[PATCH] VFS: Permit filesystem to perform statfs with a known root dentry
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / dummy.c
CommitLineData
1da177e4
LT
1/*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#undef DEBUG
16
c59ede7b 17#include <linux/capability.h>
1da177e4
LT
18#include <linux/config.h>
19#include <linux/module.h>
20#include <linux/kernel.h>
21#include <linux/mman.h>
22#include <linux/pagemap.h>
23#include <linux/swap.h>
24#include <linux/security.h>
25#include <linux/skbuff.h>
26#include <linux/netlink.h>
27#include <net/sock.h>
28#include <linux/xattr.h>
29#include <linux/hugetlb.h>
30#include <linux/ptrace.h>
31#include <linux/file.h>
32
33static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
34{
35 return 0;
36}
37
38static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
39 kernel_cap_t * inheritable, kernel_cap_t * permitted)
40{
41 *effective = *inheritable = *permitted = 0;
42 if (!issecure(SECURE_NOROOT)) {
43 if (target->euid == 0) {
44 *permitted |= (~0 & ~CAP_FS_MASK);
45 *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
46 }
47 if (target->fsuid == 0) {
48 *permitted |= CAP_FS_MASK;
49 *effective |= CAP_FS_MASK;
50 }
51 }
52 return 0;
53}
54
55static int dummy_capset_check (struct task_struct *target,
56 kernel_cap_t * effective,
57 kernel_cap_t * inheritable,
58 kernel_cap_t * permitted)
59{
60 return -EPERM;
61}
62
63static void dummy_capset_set (struct task_struct *target,
64 kernel_cap_t * effective,
65 kernel_cap_t * inheritable,
66 kernel_cap_t * permitted)
67{
68 return;
69}
70
71static int dummy_acct (struct file *file)
72{
73 return 0;
74}
75
76static int dummy_capable (struct task_struct *tsk, int cap)
77{
78 if (cap_raised (tsk->cap_effective, cap))
79 return 0;
80 return -EPERM;
81}
82
83static int dummy_sysctl (ctl_table * table, int op)
84{
85 return 0;
86}
87
88static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
89{
90 return 0;
91}
92
93static int dummy_quota_on (struct dentry *dentry)
94{
95 return 0;
96}
97
98static int dummy_syslog (int type)
99{
100 if ((type != 3 && type != 10) && current->euid)
101 return -EPERM;
102 return 0;
103}
104
105static int dummy_settime(struct timespec *ts, struct timezone *tz)
106{
107 if (!capable(CAP_SYS_TIME))
108 return -EPERM;
109 return 0;
110}
111
112static int dummy_vm_enough_memory(long pages)
113{
114 int cap_sys_admin = 0;
115
116 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
117 cap_sys_admin = 1;
118 return __vm_enough_memory(pages, cap_sys_admin);
119}
120
121static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
122{
123 return 0;
124}
125
126static void dummy_bprm_free_security (struct linux_binprm *bprm)
127{
128 return;
129}
130
131static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
132{
133 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
d6e71144 134 current->mm->dumpable = suid_dumpable;
1da177e4
LT
135
136 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
137 bprm->e_uid = current->uid;
138 bprm->e_gid = current->gid;
139 }
140 }
141
142 current->suid = current->euid = current->fsuid = bprm->e_uid;
143 current->sgid = current->egid = current->fsgid = bprm->e_gid;
144
145 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
146}
147
148static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
149{
150 return;
151}
152
153static int dummy_bprm_set_security (struct linux_binprm *bprm)
154{
155 return 0;
156}
157
158static int dummy_bprm_check_security (struct linux_binprm *bprm)
159{
160 return 0;
161}
162
163static int dummy_bprm_secureexec (struct linux_binprm *bprm)
164{
165 /* The new userland will simply use the value provided
166 in the AT_SECURE field to decide whether secure mode
167 is required. Hence, this logic is required to preserve
168 the legacy decision algorithm used by the old userland. */
169 return (current->euid != current->uid ||
170 current->egid != current->gid);
171}
172
173static int dummy_sb_alloc_security (struct super_block *sb)
174{
175 return 0;
176}
177
178static void dummy_sb_free_security (struct super_block *sb)
179{
180 return;
181}
182
183static int dummy_sb_copy_data (struct file_system_type *type,
184 void *orig, void *copy)
185{
186 return 0;
187}
188
189static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190{
191 return 0;
192}
193
726c3342 194static int dummy_sb_statfs (struct dentry *dentry)
1da177e4
