dummy_capset_set (struct task_struct *target,
62 kernel_cap_t * effective,
63 kernel_cap_t * inheritable,
64 kernel_cap_t * permitted)
65{
66 return;
67}
68
69static int dummy_acct (struct file *file)
70{
71 return 0;
72}
73
74static int dummy_capable (struct task_struct *tsk, int cap)
75{
76 if (cap_raised (tsk->cap_effective, cap))
77 return 0;
78 return -EPERM;
79}
80
81static int dummy_sysctl (ctl_table * table, int op)
82{
83 return 0;
84}
85
86static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
87{
88 return 0;
89}
90
91static int dummy_quota_on (struct dentry *dentry)
92{
93 return 0;
94}
95
96static int dummy_syslog (int type)
97{
98 if ((type != 3 && type != 10) && current->euid)
99 return -EPERM;
100 return 0;
101}
102
103static int dummy_settime(struct timespec *ts, struct timezone *tz)
104{
105 if (!capable(CAP_SYS_TIME))
106 return -EPERM;
107 return 0;
108}
109
34b4e4aa 110static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
111{
112 int cap_sys_admin = 0;
113
114 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
115 cap_sys_admin = 1;
34b4e4aa 116 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
117}
118
119static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
120{
121 return 0;
122}
123
124static void dummy_bprm_free_security (struct linux_binprm *bprm)
125{
126 return;
127}
128
129static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
130{
131 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
6c5d5238 132 set_dumpable(current->mm, suid_dumpable);
1da177e4
LT
133
134 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
135 bprm->e_uid = current->uid;
136 bprm->e_gid = current->gid;
137 }
138 }
139
140 current->suid = current->euid = current->fsuid = bprm->e_uid;
141 current->sgid = current->egid = current->fsgid = bprm->e_gid;
142
143 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
144}
145
146static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
147{
148 return;
149}
150
151static int dummy_bprm_set_security (struct linux_binprm *bprm)
152{
153 return 0;
154}
155
156static int dummy_bprm_check_security (struct linux_binprm *bprm)
157{
158 return 0;
159}
160
161static int dummy_bprm_secureexec (struct linux_binprm *bprm)
162{
163 /* The new userland will simply use the value provided
164 in the AT_SECURE field to decide whether secure mode
165 is required. Hence, this logic is required to preserve
166 the legacy decision algorithm used by the old userland. */
167 return (current->euid != current->uid ||
168 current->egid != current->gid);
169}
170
171static int dummy_sb_alloc_security (struct super_block *sb)
172{
173 return 0;
174}
175
176static void dummy_sb_free_security (struct super_block *sb)
177{
178 return;
179}
180
181static int dummy_sb_copy_data (struct file_system_type *type,
182 void *orig, void *copy)
183{
184 return 0;
185}
186
187static int dummy_sb_kern_mount (struct super_block *sb, void *data)
188{
189 return 0;
190}
191
726c3342 192static int dummy_sb_statfs (struct dentry *dentry)
1da177e4
LT
193{
194 return 0;
195}
196
197static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
198 unsigned long flags, void *data)
199{
200 return 0;
201}
202
203static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
204{
205 return 0;
206}
207
208static int dummy_sb_umount (struct vfsmount *mnt, int flags)
209{
210 return 0;
211}
212
213static void dummy_sb_umount_close (struct vfsmount *mnt)
214{
215 return;
216}
217
218static void dummy_sb_umount_busy (struct vfsmount *mnt)
219{
220 return;
221}
222
223static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
224 void *data)
225{
226 return;
227}
228
229
230static void dummy_sb_post_mountroot (void)
231{
232 return;
233}
234
235static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
236{
237 return;
238}
239
240static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
241{
242 return 0;
243}
244
245static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
246{
