[PATCH] SELinux: update USB code with new kill_proc_info_as_uid
[deliverable/linux.git] / security / dummy.c
CommitLineData
1da177e4
LT
1/*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#undef DEBUG
16
c59ede7b 17#include <linux/capability.h>
1da177e4
LT
18#include <linux/config.h>
19#include <linux/module.h>
20#include <linux/kernel.h>
21#include <linux/mman.h>
22#include <linux/pagemap.h>
23#include <linux/swap.h>
24#include <linux/security.h>
25#include <linux/skbuff.h>
26#include <linux/netlink.h>
27#include <net/sock.h>
28#include <linux/xattr.h>
29#include <linux/hugetlb.h>
30#include <linux/ptrace.h>
31#include <linux/file.h>
32
33static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
34{
35 return 0;
36}
37
38static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
39 kernel_cap_t * inheritable, kernel_cap_t * permitted)
40{
41 *effective = *inheritable = *permitted = 0;
42 if (!issecure(SECURE_NOROOT)) {
43 if (target->euid == 0) {
44 *permitted |= (~0 & ~CAP_FS_MASK);
45 *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
46 }
47 if (target->fsuid == 0) {
48 *permitted |= CAP_FS_MASK;
49 *effective |= CAP_FS_MASK;
50 }
51 }
52 return 0;
53}
54
55static int dummy_capset_check (struct task_struct *target,
56 kernel_cap_t * effective,
57 kernel_cap_t * inheritable,
58 kernel_cap_t * permitted)
59{
60 return -EPERM;
61}
62
63static void dummy_capset_set (struct task_struct *target,
64 kernel_cap_t * effective,
65 kernel_cap_t * inheritable,
66 kernel_cap_t * permitted)
67{
68 return;
69}
70
71static int dummy_acct (struct file *file)
72{
73 return 0;
74}
75
76static int dummy_capable (struct task_struct *tsk, int cap)
77{
78 if (cap_raised (tsk->cap_effective, cap))
79 return 0;
80 return -EPERM;
81}
82
83static int dummy_sysctl (ctl_table * table, int op)
84{
85 return 0;
86}
87
88static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
89{
90 return 0;
91}
92
93static int dummy_quota_on (struct dentry *dentry)
94{
95 return 0;
96}
97
98static int dummy_syslog (int type)
99{
100 if ((type != 3 && type != 10) && current->euid)
101 return -EPERM;
102 return 0;
103}
104
105static int dummy_settime(struct timespec *ts, struct timezone *tz)
106{
107 if (!capable(CAP_SYS_TIME))
108 return -EPERM;
109 return 0;
110}
111
112static int dummy_vm_enough_memory(long pages)
113{
114 int cap_sys_admin = 0;
115
116 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
117 cap_sys_admin = 1;
118 return __vm_enough_memory(pages, cap_sys_admin);
119}
120
121static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
122{
123 return 0;
124}
125
126static void dummy_bprm_free_security (struct linux_binprm *bprm)
127{
128 return;
129}
130
131static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
132{
133 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
d6e71144 134 current->mm->dumpable = suid_dumpable;
1da177e4
LT
135
136 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
137 bprm->e_uid = current->uid;
138 bprm->e_gid = current->gid;
139 }
140 }
141
142 current->suid = current->euid = current->fsuid = bprm->e_uid;
143 current->sgid = current->egid = current->fsgid = bprm->e_gid;
144
145 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
146}
147
148static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
149{
150 return;
151}
152
153static int dummy_bprm_set_security (struct linux_binprm *bprm)
154{
155 return 0;
156}
157
158static int dummy_bprm_check_security (struct linux_binprm *bprm)
159{
160 return 0;
161}
162
163static int dummy_bprm_secureexec (struct linux_binprm *bprm)
164{
165 /* The new userland will simply use the value provided
166 in the AT_SECURE field to decide whether secure mode
167 is required. Hence, this logic is required to preserve
168 the legacy decision algorithm used by the old userland. */
