Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ieee1394...
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / dummy.c
CommitLineData
1da177e4
LT
1/*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#undef DEBUG
16
c59ede7b 17#include <linux/capability.h>
1da177e4
LT
18#include <linux/kernel.h>
19#include <linux/mman.h>
20#include <linux/pagemap.h>
21#include <linux/swap.h>
22#include <linux/security.h>
23#include <linux/skbuff.h>
24#include <linux/netlink.h>
25#include <net/sock.h>
26#include <linux/xattr.h>
27#include <linux/hugetlb.h>
28#include <linux/ptrace.h>
29#include <linux/file.h>
30
31static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
32{
33 return 0;
34}
35
36static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
37 kernel_cap_t * inheritable, kernel_cap_t * permitted)
38{
72c2d582 39 if (target->euid == 0) {
e338d263
AM
40 cap_set_full(*permitted);
41 cap_set_init_eff(*effective);
42 } else {
43 cap_clear(*permitted);
44 cap_clear(*effective);
72c2d582 45 }
e338d263
AM
46
47 cap_clear(*inheritable);
48
49 if (target->fsuid != 0) {
50 *permitted = cap_drop_fs_set(*permitted);
51 *effective = cap_drop_fs_set(*effective);
1da177e4
LT
52 }
53 return 0;
54}
55
56static int dummy_capset_check (struct task_struct *target,
57 kernel_cap_t * effective,
58 kernel_cap_t * inheritable,
59 kernel_cap_t * permitted)
60{
61 return -EPERM;
62}
63
64static void dummy_capset_set (struct task_struct *target,
65 kernel_cap_t * effective,
66 kernel_cap_t * inheritable,
67 kernel_cap_t * permitted)
68{
69 return;
70}
71
72static int dummy_acct (struct file *file)
73{
74 return 0;
75}
76
77static int dummy_capable (struct task_struct *tsk, int cap)
78{
79 if (cap_raised (tsk->cap_effective, cap))
80 return 0;
81 return -EPERM;
82}
83
84static int dummy_sysctl (ctl_table * table, int op)
85{
86 return 0;
87}
88
89static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
90{
91 return 0;
92}
93
94static int dummy_quota_on (struct dentry *dentry)
95{
96 return 0;
97}
98
99static int dummy_syslog (int type)
100{
101 if ((type != 3 && type != 10) && current->euid)
102 return -EPERM;
103 return 0;
104}
105
106static int dummy_settime(struct timespec *ts, struct timezone *tz)
107{
108 if (!capable(CAP_SYS_TIME))
109 return -EPERM;
110 return 0;
111}
112
34b4e4aa 113static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
114{
115 int cap_sys_admin = 0;
116
117 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
118 cap_sys_admin = 1;
34b4e4aa 119 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
120}
121
122static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
123{
124 return 0;
125}
126
127static void dummy_bprm_free_security (struct linux_binprm *bprm)
128{
129 return;
130}
131
132static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
133{
134 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
6c5d5238 135 set_dumpable(current->mm, suid_dumpable);
1da177e4
LT
136
137 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
138 bprm->e_uid = current->uid;
139 bprm->e_gid = current->gid;
140 }
141 }
142
143 current->suid = current->euid = current->fsuid = bprm->e_uid;
144 current->sgid = current->egid = current->fsgid = bprm->e_gid;
145
146 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
147}
148
149static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
150{
151 return;
152}
153
154static int dummy_bprm_set_security (struct linux_binprm *bprm)
155{
156 return 0;
157}
158
159static int dummy_bprm_check_security (struct linux_binprm *bprm)
160{
161 return 0;
162}
163
164static int dummy_bprm_secureexec (struct linux_binprm *bprm)
165{
166 /* The new userland will simply use the value provided
167 in the AT_SECURE field to decide whether secure mode
168 is required. Hence, this logic is required to preserve
169 the legacy decision algorithm used by the old userland. */
170 return (current->euid != current->uid ||
171 current->egid != current->gid);
172}
173
174static int dummy_sb_alloc_security (struct super_block *sb)
175{