247 return;
248}
249
250static int dummy_inode_alloc_security (struct inode *inode)
251{
252 return 0;
253}
254
255static void dummy_inode_free_security (struct inode *inode)
256{
257 return;
258}
259
5e41ff9e
SS
260static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
261 char **name, void **value, size_t *len)
262{
263 return -EOPNOTSUPP;
264}
265
1da177e4
LT
266static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
267 int mask)
268{
269 return 0;
270}
271
1da177e4
LT
272static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
273 struct dentry *new_dentry)
274{
275 return 0;
276}
277
1da177e4
LT
278static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
279{
280 return 0;
281}
282
283static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
284 const char *name)
285{
286 return 0;
287}
288
1da177e4
LT
289static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
290 int mask)
291{
292 return 0;
293}
294
1da177e4
LT
295static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
296{
297 return 0;
298}
299
300static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
301 int mode, dev_t dev)
302{
303 return 0;
304}
305
1da177e4
LT
306static int dummy_inode_rename (struct inode *old_inode,
307 struct dentry *old_dentry,
308 struct inode *new_inode,
309 struct dentry *new_dentry)
310{
311 return 0;
312}
313
1da177e4
LT
314static int dummy_inode_readlink (struct dentry *dentry)
315{
316 return 0;
317}
318
319static int dummy_inode_follow_link (struct dentry *dentry,
320 struct nameidata *nameidata)
321{
322 return 0;
323}
324
325static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
326{
327 return 0;
328}
329
330static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
331{
332 return 0;
333}
334
335static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
336{
337 return 0;
338}
339
340static void dummy_inode_delete (struct inode *ino)
341{
342 return;
343}
344
345static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
346 size_t size, int flags)
347{
348 if (!strncmp(name, XATTR_SECURITY_PREFIX,
349 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
350 !capable(CAP_SYS_ADMIN))
351 return -EPERM;
352 return 0;
353}
354
355static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
356 size_t size, int flags)
357{
358}
359
360static int dummy_inode_getxattr (struct dentry *dentry, char *name)
361{
362 return 0;
363}
364
365static int dummy_inode_listxattr (struct dentry *dentry)
366{
367 return 0;
368}
369
370static int dummy_inode_removexattr (struct dentry *dentry, char *name)
371{
372 if (!strncmp(name, XATTR_SECURITY_PREFIX,
373 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
374 !capable(CAP_SYS_ADMIN))
375 return -EPERM;
376 return 0;
377}
378
7306a0b9 379static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
1da177e4
LT
380{
381 return -EOPNOTSUPP;
382}
383
384static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
385{
386 return -EOPNOTSUPP;
387}
388
389static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
390{
391 return 0;
392}
393
7306a0b9
DK
394static const char *dummy_inode_xattr_getsuffix(void)
395{
396 return NULL;
397}
398
1da177e4
LT
399static int dummy_file_permission (struct file *file, int mask)
400{
401 return 0;
402}
403
404static int dummy_file_alloc_security (struct file *file)
405{
406 return 0;
407}
408
409static void dummy_file_free_security (struct file *file)
410{
411 return;
412}
413
414static int dummy_file_ioctl (struct file *file, unsigned int command,
415 unsigned long arg)
416{
417 return 0;
418}
419
420static int dummy_file_mmap (struct file *file, unsigned long reqprot,
421 unsigned long prot,
ed032189
EP
422 unsigned long flags,
423 unsigned long addr,
424 unsigned long addr_only)
1da177e4 425{
ed032189
EP
426 if (addr < mmap_min_addr)
427 return -EACCES;
1da177e4
LT
428 return 0;
429}
430
431static int dummy_file_mprotect (struct vm_area_struct *vma,
432 unsigned long reqprot,
433 unsigned long prot)
434{
435 return 0;
