Security: Introduce security= boot parameter
[deliverable/linux.git] / security / dummy.c
1 /*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15 #undef DEBUG
16
17 #include <linux/capability.h>
18 #include <linux/kernel.h>
19 #include <linux/mman.h>
20 #include <linux/pagemap.h>
21 #include <linux/swap.h>
22 #include <linux/security.h>
23 #include <linux/skbuff.h>
24 #include <linux/netlink.h>
25 #include <net/sock.h>
26 #include <linux/xattr.h>
27 #include <linux/hugetlb.h>
28 #include <linux/ptrace.h>
29 #include <linux/file.h>
30
31 static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
32 {
33 return 0;
34 }
35
36 static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
37 kernel_cap_t * inheritable, kernel_cap_t * permitted)
38 {
39 if (target->euid == 0) {
40 cap_set_full(*permitted);
41 cap_set_init_eff(*effective);
42 } else {
43 cap_clear(*permitted);
44 cap_clear(*effective);
45 }
46
47 cap_clear(*inheritable);
48
49 if (target->fsuid != 0) {
50 *permitted = cap_drop_fs_set(*permitted);
51 *effective = cap_drop_fs_set(*effective);
52 }
53 return 0;
54 }
55
56 static int dummy_capset_check (struct task_struct *target,
57 kernel_cap_t * effective,
58 kernel_cap_t * inheritable,
59 kernel_cap_t * permitted)
60 {
61 return -EPERM;
62 }
63
64 static void dummy_capset_set (struct task_struct *target,
65 kernel_cap_t * effective,
66 kernel_cap_t * inheritable,
67 kernel_cap_t * permitted)
68 {
69 return;
70 }
71
72 static int dummy_acct (struct file *file)
73 {
74 return 0;
75 }
76
77 static int dummy_capable (struct task_struct *tsk, int cap)
78 {
79 if (cap_raised (tsk->cap_effective, cap))
80 return 0;
81 return -EPERM;
82 }
83
84 static int dummy_sysctl (ctl_table * table, int op)
85 {
86 return 0;
87 }
88
89 static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
90 {
91 return 0;
92 }
93
94 static int dummy_quota_on (struct dentry *dentry)
95 {
96 return 0;
97 }
98
99 static int dummy_syslog (int type)
100 {
101 if ((type != 3 && type != 10) && current->euid)
102 return -EPERM;
103 return 0;
104 }
105
106 static int dummy_settime(struct timespec *ts, struct timezone *tz)
107 {
108 if (!capable(CAP_SYS_TIME))
109 return -EPERM;
110 return 0;
111 }
112
113 static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
114 {
115 int cap_sys_admin = 0;
116
117 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
118 cap_sys_admin = 1;
119 return __vm_enough_memory(mm, pages, cap_sys_admin);
120 }
121
122 static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
123 {
124 return 0;
125 }
126
127 static void dummy_bprm_free_security (struct linux_binprm *bprm)
128 {
129 return;
130 }
131
132 static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
133 {
134 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
135 set_dumpable(current->mm, suid_dumpable);
136
137 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
138 bprm->e_uid = current->uid;
139 bprm->e_gid = current->gid;
140 }
141 }
142
143 current->suid = current->euid = current->fsuid = bprm->e_uid;
144 current->sgid = current->egid = current->fsgid = bprm->e_gid;
145
146 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
147 }
148
149 static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
150 {
151 return;
152 }
153
154 static int dummy_bprm_set_security (struct linux_binprm *bprm)
155 {
156 return 0;
157 }
158
159 static int dummy_bprm_check_security (struct linux_binprm *bprm)
160 {
161 return 0;
162 }
163
164 static int dummy_bprm_secureexec (struct linux_binprm *bprm)
165 {
166 /* The new userland will simply use the value provided
167 in the AT_SECURE field to decide whether secure mode
168 is required. Hence, this logic is required to preserve
169 the legacy decision algorithm used by the old userland. */
170 return (current->euid != current->uid ||