176 return 0;
177}
178
179static void dummy_sb_free_security (struct super_block *sb)
180{
181 return;
182}
183
e0007529 184static int dummy_sb_copy_data (char *orig, char *copy)
1da177e4
LT
185{
186 return 0;
187}
188
189static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190{
191 return 0;
192}
193
726c3342 194static int dummy_sb_statfs (struct dentry *dentry)
1da177e4
LT
195{
196 return 0;
197}
198
b5266eb4 199static int dummy_sb_mount (char *dev_name, struct path *path, char *type,
1da177e4
LT
200 unsigned long flags, void *data)
201{
202 return 0;
203}
204
b5266eb4 205static int dummy_sb_check_sb (struct vfsmount *mnt, struct path *path)
1da177e4
LT
206{
207 return 0;
208}
209
210static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211{
212 return 0;
213}
214
215static void dummy_sb_umount_close (struct vfsmount *mnt)
216{
217 return;
218}
219
220static void dummy_sb_umount_busy (struct vfsmount *mnt)
221{
222 return;
223}
224
225static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226 void *data)
227{
228 return;
229}
230
231
b5266eb4 232static void dummy_sb_post_addmount (struct vfsmount *mnt, struct path *path)
1da177e4
LT
233{
234 return;
235}
236
b5266eb4 237static int dummy_sb_pivotroot (struct path *old_path, struct path *new_path)
1da177e4
LT
238{
239 return 0;
240}
241
b5266eb4 242static void dummy_sb_post_pivotroot (struct path *old_path, struct path *new_path)
1da177e4
LT
243{
244 return;
245}
246
e0007529
EP
247static int dummy_sb_get_mnt_opts(const struct super_block *sb,
248 struct security_mnt_opts *opts)
c9180a57 249{
e0007529 250 security_init_mnt_opts(opts);
c9180a57
EP
251 return 0;
252}
253
e0007529
EP
254static int dummy_sb_set_mnt_opts(struct super_block *sb,
255 struct security_mnt_opts *opts)
c9180a57 256{
e0007529 257 if (unlikely(opts->num_mnt_opts))
c9180a57
EP
258 return -EOPNOTSUPP;
259 return 0;
260}
261
262static void dummy_sb_clone_mnt_opts(const struct super_block *oldsb,
263 struct super_block *newsb)
264{
265 return;
266}
267
e0007529
EP
268static int dummy_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
269{
270 return 0;
271}
272
1da177e4
LT
273static int dummy_inode_alloc_security (struct inode *inode)
274{
275 return 0;
276}
277
278static void dummy_inode_free_security (struct inode *inode)
279{
280 return;
281}
282
5e41ff9e
SS
283static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
284 char **name, void **value, size_t *len)
285{
286 return -EOPNOTSUPP;
287}
288
1da177e4
LT
289static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
290 int mask)
291{
292 return 0;
293}
294
1da177e4
LT
295static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
296 struct dentry *new_dentry)
297{
298 return 0;
299}
300
1da177e4
LT
301static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
302{
303 return 0;
304}
305
306static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
307 const char *name)
308{
309 return 0;
310}
311
1da177e4
LT
312static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
313 int mask)
314{
315 return 0;
316}
317
1da177e4
LT
318static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
319{
320 return 0;
321}
322
323static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
324 int mode, dev_t dev)
325{
326 return 0;
327}
328
1da177e4
LT
329static int dummy_inode_rename (struct inode *old_inode,
330 struct dentry *old_dentry,
331 struct inode *new_inode,
332 struct dentry *new_dentry)
333{
334 return 0;
335}
336
1da177e4
LT
337static int dummy_inode_readlink (struct dentry *dentry)
338{
339 return 0;
340}
341
342static int dummy_inode_follow_link (struct dentry *dentry,
343 struct nameidata *nameidata)
344{
345 return 0;
346}
347
348static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
349{
350 return 0;
351}
352
353static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
354{
355 return 0;
356}
357
358static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
359{
360 return 0;
361}
362
363static void dummy_inode_delete (struct inode *ino)
364{
365 return;