169 return (current->euid != current->uid ||
170 current->egid != current->gid);
171}
172
173static int dummy_sb_alloc_security (struct super_block *sb)
174{
175 return 0;
176}
177
178static void dummy_sb_free_security (struct super_block *sb)
179{
180 return;
181}
182
183static int dummy_sb_copy_data (struct file_system_type *type,
184 void *orig, void *copy)
185{
186 return 0;
187}
188
189static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190{
191 return 0;
192}
193
726c3342 194static int dummy_sb_statfs (struct dentry *dentry)
1da177e4
LT
195{
196 return 0;
197}
198
199static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
200 unsigned long flags, void *data)
201{
202 return 0;
203}
204
205static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
206{
207 return 0;
208}
209
210static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211{
212 return 0;
213}
214
215static void dummy_sb_umount_close (struct vfsmount *mnt)
216{
217 return;
218}
219
220static void dummy_sb_umount_busy (struct vfsmount *mnt)
221{
222 return;
223}
224
225static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226 void *data)
227{
228 return;
229}
230
231
232static void dummy_sb_post_mountroot (void)
233{
234 return;
235}
236
237static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
238{
239 return;
240}
241
242static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
243{
244 return 0;
245}
246
247static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
248{
249 return;
250}
251
252static int dummy_inode_alloc_security (struct inode *inode)
253{
254 return 0;
255}
256
257static void dummy_inode_free_security (struct inode *inode)
258{
259 return;
260}
261
5e41ff9e
SS
262static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
263 char **name, void **value, size_t *len)
264{
265 return -EOPNOTSUPP;
266}
267
1da177e4
LT
268static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
269 int mask)
270{
271 return 0;
272}
273
1da177e4
LT
274static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
275 struct dentry *new_dentry)
276{
277 return 0;
278}
279
1da177e4
LT
280static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
281{
282 return 0;
283}
284
285static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
286 const char *name)
287{
288 return 0;
289}
290
1da177e4
LT
291static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
292 int mask)
293{
294 return 0;
295}
296
1da177e4
LT
297static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
298{
299 return 0;
300}
301
302static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
303 int mode, dev_t dev)
304{
305 return 0;
306}
307
1da177e4
LT
308static int dummy_inode_rename (struct inode *old_inode,
309 struct dentry *old_dentry,
310 struct inode *new_inode,
311 struct dentry *new_dentry)
312{
313 return 0;
314}
315
1da177e4
LT
316static int dummy_inode_readlink (struct dentry *dentry)
317{
318 return 0;
319}
320
321static int dummy_inode_follow_link (struct dentry *dentry,
322 struct nameidata *nameidata)
323{
324 return 0;
325}
326
327static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
328{
329 return 0;
330}
331
332static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
333{
334 return 0;
335}
336
337static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
338{
339 return 0;
340}
341
342static void dummy_inode_delete (struct inode *ino)
343{
344 return;
345}
346
347static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
348 size_t size, int flags)
349{
350 if (!strncmp(name, XATTR_SECURITY_PREFIX,
351 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
352 !capable(CAP_SYS_ADMIN))
353 return -EPERM;
354 return 0;
355}
356
357static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
358 size_t size, int flags)
359{
360}
361
362static int dummy_inode_getxattr (struct dentry *dentry, char *name)