436}
437
438static int dummy_file_lock (struct file *file, unsigned int cmd)
439{
440 return 0;
441}
442
443static int dummy_file_fcntl (struct file *file, unsigned int cmd,
444 unsigned long arg)
445{
446 return 0;
447}
448
449static int dummy_file_set_fowner (struct file *file)
450{
451 return 0;
452}
453
454static int dummy_file_send_sigiotask (struct task_struct *tsk,
455 struct fown_struct *fown, int sig)
456{
457 return 0;
458}
459
460static int dummy_file_receive (struct file *file)
461{
462 return 0;
463}
464
788e7dd4
YN
465static int dummy_dentry_open (struct file *file)
466{
467 return 0;
468}
469
1da177e4
LT
470static int dummy_task_create (unsigned long clone_flags)
471{
472 return 0;
473}
474
475static int dummy_task_alloc_security (struct task_struct *p)
476{
477 return 0;
478}
479
480static void dummy_task_free_security (struct task_struct *p)
481{
482 return;
483}
484
485static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
486{
487 return 0;
488}
489
490static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
491{
492 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
493 return 0;
494}
495
496static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
497{
498 return 0;
499}
500
501static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
502{
503 return 0;
504}
505
506static int dummy_task_getpgid (struct task_struct *p)
507{
508 return 0;
509}
510
511static int dummy_task_getsid (struct task_struct *p)
512{
513 return 0;
514}
515
f9008e4c
DQ
516static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
517{ }
518
1da177e4
LT
519static int dummy_task_setgroups (struct group_info *group_info)
520{
521 return 0;
522}
523
524static int dummy_task_setnice (struct task_struct *p, int nice)
525{
526 return 0;
527}
528
03e68060
JM
529static int dummy_task_setioprio (struct task_struct *p, int ioprio)
530{
531 return 0;
532}
533
a1836a42
DQ
534static int dummy_task_getioprio (struct task_struct *p)
535{
536 return 0;
537}
538
1da177e4
LT
539static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
540{
541 return 0;
542}
543
544static int dummy_task_setscheduler (struct task_struct *p, int policy,
545 struct sched_param *lp)
546{
547 return 0;
548}
549
550static int dummy_task_getscheduler (struct task_struct *p)
551{
552 return 0;
553}
554
35601547
DQ
555static int dummy_task_movememory (struct task_struct *p)
556{
557 return 0;
558}
559
1da177e4
LT
560static int dummy_task_wait (struct task_struct *p)
561{
562 return 0;
563}
564
565static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
f9008e4c 566 int sig, u32 secid)
1da177e4
LT
567{
568 return 0;
569}
570
571static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
572 unsigned long arg4, unsigned long arg5)
573{
574 return 0;
575}
576
577static void dummy_task_reparent_to_init (struct task_struct *p)
578{
579 p->euid = p->fsuid = 0;
580 return;
581}
582
583static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
584{ }
585
586static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
587{
588 return 0;
589}
590
591static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
592{
593 return 0;
594}
595
596static void dummy_msg_msg_free_security (struct msg_msg *msg)
597{
598 return;
599}
600
601static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
602{
603 return 0;
604}
605
606static void dummy_msg_queue_free_security (struct msg_queue *msq)
607{
608 return;
609}
610
611static int dummy_msg_queue_associate (struct msg_queue *msq,
612 int msqflg)
613{
614 return 0;
615}
616
617static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
618{
619 return 0;
620}
621
622static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
623 int msgflg)
624{
625 return 0;
626}
627
628static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
629 struct task_struct *target, long type,
630 int mode)
631{
632 return 0;
633}
634
635static int dummy_shm_alloc_security (struct shmid_kernel *shp)
636{
637 return 0;
638}