366}
367
8f0cfa52
DH
368static int dummy_inode_setxattr (struct dentry *dentry, const char *name,
369 const void *value, size_t size, int flags)
1da177e4
LT
370{
371 if (!strncmp(name, XATTR_SECURITY_PREFIX,
372 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
373 !capable(CAP_SYS_ADMIN))
374 return -EPERM;
375 return 0;
376}
377
8f0cfa52
DH
378static void dummy_inode_post_setxattr (struct dentry *dentry, const char *name,
379 const void *value, size_t size,
380 int flags)
1da177e4
LT
381{
382}
383
8f0cfa52 384static int dummy_inode_getxattr (struct dentry *dentry, const char *name)
1da177e4
LT
385{
386 return 0;
387}
388
389static int dummy_inode_listxattr (struct dentry *dentry)
390{
391 return 0;
392}
393
8f0cfa52 394static int dummy_inode_removexattr (struct dentry *dentry, const char *name)
1da177e4
LT
395{
396 if (!strncmp(name, XATTR_SECURITY_PREFIX,
397 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
398 !capable(CAP_SYS_ADMIN))
399 return -EPERM;
400 return 0;
401}
402
b5376771
SH
403static int dummy_inode_need_killpriv(struct dentry *dentry)
404{
405 return 0;
406}
407
408static int dummy_inode_killpriv(struct dentry *dentry)
409{
410 return 0;
411}
412
42492594 413static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4
LT
414{
415 return -EOPNOTSUPP;
416}
417
418static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
419{
420 return -EOPNOTSUPP;
421}
422
423static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
424{
425 return 0;
426}
427
8a076191
AD
428static void dummy_inode_getsecid(const struct inode *inode, u32 *secid)
429{
430 *secid = 0;
431}
432
1da177e4
LT
433static int dummy_file_permission (struct file *file, int mask)
434{
435 return 0;
436}
437
438static int dummy_file_alloc_security (struct file *file)
439{
440 return 0;
441}
442
443static void dummy_file_free_security (struct file *file)
444{
445 return;
446}
447
448static int dummy_file_ioctl (struct file *file, unsigned int command,
449 unsigned long arg)
450{
451 return 0;
452}
453
454static int dummy_file_mmap (struct file *file, unsigned long reqprot,
455 unsigned long prot,
ed032189
EP
456 unsigned long flags,
457 unsigned long addr,
458 unsigned long addr_only)
1da177e4 459{
ab5a91a8 460 if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
ed032189 461 return -EACCES;
1da177e4
LT
462 return 0;
463}
464
465static int dummy_file_mprotect (struct vm_area_struct *vma,
466 unsigned long reqprot,
467 unsigned long prot)
468{
469 return 0;
470}
471
472static int dummy_file_lock (struct file *file, unsigned int cmd)
473{
474 return 0;
475}
476
477static int dummy_file_fcntl (struct file *file, unsigned int cmd,
478 unsigned long arg)
479{
480 return 0;
481}
482
483static int dummy_file_set_fowner (struct file *file)
484{
485 return 0;
486}
487
488static int dummy_file_send_sigiotask (struct task_struct *tsk,
489 struct fown_struct *fown, int sig)
490{
491 return 0;
492}
493
494static int dummy_file_receive (struct file *file)
495{
496 return 0;
497}
498
788e7dd4
YN
499static int dummy_dentry_open (struct file *file)
500{
501 return 0;
502}
503
1da177e4
LT
504static int dummy_task_create (unsigned long clone_flags)
505{
506 return 0;
507}
508
509static int dummy_task_alloc_security (struct task_struct *p)
510{
511 return 0;
512}
513
514static void dummy_task_free_security (struct task_struct *p)
515{
516 return;
517}
518
519static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
520{
521 return 0;
522}
523
524static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
525{
526 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
527 return 0;
528}
529
530static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
531{
532 return 0;
533}
534
535static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
536{
537 return 0;
538}
539
540static int dummy_task_getpgid (struct task_struct *p)
541{
542 return 0;
543}
544
545static int dummy_task_getsid (struct task_struct *p)
546{
547 return 0;
548}
549
f9008e4c 550static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