LT
195{
196 return 0;
197}
198
199static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
200 unsigned long flags, void *data)
201{
202 return 0;
203}
204
205static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
206{
207 return 0;
208}
209
210static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211{
212 return 0;
213}
214
215static void dummy_sb_umount_close (struct vfsmount *mnt)
216{
217 return;
218}
219
220static void dummy_sb_umount_busy (struct vfsmount *mnt)
221{
222 return;
223}
224
225static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226 void *data)
227{
228 return;
229}
230
231
232static void dummy_sb_post_mountroot (void)
233{
234 return;
235}
236
237static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
238{
239 return;
240}
241
242static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
243{
244 return 0;
245}
246
247static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
248{
249 return;
250}
251
252static int dummy_inode_alloc_security (struct inode *inode)
253{
254 return 0;
255}
256
257static void dummy_inode_free_security (struct inode *inode)
258{
259 return;
260}
261
5e41ff9e
SS
262static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
263 char **name, void **value, size_t *len)
264{
265 return -EOPNOTSUPP;
266}
267
1da177e4
LT
268static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
269 int mask)
270{
271 return 0;
272}
273
1da177e4
LT
274static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
275 struct dentry *new_dentry)
276{
277 return 0;
278}
279
1da177e4
LT
280static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
281{
282 return 0;
283}
284
285static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
286 const char *name)
287{
288 return 0;
289}
290
1da177e4
LT
291static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
292 int mask)
293{
294 return 0;
295}
296
1da177e4
LT
297static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
298{
299 return 0;
300}
301
302static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
303 int mode, dev_t dev)
304{
305 return 0;
306}
307
1da177e4
LT
308static int dummy_inode_rename (struct inode *old_inode,
309 struct dentry *old_dentry,
310 struct inode *new_inode,
311 struct dentry *new_dentry)
312{
313 return 0;
314}
315
1da177e4
LT
316static int dummy_inode_readlink (struct dentry *dentry)
317{
318 return 0;
319}
320
321static int dummy_inode_follow_link (struct dentry *dentry,
322 struct nameidata *nameidata)
323{
324 return 0;
325}
326
327static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
328{
329 return 0;
330}
331
332static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
333{
334 return 0;
335}
336
337static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
338{
339 return 0;
340}
341
342static void dummy_inode_delete (struct inode *ino)
343{
344 return;
345}
346
347static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
348 size_t size, int flags)
349{
350 if (!strncmp(name, XATTR_SECURITY_PREFIX,
351 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
352 !capable(CAP_SYS_ADMIN))
353 return -EPERM;
354 return 0;
355}
356
357static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
358 size_t size, int flags)
359{
360}
361
362static int dummy_inode_getxattr (struct dentry *dentry, char *name)
363{
364 return 0;
365}
366
367static int dummy_inode_listxattr (struct dentry *dentry)
368{
369 return 0;
370}
371
372static int dummy_inode_removexattr (struct dentry *dentry, char *name)
373{
374 if (!strncmp(name, XATTR_SECURITY_PREFIX,
375 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
376 !capable(CAP_SYS_ADMIN))
377 return -EPERM;
378 return 0;
379}
380
7306a0b9 381static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
1da177e4
LT
382{
383 return -EOPNOTSUPP;
384}
385
386static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
387{
388 return -EOPNOTSUPP;
389}
390
391static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
392{
393 return 0;
394}
395
7306a0b9
DK
396static const char *dummy_inode_xattr_getsuffix(void)
397{
398 return NULL;
399}
400
1da177e4
LT
401static int dummy_file_permission (struct file *file, int mask)
402{
403 return 0;
404}
405
406static int dummy_file_alloc_security (struct file *file)
407{
408 return 0;
409}
410
411static void dummy_file_free_security (struct file *file)
412{
413 return;
414}
415