171 current->egid != current->gid);
172 }
173
174 static int dummy_sb_alloc_security (struct super_block *sb)
175 {
176 return 0;
177 }
178
179 static void dummy_sb_free_security (struct super_block *sb)
180 {
181 return;
182 }
183
184 static int dummy_sb_copy_data (char *orig, char *copy)
185 {
186 return 0;
187 }
188
189 static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190 {
191 return 0;
192 }
193
194 static int dummy_sb_statfs (struct dentry *dentry)
195 {
196 return 0;
197 }
198
199 static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
200 unsigned long flags, void *data)
201 {
202 return 0;
203 }
204
205 static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
206 {
207 return 0;
208 }
209
210 static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211 {
212 return 0;
213 }
214
215 static void dummy_sb_umount_close (struct vfsmount *mnt)
216 {
217 return;
218 }
219
220 static void dummy_sb_umount_busy (struct vfsmount *mnt)
221 {
222 return;
223 }
224
225 static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226 void *data)
227 {
228 return;
229 }
230
231
232 static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
233 {
234 return;
235 }
236
237 static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
238 {
239 return 0;
240 }
241
242 static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
243 {
244 return;
245 }
246
247 static int dummy_sb_get_mnt_opts(const struct super_block *sb,
248 struct security_mnt_opts *opts)
249 {
250 security_init_mnt_opts(opts);
251 return 0;
252 }
253
254 static int dummy_sb_set_mnt_opts(struct super_block *sb,
255 struct security_mnt_opts *opts)
256 {
257 if (unlikely(opts->num_mnt_opts))
258 return -EOPNOTSUPP;
259 return 0;
260 }
261
262 static void dummy_sb_clone_mnt_opts(const struct super_block *oldsb,
263 struct super_block *newsb)
264 {
265 return;
266 }
267
268 static int dummy_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
269 {
270 return 0;
271 }
272
273 static int dummy_inode_alloc_security (struct inode *inode)
274 {
275 return 0;
276 }
277
278 static void dummy_inode_free_security (struct inode *inode)
279 {
280 return;
281 }
282
283 static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
284 char **name, void **value, size_t *len)
285 {
286 return -EOPNOTSUPP;
287 }
288
289 static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
290 int mask)
291 {
292 return 0;
293 }
294
295 static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
296 struct dentry *new_dentry)
297 {
298 return 0;
299 }
300
301 static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
302 {
303 return 0;
304 }
305
306 static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
307 const char *name)
308 {
309 return 0;
310 }
311
312 static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
313 int mask)
314 {
315 return 0;
316 }
317
318 static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
319 {
320 return 0;
321 }
322
323 static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
324 int mode, dev_t dev)
325 {
326 return 0;
327 }
328
329 static int dummy_inode_rename (struct inode *old_inode,
330 struct dentry *old_dentry,
331 struct inode *new_inode,
332 struct dentry *new_dentry)
333 {
334 return 0;
335 }
336
337 static int dummy_inode_readlink (struct dentry *dentry)
338 {
339 return 0;
340 }
341
342 static int dummy_inode_follow_link (struct dentry *dentry,
343 struct nameidata *nameidata)
344 {
345 return 0;
346 }
347
348 static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
349 {
350 return 0;
351 }
352
353 static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
354 {
355 return 0;
356 }
357
358 static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
359 {
360 return 0;
361 }
362
363 static void dummy_inode_delete (struct inode *ino)