8a076191
AD
551{
552 *secid = 0;
553}
f9008e4c 554
1da177e4
LT
555static int dummy_task_setgroups (struct group_info *group_info)
556{
557 return 0;
558}
559
560static int dummy_task_setnice (struct task_struct *p, int nice)
561{
562 return 0;
563}
564
03e68060
JM
565static int dummy_task_setioprio (struct task_struct *p, int ioprio)
566{
567 return 0;
568}
569
a1836a42
DQ
570static int dummy_task_getioprio (struct task_struct *p)
571{
572 return 0;
573}
574
1da177e4
LT
575static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
576{
577 return 0;
578}
579
580static int dummy_task_setscheduler (struct task_struct *p, int policy,
581 struct sched_param *lp)
582{
583 return 0;
584}
585
586static int dummy_task_getscheduler (struct task_struct *p)
587{
588 return 0;
589}
590
35601547
DQ
591static int dummy_task_movememory (struct task_struct *p)
592{
593 return 0;
594}
595
1da177e4
LT
596static int dummy_task_wait (struct task_struct *p)
597{
598 return 0;
599}
600
601static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
f9008e4c 602 int sig, u32 secid)
1da177e4
LT
603{
604 return 0;
605}
606
607static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
3898b1b4 608 unsigned long arg4, unsigned long arg5, long *rc_p)
1da177e4
LT
609{
610 return 0;
611}
612
613static void dummy_task_reparent_to_init (struct task_struct *p)
614{
615 p->euid = p->fsuid = 0;
616 return;
617}
618
619static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
620{ }
621
622static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
623{
624 return 0;
625}
626
8a076191
AD
627static void dummy_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
628{
629 *secid = 0;
630}
631
1da177e4
LT
632static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
633{
634 return 0;
635}
636
637static void dummy_msg_msg_free_security (struct msg_msg *msg)
638{
639 return;
640}
641
642static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
643{
644 return 0;
645}
646
647static void dummy_msg_queue_free_security (struct msg_queue *msq)
648{
649 return;
650}
651
652static int dummy_msg_queue_associate (struct msg_queue *msq,
653 int msqflg)
654{
655 return 0;
656}
657
658static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
659{
660 return 0;
661}
662
663static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
664 int msgflg)
665{
666 return 0;
667}
668
669static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
670 struct task_struct *target, long type,
671 int mode)
672{
673 return 0;
674}
675
676static int dummy_shm_alloc_security (struct shmid_kernel *shp)
677{
678 return 0;
679}
680
681static void dummy_shm_free_security (struct shmid_kernel *shp)
682{
683 return;
684}
685
686static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
687{
688 return 0;
689}
690
691static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
692{
693 return 0;
694}
695
696static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
697 int shmflg)
698{
699 return 0;
700}
701
702static int dummy_sem_alloc_security (struct sem_array *sma)
703{
704 return 0;
705}
706
707static void dummy_sem_free_security (struct sem_array *sma)
708{
709 return;
710}
711
712static int dummy_sem_associate (struct sem_array *sma, int semflg)
713{
714 return 0;
715}
716
717static int dummy_sem_semctl (struct sem_array *sma, int cmd)
718{
719 return 0;
720}
721
722static int dummy_sem_semop (struct sem_array *sma,
723 struct sembuf *sops, unsigned nsops, int alter)
724{
725 return 0;
726}
727
728static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
729{
730 NETLINK_CB(skb).eff_cap = current->cap_effective;
731 return 0;
732}
733
c7bdb545 734static int dummy_netlink_recv (struct sk_buff *skb, int cap)
1da177e4 735{
c7bdb545 736 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
1da177e4
LT
737 return -EPERM;
738 return 0;
739}
740
741#ifdef CONFIG_SECURITY_NETWORK
742static int dummy_unix_stream_connect (struct socket *sock,
743 struct socket *other,
744 struct sock *newsk)
745{
746 return 0;
747}