639
640static void dummy_shm_free_security (struct shmid_kernel *shp)
641{
642 return;
643}
644
645static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
646{
647 return 0;
648}
649
650static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
651{
652 return 0;
653}
654
655static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
656 int shmflg)
657{
658 return 0;
659}
660
661static int dummy_sem_alloc_security (struct sem_array *sma)
662{
663 return 0;
664}
665
666static void dummy_sem_free_security (struct sem_array *sma)
667{
668 return;
669}
670
671static int dummy_sem_associate (struct sem_array *sma, int semflg)
672{
673 return 0;
674}
675
676static int dummy_sem_semctl (struct sem_array *sma, int cmd)
677{
678 return 0;
679}
680
681static int dummy_sem_semop (struct sem_array *sma,
682 struct sembuf *sops, unsigned nsops, int alter)
683{
684 return 0;
685}
686
687static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
688{
689 NETLINK_CB(skb).eff_cap = current->cap_effective;
690 return 0;
691}
692
c7bdb545 693static int dummy_netlink_recv (struct sk_buff *skb, int cap)
1da177e4 694{
c7bdb545 695 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
1da177e4
LT
696 return -EPERM;
697 return 0;
698}
699
700#ifdef CONFIG_SECURITY_NETWORK
701static int dummy_unix_stream_connect (struct socket *sock,
702 struct socket *other,
703 struct sock *newsk)
704{
705 return 0;
706}
707
708static int dummy_unix_may_send (struct socket *sock,
709 struct socket *other)
710{
711 return 0;
712}
713
714static int dummy_socket_create (int family, int type,
715 int protocol, int kern)
716{
717 return 0;
718}
719
7420ed23
VY
720static int dummy_socket_post_create (struct socket *sock, int family, int type,
721 int protocol, int kern)
1da177e4 722{
7420ed23 723 return 0;
1da177e4
LT
724}
725
726static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
727 int addrlen)
728{
729 return 0;
730}
731
732static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
733 int addrlen)
734{
735 return 0;
736}
737
738static int dummy_socket_listen (struct socket *sock, int backlog)
739{
740 return 0;
741}
742
743static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
744{
745 return 0;
746}
747
748static void dummy_socket_post_accept (struct socket *sock,
749 struct socket *newsock)
750{
751 return;
752}
753
754static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
755 int size)
756{
757 return 0;
758}
759
760static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
761 int size, int flags)
762{
763 return 0;
764}
765
766static int dummy_socket_getsockname (struct socket *sock)
767{
768 return 0;
769}
770
771static int dummy_socket_getpeername (struct socket *sock)
772{
773 return 0;
774}
775
776static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
777{
778 return 0;
779}
780
781static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
782{
783 return 0;
784}
785
786static int dummy_socket_shutdown (struct socket *sock, int how)
787{
788 return 0;
789}
790
791static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
792{
793 return 0;
794}
795
2c7946a7
CZ
796static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
797 int __user *optlen, unsigned len)
798{
799 return -ENOPROTOOPT;
800}
801
dc49c1f9 802static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
803{
804 return -ENOPROTOOPT;
805}
806
7d877f3b 807static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
1da177e4
LT
808{
809 return 0;
810}
811
812static inline void dummy_sk_free_security (struct sock *sk)
813{
814}
df71837d 815
892c141e
VY
816static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
817{
818}
819
beb8d13b 820static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
df71837d 821{
df71837d 822}
4237c75c
VY
823
824static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
825{
826}
827
828static inline int dummy_inet_conn_request(struct sock *sk,
829 struct sk_buff *skb, struct request_sock *req)
830{
831 return 0;