364 {
365 return;
366 }
367
368 static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
369 size_t size, int flags)
370 {
371 if (!strncmp(name, XATTR_SECURITY_PREFIX,
372 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
373 !capable(CAP_SYS_ADMIN))
374 return -EPERM;
375 return 0;
376 }
377
378 static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
379 size_t size, int flags)
380 {
381 }
382
383 static int dummy_inode_getxattr (struct dentry *dentry, char *name)
384 {
385 return 0;
386 }
387
388 static int dummy_inode_listxattr (struct dentry *dentry)
389 {
390 return 0;
391 }
392
393 static int dummy_inode_removexattr (struct dentry *dentry, char *name)
394 {
395 if (!strncmp(name, XATTR_SECURITY_PREFIX,
396 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
397 !capable(CAP_SYS_ADMIN))
398 return -EPERM;
399 return 0;
400 }
401
402 static int dummy_inode_need_killpriv(struct dentry *dentry)
403 {
404 return 0;
405 }
406
407 static int dummy_inode_killpriv(struct dentry *dentry)
408 {
409 return 0;
410 }
411
412 static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
413 {
414 return -EOPNOTSUPP;
415 }
416
417 static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
418 {
419 return -EOPNOTSUPP;
420 }
421
422 static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
423 {
424 return 0;
425 }
426
427 static void dummy_inode_getsecid(const struct inode *inode, u32 *secid)
428 {
429 *secid = 0;
430 }
431
432 static int dummy_file_permission (struct file *file, int mask)
433 {
434 return 0;
435 }
436
437 static int dummy_file_alloc_security (struct file *file)
438 {
439 return 0;
440 }
441
442 static void dummy_file_free_security (struct file *file)
443 {
444 return;
445 }
446
447 static int dummy_file_ioctl (struct file *file, unsigned int command,
448 unsigned long arg)
449 {
450 return 0;
451 }
452
453 static int dummy_file_mmap (struct file *file, unsigned long reqprot,
454 unsigned long prot,
455 unsigned long flags,
456 unsigned long addr,
457 unsigned long addr_only)
458 {
459 if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
460 return -EACCES;
461 return 0;
462 }
463
464 static int dummy_file_mprotect (struct vm_area_struct *vma,
465 unsigned long reqprot,
466 unsigned long prot)
467 {
468 return 0;
469 }
470
471 static int dummy_file_lock (struct file *file, unsigned int cmd)
472 {
473 return 0;
474 }
475
476 static int dummy_file_fcntl (struct file *file, unsigned int cmd,
477 unsigned long arg)
478 {
479 return 0;
480 }
481
482 static int dummy_file_set_fowner (struct file *file)
483 {
484 return 0;
485 }
486
487 static int dummy_file_send_sigiotask (struct task_struct *tsk,
488 struct fown_struct *fown, int sig)
489 {
490 return 0;
491 }
492
493 static int dummy_file_receive (struct file *file)
494 {
495 return 0;
496 }
497
498 static int dummy_dentry_open (struct file *file)
499 {
500 return 0;
501 }
502
503 static int dummy_task_create (unsigned long clone_flags)
504 {
505 return 0;
506 }
507
508 static int dummy_task_alloc_security (struct task_struct *p)
509 {
510 return 0;
511 }
512
513 static void dummy_task_free_security (struct task_struct *p)
514 {
515 return;
516 }
517
518 static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
519 {
520 return 0;
521 }
522
523 static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
524 {
525 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
526 return 0;
527 }
528
529 static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
530 {
531 return 0;
532 }
533
534 static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
535 {
536 return 0;
537 }
538
539 static int dummy_task_getpgid (struct task_struct *p)
540 {
541 return 0;
542 }
543
544 static int dummy_task_getsid (struct task_struct *p)
545 {
546 return 0;