748
749static int dummy_unix_may_send (struct socket *sock,
750 struct socket *other)
751{
752 return 0;
753}
754
755static int dummy_socket_create (int family, int type,
756 int protocol, int kern)
757{
758 return 0;
759}
760
7420ed23
VY
761static int dummy_socket_post_create (struct socket *sock, int family, int type,
762 int protocol, int kern)
1da177e4 763{
7420ed23 764 return 0;
1da177e4
LT
765}
766
767static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
768 int addrlen)
769{
770 return 0;
771}
772
773static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
774 int addrlen)
775{
776 return 0;
777}
778
779static int dummy_socket_listen (struct socket *sock, int backlog)
780{
781 return 0;
782}
783
784static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
785{
786 return 0;
787}
788
789static void dummy_socket_post_accept (struct socket *sock,
790 struct socket *newsock)
791{
792 return;
793}
794
795static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
796 int size)
797{
798 return 0;
799}
800
801static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
802 int size, int flags)
803{
804 return 0;
805}
806
807static int dummy_socket_getsockname (struct socket *sock)
808{
809 return 0;
810}
811
812static int dummy_socket_getpeername (struct socket *sock)
813{
814 return 0;
815}
816
817static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
818{
819 return 0;
820}
821
822static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
823{
824 return 0;
825}
826
827static int dummy_socket_shutdown (struct socket *sock, int how)
828{
829 return 0;
830}
831
832static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
833{
834 return 0;
835}
836
2c7946a7
CZ
837static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
838 int __user *optlen, unsigned len)
839{
840 return -ENOPROTOOPT;
841}
842
dc49c1f9 843static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
844{
845 return -ENOPROTOOPT;
846}
847
7d877f3b 848static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
1da177e4
LT
849{
850 return 0;
851}
852
853static inline void dummy_sk_free_security (struct sock *sk)
854{
855}
df71837d 856
892c141e
VY
857static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
858{
859}
860
beb8d13b 861static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
df71837d 862{
df71837d 863}
4237c75c
VY
864
865static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
866{
867}
868
869static inline int dummy_inet_conn_request(struct sock *sk,
870 struct sk_buff *skb, struct request_sock *req)
871{
872 return 0;
873}
874
875static inline void dummy_inet_csk_clone(struct sock *newsk,
876 const struct request_sock *req)
877{
878}
879
6b877699
VY
880static inline void dummy_inet_conn_established(struct sock *sk,
881 struct sk_buff *skb)
882{
883}
884
4237c75c
VY
885static inline void dummy_req_classify_flow(const struct request_sock *req,
886 struct flowi *fl)
887{
888}
1da177e4
LT
889#endif /* CONFIG_SECURITY_NETWORK */
890
df71837d 891#ifdef CONFIG_SECURITY_NETWORK_XFRM
03e1ad7b
PM
892static int dummy_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
893 struct xfrm_user_sec_ctx *sec_ctx)
df71837d
TJ
894{
895 return 0;
896}
897
03e1ad7b
PM
898static inline int dummy_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
899 struct xfrm_sec_ctx **new_ctxp)
df71837d
TJ
900{
901 return 0;
902}
903
03e1ad7b 904static void dummy_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
df71837d
TJ
905{
906}
907
03e1ad7b 908static int dummy_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
c8c05a8e
CZ
909{
910 return 0;
911}
912
e0d1caa7 913static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
c1a856c9 914 struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
df71837d
TJ
915{
916 return 0;
917}
918
919static void dummy_xfrm_state_free_security(struct xfrm_state *x)
920{
921}
922
c8c05a8e
CZ
923static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
924{
925 return 0;
926}
927
03e1ad7b
PM
928static int dummy_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx,