832}
833
834static inline void dummy_inet_csk_clone(struct sock *newsk,
835 const struct request_sock *req)
836{
837}
838
6b877699
VY
839static inline void dummy_inet_conn_established(struct sock *sk,
840 struct sk_buff *skb)
841{
842}
843
4237c75c
VY
844static inline void dummy_req_classify_flow(const struct request_sock *req,
845 struct flowi *fl)
846{
847}
1da177e4
LT
848#endif /* CONFIG_SECURITY_NETWORK */
849
df71837d 850#ifdef CONFIG_SECURITY_NETWORK_XFRM
cb969f07 851static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp,
c1a856c9 852 struct xfrm_user_sec_ctx *sec_ctx)
df71837d
TJ
853{
854 return 0;
855}
856
857static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
858{
859 return 0;
860}
861
862static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
863{
864}
865
c8c05a8e
CZ
866static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
867{
868 return 0;
869}
870
e0d1caa7 871static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
c1a856c9 872 struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
df71837d
TJ
873{
874 return 0;
875}
876
877static void dummy_xfrm_state_free_security(struct xfrm_state *x)
878{
879}
880
c8c05a8e
CZ
881static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
882{
883 return 0;
884}
885
df71837d
TJ
886static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
887{
888 return 0;
889}
e0d1caa7
VY
890
891static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
892 struct xfrm_policy *xp, struct flowi *fl)
893{
894 return 1;
895}
896
beb8d13b 897static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
e0d1caa7
VY
898{
899 return 0;
900}
901
df71837d 902#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1da177e4
LT
903static int dummy_register_security (const char *name, struct security_operations *ops)
904{
905 return -EINVAL;
906}
907
908static int dummy_unregister_security (const char *name, struct security_operations *ops)
909{
910 return -EINVAL;
911}
912
913static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
914{
915 return;
916}
917
04ff9708 918static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
1da177e4
LT
919{
920 return -EINVAL;
921}
922
923static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
924{
925 return -EINVAL;
926}
927
dc49c1f9
CZ
928static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
929{
930 return -EOPNOTSUPP;
931}
932
933static void dummy_release_secctx(char *secdata, u32 seclen)
934{
935}
936
29db9190 937#ifdef CONFIG_KEYS
7e047ef5
DH
938static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
939 unsigned long flags)
29db9190
DH
940{
941 return 0;
942}
943
944static inline void dummy_key_free(struct key *key)
945{
946}
947
948static inline int dummy_key_permission(key_ref_t key_ref,
949 struct task_struct *context,
950 key_perm_t perm)
951{
952 return 0;
953}
954#endif /* CONFIG_KEYS */
1da177e4
LT
955
956struct security_operations dummy_security_ops;
957
958#define set_to_dummy_if_null(ops, function) \
959 do { \
960 if (!ops->function) { \
961 ops->function = dummy_##function; \
962 pr_debug("Had to override the " #function \
963 " security operation with the dummy one.\n");\
964 } \
965 } while (0)
966
967void security_fixup_ops (struct security_operations *ops)
968{
969 set_to_dummy_if_null(ops, ptrace);
970 set_to_dummy_if_null(ops, capget);
971 set_to_dummy_if_null(ops, capset_check);
972 set_to_dummy_if_null(ops, capset_set);
973 set_to_dummy_if_null(ops, acct);
974 set_to_dummy_if_null(ops, capable);
975 set_to_dummy_if_null(ops, quotactl);
976 set_to_dummy_if_null(ops, quota_on);
977 set_to_dummy_if_null(ops, sysctl);
978 set_to_dummy_if_null(ops, syslog);
979 set_to_dummy_if_null(ops, settime);
980 set_to_dummy_if_null(ops, vm_enough_memory);
981 set_to_dummy_if_null(ops, bprm_alloc_security);
982 set_to_dummy_if_null(ops, bprm_free_security);
983 set_to_dummy_if_null(ops, bprm_apply_creds);
984 set_to_dummy_if_null(ops, bprm_post_apply_creds);
985 set_to_dummy_if_null(ops, bprm_set_security);