547 }
548
549 static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
550 {
551 *secid = 0;
552 }
553
554 static int dummy_task_setgroups (struct group_info *group_info)
555 {
556 return 0;
557 }
558
559 static int dummy_task_setnice (struct task_struct *p, int nice)
560 {
561 return 0;
562 }
563
564 static int dummy_task_setioprio (struct task_struct *p, int ioprio)
565 {
566 return 0;
567 }
568
569 static int dummy_task_getioprio (struct task_struct *p)
570 {
571 return 0;
572 }
573
574 static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
575 {
576 return 0;
577 }
578
579 static int dummy_task_setscheduler (struct task_struct *p, int policy,
580 struct sched_param *lp)
581 {
582 return 0;
583 }
584
585 static int dummy_task_getscheduler (struct task_struct *p)
586 {
587 return 0;
588 }
589
590 static int dummy_task_movememory (struct task_struct *p)
591 {
592 return 0;
593 }
594
595 static int dummy_task_wait (struct task_struct *p)
596 {
597 return 0;
598 }
599
600 static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
601 int sig, u32 secid)
602 {
603 return 0;
604 }
605
606 static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
607 unsigned long arg4, unsigned long arg5)
608 {
609 return 0;
610 }
611
612 static void dummy_task_reparent_to_init (struct task_struct *p)
613 {
614 p->euid = p->fsuid = 0;
615 return;
616 }
617
618 static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
619 { }
620
621 static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
622 {
623 return 0;
624 }
625
626 static void dummy_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
627 {
628 *secid = 0;
629 }
630
631 static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
632 {
633 return 0;
634 }
635
636 static void dummy_msg_msg_free_security (struct msg_msg *msg)
637 {
638 return;
639 }
640
641 static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
642 {
643 return 0;
644 }
645
646 static void dummy_msg_queue_free_security (struct msg_queue *msq)
647 {
648 return;
649 }
650
651 static int dummy_msg_queue_associate (struct msg_queue *msq,
652 int msqflg)
653 {
654 return 0;
655 }
656
657 static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
658 {
659 return 0;
660 }
661
662 static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
663 int msgflg)
664 {
665 return 0;
666 }
667
668 static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
669 struct task_struct *target, long type,
670 int mode)
671 {
672 return 0;
673 }
674
675 static int dummy_shm_alloc_security (struct shmid_kernel *shp)
676 {
677 return 0;
678 }
679
680 static void dummy_shm_free_security (struct shmid_kernel *shp)
681 {
682 return;
683 }
684
685 static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
686 {
687 return 0;
688 }
689
690 static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
691 {
692 return 0;
693 }
694
695 static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
696 int shmflg)
697 {
698 return 0;
699 }
700
701 static int dummy_sem_alloc_security (struct sem_array *sma)
702 {
703 return 0;
704 }
705
706 static void dummy_sem_free_security (struct sem_array *sma)
707 {
708 return;
709 }
710
711 static int dummy_sem_associate (struct sem_array *sma, int semflg)
712 {
713 return 0;
714 }
715
716 static int dummy_sem_semctl (struct sem_array *sma, int cmd)
717 {
718 return 0;
719 }
720
721 static int dummy_sem_semop (struct sem_array *sma,
722 struct sembuf *sops, unsigned nsops, int alter)
723 {
724 return 0;
725 }
726
727 static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
728 {
729 NETLINK_CB(skb).eff_cap = current->cap_effective;
730 return 0;
731 }
732
733 static int dummy_netlink_recv (struct sk_buff *skb, int cap)
734 {
735 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
736 return -EPERM;