929 u32 sk_sid, u8 dir)
df71837d
TJ
930{
931 return 0;
932}
e0d1caa7
VY
933
934static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
935 struct xfrm_policy *xp, struct flowi *fl)
936{
937 return 1;
938}
939
beb8d13b 940static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
e0d1caa7
VY
941{
942 return 0;
943}
944
df71837d 945#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1da177e4
LT
946static int dummy_register_security (const char *name, struct security_operations *ops)
947{
948 return -EINVAL;
949}
950
1da177e4
LT
951static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
952{
953 return;
954}
955
04ff9708 956static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
1da177e4
LT
957{
958 return -EINVAL;
959}
960
961static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
962{
963 return -EINVAL;
964}
965
dc49c1f9
CZ
966static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
967{
968 return -EOPNOTSUPP;
969}
970
7bf570dc 971static int dummy_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449
DH
972{
973 return -EOPNOTSUPP;
974}
975
dc49c1f9
CZ
976static void dummy_release_secctx(char *secdata, u32 seclen)
977{
978}
979
29db9190 980#ifdef CONFIG_KEYS
7e047ef5
DH
981static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
982 unsigned long flags)
29db9190
DH
983{
984 return 0;
985}
986
987static inline void dummy_key_free(struct key *key)
988{
989}
990
991static inline int dummy_key_permission(key_ref_t key_ref,
992 struct task_struct *context,
993 key_perm_t perm)
994{
995 return 0;
996}
70a5bb72
DH
997
998static int dummy_key_getsecurity(struct key *key, char **_buffer)
999{
1000 *_buffer = NULL;
1001 return 0;
1002}
1003
29db9190 1004#endif /* CONFIG_KEYS */
1da177e4 1005
03d37d25
AD
1006#ifdef CONFIG_AUDIT
1007static inline int dummy_audit_rule_init(u32 field, u32 op, char *rulestr,
1008 void **lsmrule)
1009{
1010 return 0;
1011}
1012
1013static inline int dummy_audit_rule_known(struct audit_krule *krule)
1014{
1015 return 0;
1016}
1017
1018static inline int dummy_audit_rule_match(u32 secid, u32 field, u32 op,
1019 void *lsmrule,
1020 struct audit_context *actx)
1021{
1022 return 0;
1023}
1024
1025static inline void dummy_audit_rule_free(void *lsmrule)
1026{ }
1027
1028#endif /* CONFIG_AUDIT */
1029
076c54c5
AD
1030struct security_operations dummy_security_ops = {
1031 .name = "dummy",
1032};
1da177e4
LT
1033
1034#define set_to_dummy_if_null(ops, function) \
1035 do { \
1036 if (!ops->function) { \
1037 ops->function = dummy_##function; \
1038 pr_debug("Had to override the " #function \
1039 " security operation with the dummy one.\n");\
1040 } \
1041 } while (0)
1042
1043void security_fixup_ops (struct security_operations *ops)
1044{
1045 set_to_dummy_if_null(ops, ptrace);
1046 set_to_dummy_if_null(ops, capget);
1047 set_to_dummy_if_null(ops, capset_check);
1048 set_to_dummy_if_null(ops, capset_set);
1049 set_to_dummy_if_null(ops, acct);
1050 set_to_dummy_if_null(ops, capable);
1051 set_to_dummy_if_null(ops, quotactl);
1052 set_to_dummy_if_null(ops, quota_on);
1053 set_to_dummy_if_null(ops, sysctl);
1054 set_to_dummy_if_null(ops, syslog);
1055 set_to_dummy_if_null(ops, settime);
1056 set_to_dummy_if_null(ops, vm_enough_memory);
1057 set_to_dummy_if_null(ops, bprm_alloc_security);
1058 set_to_dummy_if_null(ops, bprm_free_security);
1059 set_to_dummy_if_null(ops, bprm_apply_creds);
1060 set_to_dummy_if_null(ops, bprm_post_apply_creds);
1061 set_to_dummy_if_null(ops, bprm_set_security);
1062 set_to_dummy_if_null(ops, bprm_check_security);
1063 set_to_dummy_if_null(ops, bprm_secureexec);
1064 set_to_dummy_if_null(ops, sb_alloc_security);
1065 set_to_dummy_if_null(ops, sb_free_security);
1066 set_to_dummy_if_null(ops, sb_copy_data);
1067 set_to_dummy_if_null(ops, sb_kern_mount);
1068 set_to_dummy_if_null(ops, sb_statfs);
1069 set_to_dummy_if_null(ops, sb_mount);
1070 set_to_dummy_if_null(ops, sb_check_sb);
1071 set_to_dummy_if_null(ops, sb_umount);
1072 set_to_dummy_if_null(ops, sb_umount_close);