363{
364 return 0;
365}
366
367static int dummy_inode_listxattr (struct dentry *dentry)
368{
369 return 0;
370}
371
372static int dummy_inode_removexattr (struct dentry *dentry, char *name)
373{
374 if (!strncmp(name, XATTR_SECURITY_PREFIX,
375 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
376 !capable(CAP_SYS_ADMIN))
377 return -EPERM;
378 return 0;
379}
380
7306a0b9 381static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
1da177e4
LT
382{
383 return -EOPNOTSUPP;
384}
385
386static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
387{
388 return -EOPNOTSUPP;
389}
390
391static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
392{
393 return 0;
394}
395
7306a0b9
DK
396static const char *dummy_inode_xattr_getsuffix(void)
397{
398 return NULL;
399}
400
1da177e4
LT
401static int dummy_file_permission (struct file *file, int mask)
402{
403 return 0;
404}
405
406static int dummy_file_alloc_security (struct file *file)
407{
408 return 0;
409}
410
411static void dummy_file_free_security (struct file *file)
412{
413 return;
414}
415
416static int dummy_file_ioctl (struct file *file, unsigned int command,
417 unsigned long arg)
418{
419 return 0;
420}
421
422static int dummy_file_mmap (struct file *file, unsigned long reqprot,
423 unsigned long prot,
424 unsigned long flags)
425{
426 return 0;
427}
428
429static int dummy_file_mprotect (struct vm_area_struct *vma,
430 unsigned long reqprot,
431 unsigned long prot)
432{
433 return 0;
434}
435
436static int dummy_file_lock (struct file *file, unsigned int cmd)
437{
438 return 0;
439}
440
441static int dummy_file_fcntl (struct file *file, unsigned int cmd,
442 unsigned long arg)
443{
444 return 0;
445}
446
447static int dummy_file_set_fowner (struct file *file)
448{
449 return 0;
450}
451
452static int dummy_file_send_sigiotask (struct task_struct *tsk,
453 struct fown_struct *fown, int sig)
454{
455 return 0;
456}
457
458static int dummy_file_receive (struct file *file)
459{
460 return 0;
461}
462
463static int dummy_task_create (unsigned long clone_flags)
464{
465 return 0;
466}
467
468static int dummy_task_alloc_security (struct task_struct *p)
469{
470 return 0;
471}
472
473static void dummy_task_free_security (struct task_struct *p)
474{
475 return;
476}
477
478static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
479{
480 return 0;
481}
482
483static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
484{
485 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
486 return 0;
487}
488
489static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
490{
491 return 0;
492}
493
494static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
495{
496 return 0;
497}
498
499static int dummy_task_getpgid (struct task_struct *p)
500{
501 return 0;
502}
503
504static int dummy_task_getsid (struct task_struct *p)
505{
506 return 0;
507}
508
f9008e4c
DQ
509static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
510{ }
511
1da177e4
LT
512static int dummy_task_setgroups (struct group_info *group_info)
513{
514 return 0;
515}
516
517static int dummy_task_setnice (struct task_struct *p, int nice)
518{
519 return 0;
520}
521
03e68060
JM
522static int dummy_task_setioprio (struct task_struct *p, int ioprio)
523{
524 return 0;
525}
526
1da177e4
LT
527static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
528{
529 return 0;
530}
531
532static int dummy_task_setscheduler (struct task_struct *p, int policy,
533 struct sched_param *lp)
534{
535 return 0;
536}
537
538static int dummy_task_getscheduler (struct task_struct *p)
539{
540 return 0;
541}
542
35601547
DQ
543static int dummy_task_movememory (struct task_struct *p)
544{
545 return 0;
546}
547
1da177e4
LT
548static int dummy_task_wait (struct task_struct *p)
549{
550 return 0;
551}
552
553static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