416static int dummy_file_ioctl (struct file *file, unsigned int command,
417 unsigned long arg)
418{
419 return 0;
420}
421
422static int dummy_file_mmap (struct file *file, unsigned long reqprot,
423 unsigned long prot,
424 unsigned long flags)
425{
426 return 0;
427}
428
429static int dummy_file_mprotect (struct vm_area_struct *vma,
430 unsigned long reqprot,
431 unsigned long prot)
432{
433 return 0;
434}
435
436static int dummy_file_lock (struct file *file, unsigned int cmd)
437{
438 return 0;
439}
440
441static int dummy_file_fcntl (struct file *file, unsigned int cmd,
442 unsigned long arg)
443{
444 return 0;
445}
446
447static int dummy_file_set_fowner (struct file *file)
448{
449 return 0;
450}
451
452static int dummy_file_send_sigiotask (struct task_struct *tsk,
453 struct fown_struct *fown, int sig)
454{
455 return 0;
456}
457
458static int dummy_file_receive (struct file *file)
459{
460 return 0;
461}
462
463static int dummy_task_create (unsigned long clone_flags)
464{
465 return 0;
466}
467
468static int dummy_task_alloc_security (struct task_struct *p)
469{
470 return 0;
471}
472
473static void dummy_task_free_security (struct task_struct *p)
474{
475 return;
476}
477
478static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
479{
480 return 0;
481}
482
483static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
484{
485 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
486 return 0;
487}
488
489static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
490{
491 return 0;
492}
493
494static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
495{
496 return 0;
497}
498
499static int dummy_task_getpgid (struct task_struct *p)
500{
501 return 0;
502}
503
504static int dummy_task_getsid (struct task_struct *p)
505{
506 return 0;
507}
508
509static int dummy_task_setgroups (struct group_info *group_info)
510{
511 return 0;
512}
513
514static int dummy_task_setnice (struct task_struct *p, int nice)
515{
516 return 0;
517}
518
519static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
520{
521 return 0;
522}
523
524static int dummy_task_setscheduler (struct task_struct *p, int policy,
525 struct sched_param *lp)
526{
527 return 0;
528}
529
530static int dummy_task_getscheduler (struct task_struct *p)
531{
532 return 0;
533}
534
535static int dummy_task_wait (struct task_struct *p)
536{
537 return 0;
538}
539
540static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
541 int sig)
542{
543 return 0;
544}
545
546static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
547 unsigned long arg4, unsigned long arg5)
548{
549 return 0;
550}
551
552static void dummy_task_reparent_to_init (struct task_struct *p)
553{
554 p->euid = p->fsuid = 0;
555 return;
556}
557
558static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
559{ }
560
561static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
562{
563 return 0;
564}
565
566static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
567{
568 return 0;
569}
570
571static void dummy_msg_msg_free_security (struct msg_msg *msg)
572{
573 return;
574}
575
576static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
577{
578 return 0;
579}
580
581static void dummy_msg_queue_free_security (struct msg_queue *msq)
582{
583 return;
584}
585
586static int dummy_msg_queue_associate (struct msg_queue *msq,
587 int msqflg)
588{
589 return 0;
590}
591
592static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
593{
594 return 0;
595}
596
597static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
598 int msgflg)
599{
600 return 0;
601}
602
603static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
604 struct task_struct *target, long type,
605 int mode)
606{
607 return 0;
608}
609
610static int dummy_shm_alloc_security (struct shmid_kernel *shp)
611{
612 return 0;
613}
614
615static void dummy_shm_free_security (struct shmid_kernel *shp)
616{
617 return;
618}
619
620static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
621{
622 return 0;
623}
624
625static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
626{
627 return 0;
628}
629
630static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
631 int shmflg)
632{
633 return 0;
634}
635
636static int dummy_sem_alloc_security (struct sem_array *sma)
637{
638 return 0;
639}
640
641static void dummy_sem_free_security (struct sem_array *sma)
642{
643 return;
644}
645
646static int dummy_sem_associate (struct sem_array *sma, int semflg)