1073 set_to_dummy_if_null(ops, sb_umount_busy);
1074 set_to_dummy_if_null(ops, sb_post_remount);
1da177e4
LT
1075 set_to_dummy_if_null(ops, sb_post_addmount);
1076 set_to_dummy_if_null(ops, sb_pivotroot);
1077 set_to_dummy_if_null(ops, sb_post_pivotroot);
c9180a57
EP
1078 set_to_dummy_if_null(ops, sb_get_mnt_opts);
1079 set_to_dummy_if_null(ops, sb_set_mnt_opts);
1080 set_to_dummy_if_null(ops, sb_clone_mnt_opts);
e0007529 1081 set_to_dummy_if_null(ops, sb_parse_opts_str);
1da177e4
LT
1082 set_to_dummy_if_null(ops, inode_alloc_security);
1083 set_to_dummy_if_null(ops, inode_free_security);
5e41ff9e 1084 set_to_dummy_if_null(ops, inode_init_security);
1da177e4 1085 set_to_dummy_if_null(ops, inode_create);
1da177e4 1086 set_to_dummy_if_null(ops, inode_link);
1da177e4
LT
1087 set_to_dummy_if_null(ops, inode_unlink);
1088 set_to_dummy_if_null(ops, inode_symlink);
1da177e4 1089 set_to_dummy_if_null(ops, inode_mkdir);
1da177e4
LT
1090 set_to_dummy_if_null(ops, inode_rmdir);
1091 set_to_dummy_if_null(ops, inode_mknod);
1da177e4 1092 set_to_dummy_if_null(ops, inode_rename);
1da177e4
LT
1093 set_to_dummy_if_null(ops, inode_readlink);
1094 set_to_dummy_if_null(ops, inode_follow_link);
1095 set_to_dummy_if_null(ops, inode_permission);
1096 set_to_dummy_if_null(ops, inode_setattr);
1097 set_to_dummy_if_null(ops, inode_getattr);
1098 set_to_dummy_if_null(ops, inode_delete);
1099 set_to_dummy_if_null(ops, inode_setxattr);
1100 set_to_dummy_if_null(ops, inode_post_setxattr);
1101 set_to_dummy_if_null(ops, inode_getxattr);
1102 set_to_dummy_if_null(ops, inode_listxattr);
1103 set_to_dummy_if_null(ops, inode_removexattr);
b5376771
SH
1104 set_to_dummy_if_null(ops, inode_need_killpriv);
1105 set_to_dummy_if_null(ops, inode_killpriv);
1da177e4
LT
1106 set_to_dummy_if_null(ops, inode_getsecurity);
1107 set_to_dummy_if_null(ops, inode_setsecurity);
1108 set_to_dummy_if_null(ops, inode_listsecurity);
8a076191 1109 set_to_dummy_if_null(ops, inode_getsecid);
1da177e4
LT
1110 set_to_dummy_if_null(ops, file_permission);
1111 set_to_dummy_if_null(ops, file_alloc_security);
1112 set_to_dummy_if_null(ops, file_free_security);
1113 set_to_dummy_if_null(ops, file_ioctl);
1114 set_to_dummy_if_null(ops, file_mmap);
1115 set_to_dummy_if_null(ops, file_mprotect);
1116 set_to_dummy_if_null(ops, file_lock);
1117 set_to_dummy_if_null(ops, file_fcntl);
1118 set_to_dummy_if_null(ops, file_set_fowner);
1119 set_to_dummy_if_null(ops, file_send_sigiotask);
1120 set_to_dummy_if_null(ops, file_receive);
788e7dd4 1121 set_to_dummy_if_null(ops, dentry_open);
1da177e4
LT
1122 set_to_dummy_if_null(ops, task_create);
1123 set_to_dummy_if_null(ops, task_alloc_security);
1124 set_to_dummy_if_null(ops, task_free_security);
1125 set_to_dummy_if_null(ops, task_setuid);
1126 set_to_dummy_if_null(ops, task_post_setuid);
1127 set_to_dummy_if_null(ops, task_setgid);
1128 set_to_dummy_if_null(ops, task_setpgid);
1129 set_to_dummy_if_null(ops, task_getpgid);
1130 set_to_dummy_if_null(ops, task_getsid);
f9008e4c 1131 set_to_dummy_if_null(ops, task_getsecid);
1da177e4
LT
1132 set_to_dummy_if_null(ops, task_setgroups);
1133 set_to_dummy_if_null(ops, task_setnice);
03e68060 1134 set_to_dummy_if_null(ops, task_setioprio);
a1836a42 1135 set_to_dummy_if_null(ops, task_getioprio);
1da177e4
LT
1136 set_to_dummy_if_null(ops, task_setrlimit);
1137 set_to_dummy_if_null(ops, task_setscheduler);
1138 set_to_dummy_if_null(ops, task_getscheduler);
35601547 1139 set_to_dummy_if_null(ops, task_movememory);
1da177e4
LT
1140 set_to_dummy_if_null(ops, task_wait);
1141 set_to_dummy_if_null(ops, task_kill);
1142 set_to_dummy_if_null(ops, task_prctl);
1143 set_to_dummy_if_null(ops, task_reparent_to_init);
1144 set_to_dummy_if_null(ops, task_to_inode);
1145 set_to_dummy_if_null(ops, ipc_permission);
8a076191 1146 set_to_dummy_if_null(ops, ipc_getsecid);
1da177e4
LT
1147 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1148 set_to_dummy_if_null(ops, msg_msg_free_security);
1149 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1150 set_to_dummy_if_null(ops, msg_queue_free_security);