f9008e4c 554 int sig, u32 secid)
1da177e4
LT
555{
556 return 0;
557}
558
559static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
560 unsigned long arg4, unsigned long arg5)
561{
562 return 0;
563}
564
565static void dummy_task_reparent_to_init (struct task_struct *p)
566{
567 p->euid = p->fsuid = 0;
568 return;
569}
570
571static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
572{ }
573
574static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
575{
576 return 0;
577}
578
579static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
580{
581 return 0;
582}
583
584static void dummy_msg_msg_free_security (struct msg_msg *msg)
585{
586 return;
587}
588
589static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
590{
591 return 0;
592}
593
594static void dummy_msg_queue_free_security (struct msg_queue *msq)
595{
596 return;
597}
598
599static int dummy_msg_queue_associate (struct msg_queue *msq,
600 int msqflg)
601{
602 return 0;
603}
604
605static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
606{
607 return 0;
608}
609
610static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
611 int msgflg)
612{
613 return 0;
614}
615
616static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
617 struct task_struct *target, long type,
618 int mode)
619{
620 return 0;
621}
622
623static int dummy_shm_alloc_security (struct shmid_kernel *shp)
624{
625 return 0;
626}
627
628static void dummy_shm_free_security (struct shmid_kernel *shp)
629{
630 return;
631}
632
633static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
634{
635 return 0;
636}
637
638static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
639{
640 return 0;
641}
642
643static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
644 int shmflg)
645{
646 return 0;
647}
648
649static int dummy_sem_alloc_security (struct sem_array *sma)
650{
651 return 0;
652}
653
654static void dummy_sem_free_security (struct sem_array *sma)
655{
656 return;
657}
658
659static int dummy_sem_associate (struct sem_array *sma, int semflg)
660{
661 return 0;
662}
663
664static int dummy_sem_semctl (struct sem_array *sma, int cmd)
665{
666 return 0;
667}
668
669static int dummy_sem_semop (struct sem_array *sma,
670 struct sembuf *sops, unsigned nsops, int alter)
671{
672 return 0;
673}
674
675static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
676{
677 NETLINK_CB(skb).eff_cap = current->cap_effective;
678 return 0;
679}
680
c7bdb545 681static int dummy_netlink_recv (struct sk_buff *skb, int cap)
1da177e4 682{
c7bdb545 683 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
1da177e4
LT
684 return -EPERM;
685 return 0;
686}
687
688#ifdef CONFIG_SECURITY_NETWORK
689static int dummy_unix_stream_connect (struct socket *sock,
690 struct socket *other,
691 struct sock *newsk)
692{
693 return 0;
694}
695
696static int dummy_unix_may_send (struct socket *sock,
697 struct socket *other)
698{
699 return 0;
700}
701
702static int dummy_socket_create (int family, int type,
703 int protocol, int kern)
704{
705 return 0;
706}
707
708static void dummy_socket_post_create (struct socket *sock, int family, int type,
709 int protocol, int kern)
710{
711 return;
712}
713
714static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
715 int addrlen)
716{
717 return 0;
718}
719
720static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
721 int addrlen)
722{
723 return 0;
724}
725
726static int dummy_socket_listen (struct socket *sock, int backlog)
727{
728 return 0;
729}
730
731static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
732{
733 return 0;
734}
735
736static void dummy_socket_post_accept (struct socket *sock,
737 struct socket *newsock)
738{
739 return;
740}
741
742static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
743 int size)
744{
745 return 0;
746}
747