986 set_to_dummy_if_null(ops, bprm_check_security);
987 set_to_dummy_if_null(ops, bprm_secureexec);
988 set_to_dummy_if_null(ops, sb_alloc_security);
989 set_to_dummy_if_null(ops, sb_free_security);
990 set_to_dummy_if_null(ops, sb_copy_data);
991 set_to_dummy_if_null(ops, sb_kern_mount);
992 set_to_dummy_if_null(ops, sb_statfs);
993 set_to_dummy_if_null(ops, sb_mount);
994 set_to_dummy_if_null(ops, sb_check_sb);
995 set_to_dummy_if_null(ops, sb_umount);
996 set_to_dummy_if_null(ops, sb_umount_close);
997 set_to_dummy_if_null(ops, sb_umount_busy);
998 set_to_dummy_if_null(ops, sb_post_remount);
999 set_to_dummy_if_null(ops, sb_post_mountroot);
1000 set_to_dummy_if_null(ops, sb_post_addmount);
1001 set_to_dummy_if_null(ops, sb_pivotroot);
1002 set_to_dummy_if_null(ops, sb_post_pivotroot);
1003 set_to_dummy_if_null(ops, inode_alloc_security);
1004 set_to_dummy_if_null(ops, inode_free_security);
5e41ff9e 1005 set_to_dummy_if_null(ops, inode_init_security);
1da177e4 1006 set_to_dummy_if_null(ops, inode_create);
1da177e4 1007 set_to_dummy_if_null(ops, inode_link);
1da177e4
LT
1008 set_to_dummy_if_null(ops, inode_unlink);
1009 set_to_dummy_if_null(ops, inode_symlink);
1da177e4 1010 set_to_dummy_if_null(ops, inode_mkdir);
1da177e4
LT
1011 set_to_dummy_if_null(ops, inode_rmdir);
1012 set_to_dummy_if_null(ops, inode_mknod);
1da177e4 1013 set_to_dummy_if_null(ops, inode_rename);
1da177e4
LT
1014 set_to_dummy_if_null(ops, inode_readlink);
1015 set_to_dummy_if_null(ops, inode_follow_link);
1016 set_to_dummy_if_null(ops, inode_permission);
1017 set_to_dummy_if_null(ops, inode_setattr);
1018 set_to_dummy_if_null(ops, inode_getattr);
1019 set_to_dummy_if_null(ops, inode_delete);
1020 set_to_dummy_if_null(ops, inode_setxattr);
1021 set_to_dummy_if_null(ops, inode_post_setxattr);
1022 set_to_dummy_if_null(ops, inode_getxattr);
1023 set_to_dummy_if_null(ops, inode_listxattr);
1024 set_to_dummy_if_null(ops, inode_removexattr);
7306a0b9 1025 set_to_dummy_if_null(ops, inode_xattr_getsuffix);
1da177e4
LT
1026 set_to_dummy_if_null(ops, inode_getsecurity);
1027 set_to_dummy_if_null(ops, inode_setsecurity);
1028 set_to_dummy_if_null(ops, inode_listsecurity);
1029 set_to_dummy_if_null(ops, file_permission);
1030 set_to_dummy_if_null(ops, file_alloc_security);
1031 set_to_dummy_if_null(ops, file_free_security);
1032 set_to_dummy_if_null(ops, file_ioctl);
1033 set_to_dummy_if_null(ops, file_mmap);
1034 set_to_dummy_if_null(ops, file_mprotect);
1035 set_to_dummy_if_null(ops, file_lock);
1036 set_to_dummy_if_null(ops, file_fcntl);
1037 set_to_dummy_if_null(ops, file_set_fowner);
1038 set_to_dummy_if_null(ops, file_send_sigiotask);
1039 set_to_dummy_if_null(ops, file_receive);
788e7dd4 1040 set_to_dummy_if_null(ops, dentry_open);
1da177e4
LT
1041 set_to_dummy_if_null(ops, task_create);
1042 set_to_dummy_if_null(ops, task_alloc_security);
1043 set_to_dummy_if_null(ops, task_free_security);
1044 set_to_dummy_if_null(ops, task_setuid);
1045 set_to_dummy_if_null(ops, task_post_setuid);
1046 set_to_dummy_if_null(ops, task_setgid);
1047 set_to_dummy_if_null(ops, task_setpgid);
1048 set_to_dummy_if_null(ops, task_getpgid);
1049 set_to_dummy_if_null(ops, task_getsid);
f9008e4c 1050 set_to_dummy_if_null(ops, task_getsecid);
1da177e4
LT
1051 set_to_dummy_if_null(ops, task_setgroups);
1052 set_to_dummy_if_null(ops, task_setnice);
03e68060 1053 set_to_dummy_if_null(ops, task_setioprio);
a1836a42 1054 set_to_dummy_if_null(ops, task_getioprio);
1da177e4
LT
1055 set_to_dummy_if_null(ops, task_setrlimit);
1056 set_to_dummy_if_null(ops, task_setscheduler);
1057 set_to_dummy_if_null(ops, task_getscheduler);
35601547 1058 set_to_dummy_if_null(ops, task_movememory);
1da177e4
LT
1059 set_to_dummy_if_null(ops, task_wait);
1060 set_to_dummy_if_null(ops, task_kill);
1061 set_to_dummy_if_null(ops, task_prctl);
1062 set_to_dummy_if_null(ops, task_reparent_to_init);
1063 set_to_dummy_if_null(ops, task_to_inode);
1064 set_to_dummy_if_null(ops, ipc_permission);