737 return 0;
738 }
739
740 #ifdef CONFIG_SECURITY_NETWORK
741 static int dummy_unix_stream_connect (struct socket *sock,
742 struct socket *other,
743 struct sock *newsk)
744 {
745 return 0;
746 }
747
748 static int dummy_unix_may_send (struct socket *sock,
749 struct socket *other)
750 {
751 return 0;
752 }
753
754 static int dummy_socket_create (int family, int type,
755 int protocol, int kern)
756 {
757 return 0;
758 }
759
760 static int dummy_socket_post_create (struct socket *sock, int family, int type,
761 int protocol, int kern)
762 {
763 return 0;
764 }
765
766 static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
767 int addrlen)
768 {
769 return 0;
770 }
771
772 static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
773 int addrlen)
774 {
775 return 0;
776 }
777
778 static int dummy_socket_listen (struct socket *sock, int backlog)
779 {
780 return 0;
781 }
782
783 static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
784 {
785 return 0;
786 }
787
788 static void dummy_socket_post_accept (struct socket *sock,
789 struct socket *newsock)
790 {
791 return;
792 }
793
794 static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
795 int size)
796 {
797 return 0;
798 }
799
800 static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
801 int size, int flags)
802 {
803 return 0;
804 }
805
806 static int dummy_socket_getsockname (struct socket *sock)
807 {
808 return 0;
809 }
810
811 static int dummy_socket_getpeername (struct socket *sock)
812 {
813 return 0;
814 }
815
816 static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
817 {
818 return 0;
819 }
820
821 static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
822 {
823 return 0;
824 }
825
826 static int dummy_socket_shutdown (struct socket *sock, int how)
827 {
828 return 0;
829 }
830
831 static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
832 {
833 return 0;
834 }
835
836 static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
837 int __user *optlen, unsigned len)
838 {
839 return -ENOPROTOOPT;
840 }
841
842 static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
843 {
844 return -ENOPROTOOPT;
845 }
846
847 static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
848 {
849 return 0;
850 }
851
852 static inline void dummy_sk_free_security (struct sock *sk)
853 {
854 }
855
856 static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
857 {
858 }
859
860 static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
861 {
862 }
863
864 static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
865 {
866 }
867
868 static inline int dummy_inet_conn_request(struct sock *sk,
869 struct sk_buff *skb, struct request_sock *req)
870 {
871 return 0;
872 }
873
874 static inline void dummy_inet_csk_clone(struct sock *newsk,
875 const struct request_sock *req)
876 {
877 }
878
879 static inline void dummy_inet_conn_established(struct sock *sk,
880 struct sk_buff *skb)
881 {
882 }
883
884 static inline void dummy_req_classify_flow(const struct request_sock *req,
885 struct flowi *fl)
886 {
887 }
888 #endif /* CONFIG_SECURITY_NETWORK */
889
890 #ifdef CONFIG_SECURITY_NETWORK_XFRM
891 static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp,
892 struct xfrm_user_sec_ctx *sec_ctx)
893 {
894 return 0;
895 }
896
897 static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
898 {
899 return 0;
900 }
901
902 static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
903 {
904 }
905
906 static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
907 {
908 return 0;
909 }
910
911 static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
912 struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
913 {
914 return 0;
915 }
916
917 static void dummy_xfrm_state_free_security(struct xfrm_state *x)
918 {
919 }
920