748static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
749 int size, int flags)
750{
751 return 0;
752}
753
754static int dummy_socket_getsockname (struct socket *sock)
755{
756 return 0;
757}
758
759static int dummy_socket_getpeername (struct socket *sock)
760{
761 return 0;
762}
763
764static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
765{
766 return 0;
767}
768
769static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
770{
771 return 0;
772}
773
774static int dummy_socket_shutdown (struct socket *sock, int how)
775{
776 return 0;
777}
778
779static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
780{
781 return 0;
782}
783
2c7946a7
CZ
784static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
785 int __user *optlen, unsigned len)
786{
787 return -ENOPROTOOPT;
788}
789
790static int dummy_socket_getpeersec_dgram(struct sk_buff *skb, char **secdata,
791 u32 *seclen)
1da177e4
LT
792{
793 return -ENOPROTOOPT;
794}
795
7d877f3b 796static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
1da177e4
LT
797{
798 return 0;
799}
800
801static inline void dummy_sk_free_security (struct sock *sk)
802{
803}
df71837d
TJ
804
805static unsigned int dummy_sk_getsid(struct sock *sk, struct flowi *fl, u8 dir)
806{
807 return 0;
808}
1da177e4
LT
809#endif /* CONFIG_SECURITY_NETWORK */
810
df71837d
TJ
811#ifdef CONFIG_SECURITY_NETWORK_XFRM
812static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp, struct xfrm_user_sec_ctx *sec_ctx)
813{
814 return 0;
815}
816
817static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
818{
819 return 0;
820}
821
822static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
823{
824}
825
c8c05a8e
CZ
826static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
827{
828 return 0;
829}
830
df71837d
TJ
831static int dummy_xfrm_state_alloc_security(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
832{
833 return 0;
834}
835
836static void dummy_xfrm_state_free_security(struct xfrm_state *x)
837{
838}
839
c8c05a8e
CZ
840static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
841{
842 return 0;
843}
844
df71837d
TJ
845static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
846{
847 return 0;
848}
849#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1da177e4
LT
850static int dummy_register_security (const char *name, struct security_operations *ops)
851{
852 return -EINVAL;
853}
854
855static int dummy_unregister_security (const char *name, struct security_operations *ops)
856{
857 return -EINVAL;
858}
859
860static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
861{
862 return;
863}
864
865static int dummy_getprocattr(struct task_struct *p, char *name, void *value, size_t size)
866{
867 return -EINVAL;
868}
869
870static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
871{
872 return -EINVAL;
873}
874
29db9190 875#ifdef CONFIG_KEYS
7e047ef5
DH
876static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
877 unsigned long flags)
29db9190
DH
878{
879 return 0;
880}
881
882static inline void dummy_key_free(struct key *key)
883{
884}
885
886static inline int dummy_key_permission(key_ref_t key_ref,
887 struct task_struct *context,
888 key_perm_t perm)
889{
890 return 0;
891}
892#endif /* CONFIG_KEYS */
1da177e4
LT
893
894struct security_operations dummy_security_ops;
895
896#define set_to_dummy_if_null(ops, function) \
897 do { \
898 if (!ops->function) { \
899 ops->function = dummy_##function; \
900 pr_debug("Had to override the " #function \
901 " security operation with the dummy one.\n");\
902 } \
903 } while (0)
904
905void security_fixup_ops (struct security_operations *ops)
906{
907 set_to_dummy_if_null(ops, ptrace);
908 set_to_dummy_if_null(ops, capget);
909 set_to_dummy_if_null(ops, capset_check);
910 set_to_dummy_if_null(ops, capset_set);
911 set_to_dummy_if_null(ops, acct);
912 set_to_dummy_if_null(ops, capable);