1065 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1066 set_to_dummy_if_null(ops, msg_msg_free_security);
1067 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1068 set_to_dummy_if_null(ops, msg_queue_free_security);
1069 set_to_dummy_if_null(ops, msg_queue_associate);
1070 set_to_dummy_if_null(ops, msg_queue_msgctl);
1071 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1072 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1073 set_to_dummy_if_null(ops, shm_alloc_security);
1074 set_to_dummy_if_null(ops, shm_free_security);
1075 set_to_dummy_if_null(ops, shm_associate);
1076 set_to_dummy_if_null(ops, shm_shmctl);
1077 set_to_dummy_if_null(ops, shm_shmat);
1078 set_to_dummy_if_null(ops, sem_alloc_security);
1079 set_to_dummy_if_null(ops, sem_free_security);
1080 set_to_dummy_if_null(ops, sem_associate);
1081 set_to_dummy_if_null(ops, sem_semctl);
1082 set_to_dummy_if_null(ops, sem_semop);
1083 set_to_dummy_if_null(ops, netlink_send);
1084 set_to_dummy_if_null(ops, netlink_recv);
1085 set_to_dummy_if_null(ops, register_security);
1086 set_to_dummy_if_null(ops, unregister_security);
1087 set_to_dummy_if_null(ops, d_instantiate);
1088 set_to_dummy_if_null(ops, getprocattr);
1089 set_to_dummy_if_null(ops, setprocattr);
dc49c1f9
CZ
1090 set_to_dummy_if_null(ops, secid_to_secctx);
1091 set_to_dummy_if_null(ops, release_secctx);
1da177e4
LT
1092#ifdef CONFIG_SECURITY_NETWORK
1093 set_to_dummy_if_null(ops, unix_stream_connect);
1094 set_to_dummy_if_null(ops, unix_may_send);
1095 set_to_dummy_if_null(ops, socket_create);
1096 set_to_dummy_if_null(ops, socket_post_create);
1097 set_to_dummy_if_null(ops, socket_bind);
1098 set_to_dummy_if_null(ops, socket_connect);
1099 set_to_dummy_if_null(ops, socket_listen);
1100 set_to_dummy_if_null(ops, socket_accept);
1101 set_to_dummy_if_null(ops, socket_post_accept);
1102 set_to_dummy_if_null(ops, socket_sendmsg);
1103 set_to_dummy_if_null(ops, socket_recvmsg);
1104 set_to_dummy_if_null(ops, socket_getsockname);
1105 set_to_dummy_if_null(ops, socket_getpeername);
1106 set_to_dummy_if_null(ops, socket_setsockopt);
1107 set_to_dummy_if_null(ops, socket_getsockopt);
1108 set_to_dummy_if_null(ops, socket_shutdown);
1109 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
c841aa03
ACM
1110 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1111 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1da177e4
LT
1112 set_to_dummy_if_null(ops, sk_alloc_security);
1113 set_to_dummy_if_null(ops, sk_free_security);
892c141e 1114 set_to_dummy_if_null(ops, sk_clone_security);
beb8d13b 1115 set_to_dummy_if_null(ops, sk_getsecid);
4237c75c
VY
1116 set_to_dummy_if_null(ops, sock_graft);
1117 set_to_dummy_if_null(ops, inet_conn_request);
1118 set_to_dummy_if_null(ops, inet_csk_clone);
6b877699 1119 set_to_dummy_if_null(ops, inet_conn_established);
4237c75c 1120 set_to_dummy_if_null(ops, req_classify_flow);
df71837d
TJ
1121 #endif /* CONFIG_SECURITY_NETWORK */
1122#ifdef CONFIG_SECURITY_NETWORK_XFRM
1123 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1124 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1125 set_to_dummy_if_null(ops, xfrm_policy_free_security);
c8c05a8e 1126 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
df71837d
TJ
1127 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1128 set_to_dummy_if_null(ops, xfrm_state_free_security);
c8c05a8e 1129 set_to_dummy_if_null(ops, xfrm_state_delete_security);
df71837d 1130 set_to_dummy_if_null(ops, xfrm_policy_lookup);
e0d1caa7 1131 set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
e0d1caa7 1132 set_to_dummy_if_null(ops, xfrm_decode_session);
df71837d 1133#endif /* CONFIG_SECURITY_NETWORK_XFRM */
29db9190
DH
1134#ifdef CONFIG_KEYS
1135 set_to_dummy_if_null(ops, key_alloc);
1136 set_to_dummy_if_null(ops, key_free);
1137 set_to_dummy_if_null(ops, key_permission);
1138#endif /* CONFIG_KEYS */
1139
1da177e4
LT
1140}
1141
This page took 0.331267 seconds and 5 git commands to generate.