921 static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
922 {
923 return 0;
924 }
925
926 static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
927 {
928 return 0;
929 }
930
931 static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
932 struct xfrm_policy *xp, struct flowi *fl)
933 {
934 return 1;
935 }
936
937 static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
938 {
939 return 0;
940 }
941
942 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
943 static int dummy_register_security (const char *name, struct security_operations *ops)
944 {
945 return -EINVAL;
946 }
947
948 static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
949 {
950 return;
951 }
952
953 static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
954 {
955 return -EINVAL;
956 }
957
958 static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
959 {
960 return -EINVAL;
961 }
962
963 static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
964 {
965 return -EOPNOTSUPP;
966 }
967
968 static int dummy_secctx_to_secid(char *secdata, u32 seclen, u32 *secid)
969 {
970 return -EOPNOTSUPP;
971 }
972
973 static void dummy_release_secctx(char *secdata, u32 seclen)
974 {
975 }
976
977 #ifdef CONFIG_KEYS
978 static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
979 unsigned long flags)
980 {
981 return 0;
982 }
983
984 static inline void dummy_key_free(struct key *key)
985 {
986 }
987
988 static inline int dummy_key_permission(key_ref_t key_ref,
989 struct task_struct *context,
990 key_perm_t perm)
991 {
992 return 0;
993 }
994 #endif /* CONFIG_KEYS */
995
996 #ifdef CONFIG_AUDIT
997 static inline int dummy_audit_rule_init(u32 field, u32 op, char *rulestr,
998 void **lsmrule)
999 {
1000 return 0;
1001 }
1002
1003 static inline int dummy_audit_rule_known(struct audit_krule *krule)
1004 {
1005 return 0;
1006 }
1007
1008 static inline int dummy_audit_rule_match(u32 secid, u32 field, u32 op,
1009 void *lsmrule,
1010 struct audit_context *actx)
1011 {
1012 return 0;
1013 }
1014
1015 static inline void dummy_audit_rule_free(void *lsmrule)
1016 { }
1017
1018 #endif /* CONFIG_AUDIT */
1019
1020 struct security_operations dummy_security_ops = {
1021 .name = "dummy",
1022 };
1023
1024 #define set_to_dummy_if_null(ops, function) \
1025 do { \
1026 if (!ops->function) { \
1027 ops->function = dummy_##function; \
1028 pr_debug("Had to override the " #function \
1029 " security operation with the dummy one.\n");\
1030 } \
1031 } while (0)
1032
1033 void security_fixup_ops (struct security_operations *ops)
1034 {
1035 set_to_dummy_if_null(ops, ptrace);
1036 set_to_dummy_if_null(ops, capget);
1037 set_to_dummy_if_null(ops, capset_check);
1038 set_to_dummy_if_null(ops, capset_set);
1039 set_to_dummy_if_null(ops, acct);
1040 set_to_dummy_if_null(ops, capable);
1041 set_to_dummy_if_null(ops, quotactl);
1042 set_to_dummy_if_null(ops, quota_on);
1043 set_to_dummy_if_null(ops, sysctl);
1044 set_to_dummy_if_null(ops, syslog);
1045 set_to_dummy_if_null(ops, settime);
1046 set_to_dummy_if_null(ops, vm_enough_memory);
1047 set_to_dummy_if_null(ops, bprm_alloc_security);
1048 set_to_dummy_if_null(ops, bprm_free_security);
1049 set_to_dummy_if_null(ops, bprm_apply_creds);
1050 set_to_dummy_if_null(ops, bprm_post_apply_creds);
1051 set_to_dummy_if_null(ops, bprm_set_security);
1052 set_to_dummy_if_null(ops, bprm_check_security);
1053 set_to_dummy_if_null(ops, bprm_secureexec);
1054 set_to_dummy_if_null(ops, sb_alloc_security);
1055 set_to_dummy_if_null(ops, sb_free_security);
1056 set_to_dummy_if_null(ops, sb_copy_data);
1057 set_to_dummy_if_null(ops, sb_kern_mount);
1058 set_to_dummy_if_null(ops, sb_statfs);
1059 set_to_dummy_if_null(ops, sb_mount);
1060 set_to_dummy_if_null(ops, sb_check_sb);
1061 set_to_dummy_if_null(ops, sb_umount);
1062 set_to_dummy_if_null(ops, sb_umount_close);