913 set_to_dummy_if_null(ops, quotactl);
914 set_to_dummy_if_null(ops, quota_on);
915 set_to_dummy_if_null(ops, sysctl);
916 set_to_dummy_if_null(ops, syslog);
917 set_to_dummy_if_null(ops, settime);
918 set_to_dummy_if_null(ops, vm_enough_memory);
919 set_to_dummy_if_null(ops, bprm_alloc_security);
920 set_to_dummy_if_null(ops, bprm_free_security);
921 set_to_dummy_if_null(ops, bprm_apply_creds);
922 set_to_dummy_if_null(ops, bprm_post_apply_creds);
923 set_to_dummy_if_null(ops, bprm_set_security);
924 set_to_dummy_if_null(ops, bprm_check_security);
925 set_to_dummy_if_null(ops, bprm_secureexec);
926 set_to_dummy_if_null(ops, sb_alloc_security);
927 set_to_dummy_if_null(ops, sb_free_security);
928 set_to_dummy_if_null(ops, sb_copy_data);
929 set_to_dummy_if_null(ops, sb_kern_mount);
930 set_to_dummy_if_null(ops, sb_statfs);
931 set_to_dummy_if_null(ops, sb_mount);
932 set_to_dummy_if_null(ops, sb_check_sb);
933 set_to_dummy_if_null(ops, sb_umount);
934 set_to_dummy_if_null(ops, sb_umount_close);
935 set_to_dummy_if_null(ops, sb_umount_busy);
936 set_to_dummy_if_null(ops, sb_post_remount);
937 set_to_dummy_if_null(ops, sb_post_mountroot);
938 set_to_dummy_if_null(ops, sb_post_addmount);
939 set_to_dummy_if_null(ops, sb_pivotroot);
940 set_to_dummy_if_null(ops, sb_post_pivotroot);
941 set_to_dummy_if_null(ops, inode_alloc_security);
942 set_to_dummy_if_null(ops, inode_free_security);
5e41ff9e 943 set_to_dummy_if_null(ops, inode_init_security);
1da177e4 944 set_to_dummy_if_null(ops, inode_create);
1da177e4 945 set_to_dummy_if_null(ops, inode_link);
1da177e4
LT
946 set_to_dummy_if_null(ops, inode_unlink);
947 set_to_dummy_if_null(ops, inode_symlink);
1da177e4 948 set_to_dummy_if_null(ops, inode_mkdir);
1da177e4
LT
949 set_to_dummy_if_null(ops, inode_rmdir);
950 set_to_dummy_if_null(ops, inode_mknod);
1da177e4 951 set_to_dummy_if_null(ops, inode_rename);
1da177e4
LT
952 set_to_dummy_if_null(ops, inode_readlink);
953 set_to_dummy_if_null(ops, inode_follow_link);
954 set_to_dummy_if_null(ops, inode_permission);
955 set_to_dummy_if_null(ops, inode_setattr);
956 set_to_dummy_if_null(ops, inode_getattr);
957 set_to_dummy_if_null(ops, inode_delete);
958 set_to_dummy_if_null(ops, inode_setxattr);
959 set_to_dummy_if_null(ops, inode_post_setxattr);
960 set_to_dummy_if_null(ops, inode_getxattr);
961 set_to_dummy_if_null(ops, inode_listxattr);
962 set_to_dummy_if_null(ops, inode_removexattr);
7306a0b9 963 set_to_dummy_if_null(ops, inode_xattr_getsuffix);
1da177e4
LT
964 set_to_dummy_if_null(ops, inode_getsecurity);
965 set_to_dummy_if_null(ops, inode_setsecurity);
966 set_to_dummy_if_null(ops, inode_listsecurity);
967 set_to_dummy_if_null(ops, file_permission);
968 set_to_dummy_if_null(ops, file_alloc_security);
969 set_to_dummy_if_null(ops, file_free_security);
970 set_to_dummy_if_null(ops, file_ioctl);
971 set_to_dummy_if_null(ops, file_mmap);
972 set_to_dummy_if_null(ops, file_mprotect);
973 set_to_dummy_if_null(ops, file_lock);
974 set_to_dummy_if_null(ops, file_fcntl);
975 set_to_dummy_if_null(ops, file_set_fowner);
976 set_to_dummy_if_null(ops, file_send_sigiotask);
977 set_to_dummy_if_null(ops, file_receive);
978 set_to_dummy_if_null(ops, task_create);
979 set_to_dummy_if_null(ops, task_alloc_security);
980 set_to_dummy_if_null(ops, task_free_security);
981 set_to_dummy_if_null(ops, task_setuid);
982 set_to_dummy_if_null(ops, task_post_setuid);
983 set_to_dummy_if_null(ops, task_setgid);
984 set_to_dummy_if_null(ops, task_setpgid);
985 set_to_dummy_if_null(ops, task_getpgid);
986 set_to_dummy_if_null(ops, task_getsid);
f9008e4c 987 set_to_dummy_if_null(ops, task_getsecid);
1da177e4
LT
988 set_to_dummy_if_null(ops, task_setgroups);
989 set_to_dummy_if_null(ops, task_setnice);
03e68060 990 set_to_dummy_if_null(ops, task_setioprio);
1da177e4
LT