1151 set_to_dummy_if_null(ops, msg_queue_associate);
1152 set_to_dummy_if_null(ops, msg_queue_msgctl);
1153 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1154 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1155 set_to_dummy_if_null(ops, shm_alloc_security);
1156 set_to_dummy_if_null(ops, shm_free_security);
1157 set_to_dummy_if_null(ops, shm_associate);
1158 set_to_dummy_if_null(ops, shm_shmctl);
1159 set_to_dummy_if_null(ops, shm_shmat);
1160 set_to_dummy_if_null(ops, sem_alloc_security);
1161 set_to_dummy_if_null(ops, sem_free_security);
1162 set_to_dummy_if_null(ops, sem_associate);
1163 set_to_dummy_if_null(ops, sem_semctl);
1164 set_to_dummy_if_null(ops, sem_semop);
1165 set_to_dummy_if_null(ops, netlink_send);
1166 set_to_dummy_if_null(ops, netlink_recv);
1167 set_to_dummy_if_null(ops, register_security);
1da177e4
LT
1168 set_to_dummy_if_null(ops, d_instantiate);
1169 set_to_dummy_if_null(ops, getprocattr);
1170 set_to_dummy_if_null(ops, setprocattr);
dc49c1f9 1171 set_to_dummy_if_null(ops, secid_to_secctx);
63cb3449 1172 set_to_dummy_if_null(ops, secctx_to_secid);
dc49c1f9 1173 set_to_dummy_if_null(ops, release_secctx);
1da177e4
LT
1174#ifdef CONFIG_SECURITY_NETWORK
1175 set_to_dummy_if_null(ops, unix_stream_connect);
1176 set_to_dummy_if_null(ops, unix_may_send);
1177 set_to_dummy_if_null(ops, socket_create);
1178 set_to_dummy_if_null(ops, socket_post_create);
1179 set_to_dummy_if_null(ops, socket_bind);
1180 set_to_dummy_if_null(ops, socket_connect);
1181 set_to_dummy_if_null(ops, socket_listen);
1182 set_to_dummy_if_null(ops, socket_accept);
1183 set_to_dummy_if_null(ops, socket_post_accept);
1184 set_to_dummy_if_null(ops, socket_sendmsg);
1185 set_to_dummy_if_null(ops, socket_recvmsg);
1186 set_to_dummy_if_null(ops, socket_getsockname);
1187 set_to_dummy_if_null(ops, socket_getpeername);
1188 set_to_dummy_if_null(ops, socket_setsockopt);
1189 set_to_dummy_if_null(ops, socket_getsockopt);
1190 set_to_dummy_if_null(ops, socket_shutdown);
1191 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
c841aa03
ACM
1192 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1193 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1da177e4
LT
1194 set_to_dummy_if_null(ops, sk_alloc_security);
1195 set_to_dummy_if_null(ops, sk_free_security);
892c141e 1196 set_to_dummy_if_null(ops, sk_clone_security);
beb8d13b 1197 set_to_dummy_if_null(ops, sk_getsecid);
4237c75c
VY
1198 set_to_dummy_if_null(ops, sock_graft);
1199 set_to_dummy_if_null(ops, inet_conn_request);
1200 set_to_dummy_if_null(ops, inet_csk_clone);
6b877699 1201 set_to_dummy_if_null(ops, inet_conn_established);
4237c75c 1202 set_to_dummy_if_null(ops, req_classify_flow);
df71837d
TJ
1203 #endif /* CONFIG_SECURITY_NETWORK */
1204#ifdef CONFIG_SECURITY_NETWORK_XFRM
1205 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1206 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1207 set_to_dummy_if_null(ops, xfrm_policy_free_security);
c8c05a8e 1208 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
df71837d
TJ
1209 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1210 set_to_dummy_if_null(ops, xfrm_state_free_security);
c8c05a8e 1211 set_to_dummy_if_null(ops, xfrm_state_delete_security);
df71837d 1212 set_to_dummy_if_null(ops, xfrm_policy_lookup);
e0d1caa7 1213 set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
e0d1caa7 1214 set_to_dummy_if_null(ops, xfrm_decode_session);
df71837d 1215#endif /* CONFIG_SECURITY_NETWORK_XFRM */
29db9190
DH
1216#ifdef CONFIG_KEYS
1217 set_to_dummy_if_null(ops, key_alloc);
1218 set_to_dummy_if_null(ops, key_free);
1219 set_to_dummy_if_null(ops, key_permission);
70a5bb72 1220 set_to_dummy_if_null(ops, key_getsecurity);
29db9190 1221#endif /* CONFIG_KEYS */
03d37d25
AD
1222#ifdef CONFIG_AUDIT
1223 set_to_dummy_if_null(ops, audit_rule_init);
1224 set_to_dummy_if_null(ops, audit_rule_known);
1225 set_to_dummy_if_null(ops, audit_rule_match);
1226 set_to_dummy_if_null(ops, audit_rule_free);
1227#endif
1da177e4
LT
1228}
1229