1063 set_to_dummy_if_null(ops, sb_umount_busy);
1064 set_to_dummy_if_null(ops, sb_post_remount);
1065 set_to_dummy_if_null(ops, sb_post_addmount);
1066 set_to_dummy_if_null(ops, sb_pivotroot);
1067 set_to_dummy_if_null(ops, sb_post_pivotroot);
1068 set_to_dummy_if_null(ops, sb_get_mnt_opts);
1069 set_to_dummy_if_null(ops, sb_set_mnt_opts);
1070 set_to_dummy_if_null(ops, sb_clone_mnt_opts);
1071 set_to_dummy_if_null(ops, sb_parse_opts_str);
1072 set_to_dummy_if_null(ops, inode_alloc_security);
1073 set_to_dummy_if_null(ops, inode_free_security);
1074 set_to_dummy_if_null(ops, inode_init_security);
1075 set_to_dummy_if_null(ops, inode_create);
1076 set_to_dummy_if_null(ops, inode_link);
1077 set_to_dummy_if_null(ops, inode_unlink);
1078 set_to_dummy_if_null(ops, inode_symlink);
1079 set_to_dummy_if_null(ops, inode_mkdir);
1080 set_to_dummy_if_null(ops, inode_rmdir);
1081 set_to_dummy_if_null(ops, inode_mknod);
1082 set_to_dummy_if_null(ops, inode_rename);
1083 set_to_dummy_if_null(ops, inode_readlink);
1084 set_to_dummy_if_null(ops, inode_follow_link);
1085 set_to_dummy_if_null(ops, inode_permission);
1086 set_to_dummy_if_null(ops, inode_setattr);
1087 set_to_dummy_if_null(ops, inode_getattr);
1088 set_to_dummy_if_null(ops, inode_delete);
1089 set_to_dummy_if_null(ops, inode_setxattr);
1090 set_to_dummy_if_null(ops, inode_post_setxattr);
1091 set_to_dummy_if_null(ops, inode_getxattr);
1092 set_to_dummy_if_null(ops, inode_listxattr);
1093 set_to_dummy_if_null(ops, inode_removexattr);
1094 set_to_dummy_if_null(ops, inode_need_killpriv);
1095 set_to_dummy_if_null(ops, inode_killpriv);
1096 set_to_dummy_if_null(ops, inode_getsecurity);
1097 set_to_dummy_if_null(ops, inode_setsecurity);
1098 set_to_dummy_if_null(ops, inode_listsecurity);
1099 set_to_dummy_if_null(ops, inode_getsecid);
1100 set_to_dummy_if_null(ops, file_permission);
1101 set_to_dummy_if_null(ops, file_alloc_security);
1102 set_to_dummy_if_null(ops, file_free_security);
1103 set_to_dummy_if_null(ops, file_ioctl);
1104 set_to_dummy_if_null(ops, file_mmap);
1105 set_to_dummy_if_null(ops, file_mprotect);
1106 set_to_dummy_if_null(ops, file_lock);
1107 set_to_dummy_if_null(ops, file_fcntl);
1108 set_to_dummy_if_null(ops, file_set_fowner);
1109 set_to_dummy_if_null(ops, file_send_sigiotask);
1110 set_to_dummy_if_null(ops, file_receive);
1111 set_to_dummy_if_null(ops, dentry_open);
1112 set_to_dummy_if_null(ops, task_create);
1113 set_to_dummy_if_null(ops, task_alloc_security);
1114 set_to_dummy_if_null(ops, task_free_security);
1115 set_to_dummy_if_null(ops, task_setuid);
1116 set_to_dummy_if_null(ops, task_post_setuid);
1117 set_to_dummy_if_null(ops, task_setgid);
1118 set_to_dummy_if_null(ops, task_setpgid);
1119 set_to_dummy_if_null(ops, task_getpgid);
1120 set_to_dummy_if_null(ops, task_getsid);
1121 set_to_dummy_if_null(ops, task_getsecid);
1122 set_to_dummy_if_null(ops, task_setgroups);
1123 set_to_dummy_if_null(ops, task_setnice);
1124 set_to_dummy_if_null(ops, task_setioprio);
1125 set_to_dummy_if_null(ops, task_getioprio);
1126 set_to_dummy_if_null(ops, task_setrlimit);
1127 set_to_dummy_if_null(ops, task_setscheduler);
1128 set_to_dummy_if_null(ops, task_getscheduler);
1129 set_to_dummy_if_null(ops, task_movememory);
1130 set_to_dummy_if_null(ops, task_wait);
1131 set_to_dummy_if_null(ops, task_kill);
1132 set_to_dummy_if_null(ops, task_prctl);
1133 set_to_dummy_if_null(ops, task_reparent_to_init);
1134 set_to_dummy_if_null(ops, task_to_inode);
1135 set_to_dummy_if_null(ops, ipc_permission);
1136 set_to_dummy_if_null(ops, ipc_getsecid);
1137 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1138 set_to_dummy_if_null(ops, msg_msg_free_security);
1139 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1140 set_to_dummy_if_null(ops, msg_queue_free_security);