991 set_to_dummy_if_null(ops, task_setrlimit);
992 set_to_dummy_if_null(ops, task_setscheduler);
993 set_to_dummy_if_null(ops, task_getscheduler);
35601547 994 set_to_dummy_if_null(ops, task_movememory);
1da177e4
LT
995 set_to_dummy_if_null(ops, task_wait);
996 set_to_dummy_if_null(ops, task_kill);
997 set_to_dummy_if_null(ops, task_prctl);
998 set_to_dummy_if_null(ops, task_reparent_to_init);
999 set_to_dummy_if_null(ops, task_to_inode);
1000 set_to_dummy_if_null(ops, ipc_permission);
1001 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1002 set_to_dummy_if_null(ops, msg_msg_free_security);
1003 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1004 set_to_dummy_if_null(ops, msg_queue_free_security);
1005 set_to_dummy_if_null(ops, msg_queue_associate);
1006 set_to_dummy_if_null(ops, msg_queue_msgctl);
1007 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1008 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1009 set_to_dummy_if_null(ops, shm_alloc_security);
1010 set_to_dummy_if_null(ops, shm_free_security);
1011 set_to_dummy_if_null(ops, shm_associate);
1012 set_to_dummy_if_null(ops, shm_shmctl);
1013 set_to_dummy_if_null(ops, shm_shmat);
1014 set_to_dummy_if_null(ops, sem_alloc_security);
1015 set_to_dummy_if_null(ops, sem_free_security);
1016 set_to_dummy_if_null(ops, sem_associate);
1017 set_to_dummy_if_null(ops, sem_semctl);
1018 set_to_dummy_if_null(ops, sem_semop);
1019 set_to_dummy_if_null(ops, netlink_send);
1020 set_to_dummy_if_null(ops, netlink_recv);
1021 set_to_dummy_if_null(ops, register_security);
1022 set_to_dummy_if_null(ops, unregister_security);
1023 set_to_dummy_if_null(ops, d_instantiate);
1024 set_to_dummy_if_null(ops, getprocattr);
1025 set_to_dummy_if_null(ops, setprocattr);
1026#ifdef CONFIG_SECURITY_NETWORK
1027 set_to_dummy_if_null(ops, unix_stream_connect);
1028 set_to_dummy_if_null(ops, unix_may_send);
1029 set_to_dummy_if_null(ops, socket_create);
1030 set_to_dummy_if_null(ops, socket_post_create);
1031 set_to_dummy_if_null(ops, socket_bind);
1032 set_to_dummy_if_null(ops, socket_connect);
1033 set_to_dummy_if_null(ops, socket_listen);
1034 set_to_dummy_if_null(ops, socket_accept);
1035 set_to_dummy_if_null(ops, socket_post_accept);
1036 set_to_dummy_if_null(ops, socket_sendmsg);
1037 set_to_dummy_if_null(ops, socket_recvmsg);
1038 set_to_dummy_if_null(ops, socket_getsockname);
1039 set_to_dummy_if_null(ops, socket_getpeername);
1040 set_to_dummy_if_null(ops, socket_setsockopt);
1041 set_to_dummy_if_null(ops, socket_getsockopt);
1042 set_to_dummy_if_null(ops, socket_shutdown);
1043 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
c841aa03
ACM
1044 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1045 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1da177e4
LT
1046 set_to_dummy_if_null(ops, sk_alloc_security);
1047 set_to_dummy_if_null(ops, sk_free_security);
df71837d
TJ
1048 set_to_dummy_if_null(ops, sk_getsid);
1049 #endif /* CONFIG_SECURITY_NETWORK */
1050#ifdef CONFIG_SECURITY_NETWORK_XFRM
1051 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1052 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1053 set_to_dummy_if_null(ops, xfrm_policy_free_security);
c8c05a8e 1054 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
df71837d
TJ
1055 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1056 set_to_dummy_if_null(ops, xfrm_state_free_security);
c8c05a8e 1057 set_to_dummy_if_null(ops, xfrm_state_delete_security);
df71837d
TJ
1058 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1059#endif /* CONFIG_SECURITY_NETWORK_XFRM */
29db9190
DH
1060#ifdef CONFIG_KEYS
1061 set_to_dummy_if_null(ops, key_alloc);
1062 set_to_dummy_if_null(ops, key_free);
1063 set_to_dummy_if_null(ops, key_permission);
1064#endif /* CONFIG_KEYS */
1065
1da177e4
LT
1066}
1067
This page took 0.192233 seconds and 5 git commands to generate.