1141 set_to_dummy_if_null(ops, msg_queue_associate);
1142 set_to_dummy_if_null(ops, msg_queue_msgctl);
1143 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1144 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1145 set_to_dummy_if_null(ops, shm_alloc_security);
1146 set_to_dummy_if_null(ops, shm_free_security);
1147 set_to_dummy_if_null(ops, shm_associate);
1148 set_to_dummy_if_null(ops, shm_shmctl);
1149 set_to_dummy_if_null(ops, shm_shmat);
1150 set_to_dummy_if_null(ops, sem_alloc_security);
1151 set_to_dummy_if_null(ops, sem_free_security);
1152 set_to_dummy_if_null(ops, sem_associate);
1153 set_to_dummy_if_null(ops, sem_semctl);
1154 set_to_dummy_if_null(ops, sem_semop);
1155 set_to_dummy_if_null(ops, netlink_send);
1156 set_to_dummy_if_null(ops, netlink_recv);
1157 set_to_dummy_if_null(ops, register_security);
1158 set_to_dummy_if_null(ops, d_instantiate);
1159 set_to_dummy_if_null(ops, getprocattr);
1160 set_to_dummy_if_null(ops, setprocattr);
1161 set_to_dummy_if_null(ops, secid_to_secctx);
1162 set_to_dummy_if_null(ops, secctx_to_secid);
1163 set_to_dummy_if_null(ops, release_secctx);
1164 #ifdef CONFIG_SECURITY_NETWORK
1165 set_to_dummy_if_null(ops, unix_stream_connect);
1166 set_to_dummy_if_null(ops, unix_may_send);
1167 set_to_dummy_if_null(ops, socket_create);
1168 set_to_dummy_if_null(ops, socket_post_create);
1169 set_to_dummy_if_null(ops, socket_bind);
1170 set_to_dummy_if_null(ops, socket_connect);
1171 set_to_dummy_if_null(ops, socket_listen);
1172 set_to_dummy_if_null(ops, socket_accept);
1173 set_to_dummy_if_null(ops, socket_post_accept);
1174 set_to_dummy_if_null(ops, socket_sendmsg);
1175 set_to_dummy_if_null(ops, socket_recvmsg);
1176 set_to_dummy_if_null(ops, socket_getsockname);
1177 set_to_dummy_if_null(ops, socket_getpeername);
1178 set_to_dummy_if_null(ops, socket_setsockopt);
1179 set_to_dummy_if_null(ops, socket_getsockopt);
1180 set_to_dummy_if_null(ops, socket_shutdown);
1181 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1182 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1183 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1184 set_to_dummy_if_null(ops, sk_alloc_security);
1185 set_to_dummy_if_null(ops, sk_free_security);
1186 set_to_dummy_if_null(ops, sk_clone_security);
1187 set_to_dummy_if_null(ops, sk_getsecid);
1188 set_to_dummy_if_null(ops, sock_graft);
1189 set_to_dummy_if_null(ops, inet_conn_request);
1190 set_to_dummy_if_null(ops, inet_csk_clone);
1191 set_to_dummy_if_null(ops, inet_conn_established);
1192 set_to_dummy_if_null(ops, req_classify_flow);
1193 #endif /* CONFIG_SECURITY_NETWORK */
1194 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1195 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1196 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1197 set_to_dummy_if_null(ops, xfrm_policy_free_security);
1198 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
1199 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1200 set_to_dummy_if_null(ops, xfrm_state_free_security);
1201 set_to_dummy_if_null(ops, xfrm_state_delete_security);
1202 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1203 set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
1204 set_to_dummy_if_null(ops, xfrm_decode_session);
1205 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1206 #ifdef CONFIG_KEYS
1207 set_to_dummy_if_null(ops, key_alloc);
1208 set_to_dummy_if_null(ops, key_free);
1209 set_to_dummy_if_null(ops, key_permission);
1210 #endif /* CONFIG_KEYS */
1211 #ifdef CONFIG_AUDIT
1212 set_to_dummy_if_null(ops, audit_rule_init);
1213 set_to_dummy_if_null(ops, audit_rule_known);
1214 set_to_dummy_if_null(ops, audit_rule_match);
1215 set_to_dummy_if_null(ops, audit_rule_free);
1216 #endif
1217 }
1218
This page took 0.055138 seconds and 5 git commands to generate.