647{
648 return 0;
649}
650
651static int dummy_sem_semctl (struct sem_array *sma, int cmd)
652{
653 return 0;
654}
655
656static int dummy_sem_semop (struct sem_array *sma,
657 struct sembuf *sops, unsigned nsops, int alter)
658{
659 return 0;
660}
661
662static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
663{
664 NETLINK_CB(skb).eff_cap = current->cap_effective;
665 return 0;
666}
667
668static int dummy_netlink_recv (struct sk_buff *skb)
669{
670 if (!cap_raised (NETLINK_CB (skb).eff_cap, CAP_NET_ADMIN))
671 return -EPERM;
672 return 0;
673}
674
675#ifdef CONFIG_SECURITY_NETWORK
676static int dummy_unix_stream_connect (struct socket *sock,
677 struct socket *other,
678 struct sock *newsk)
679{
680 return 0;
681}
682
683static int dummy_unix_may_send (struct socket *sock,
684 struct socket *other)
685{
686 return 0;
687}
688
689static int dummy_socket_create (int family, int type,
690 int protocol, int kern)
691{
692 return 0;
693}
694
695static void dummy_socket_post_create (struct socket *sock, int family, int type,
696 int protocol, int kern)
697{
698 return;
699}
700
701static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
702 int addrlen)
703{
704 return 0;
705}
706
707static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
708 int addrlen)
709{
710 return 0;
711}
712
713static int dummy_socket_listen (struct socket *sock, int backlog)
714{
715 return 0;
716}
717
718static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
719{
720 return 0;
721}
722
723static void dummy_socket_post_accept (struct socket *sock,
724 struct socket *newsock)
725{
726 return;
727}
728
729static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
730 int size)
731{
732 return 0;
733}
734
735static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
736 int size, int flags)
737{
738 return 0;
739}
740
741static int dummy_socket_getsockname (struct socket *sock)
742{
743 return 0;
744}
745
746static int dummy_socket_getpeername (struct socket *sock)
747{
748 return 0;
749}
750
751static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
752{
753 return 0;
754}
755
756static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
757{
758 return 0;
759}
760
761static int dummy_socket_shutdown (struct socket *sock, int how)
762{
763 return 0;
764}
765
766static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
767{
768 return 0;
769}
770
2c7946a7
CZ
771static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
772 int __user *optlen, unsigned len)
773{
774 return -ENOPROTOOPT;
775}
776
777static int dummy_socket_getpeersec_dgram(struct sk_buff *skb, char **secdata,
778 u32 *seclen)
1da177e4
LT
779{
780 return -ENOPROTOOPT;
781}
782
7d877f3b 783static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
1da177e4
LT
784{
785 return 0;
786}
787
788static inline void dummy_sk_free_security (struct sock *sk)
789{
790}
df71837d
TJ
791
792static unsigned int dummy_sk_getsid(struct sock *sk, struct flowi *fl, u8 dir)
793{
794 return 0;
795}
1da177e4
LT
796#endif /* CONFIG_SECURITY_NETWORK */
797
df71837d
TJ
798#ifdef CONFIG_SECURITY_NETWORK_XFRM
799static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp, struct xfrm_user_sec_ctx *sec_ctx)
800{
801 return 0;
802}
803
804static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
805{
806 return 0;
807}
808
809static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
810{
811}
812
c8c05a8e
CZ
813static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
814{
815 return 0;
816}
817
df71837d
TJ
818static int dummy_xfrm_state_alloc_security(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
819{
820 return 0;
821}
822
823static void dummy_xfrm_state_free_security(struct xfrm_state *x)
824{
825}
826
c8c05a8e
CZ
827static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
828{
829 return 0;
830}
831
df71837d
TJ
832static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
833{
834 return 0;
835}
836#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1da177e4
LT
837static int dummy_register_security (const char *name, struct security_operations *ops)
838{
839 return -EINVAL;
840}
841
842static int dummy_unregister_security (const char *name, struct security_operations *ops)
843{
844 return -EINVAL;
845}
846
847static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
848{
849 return;
850}
851
852static int dummy_getprocattr(struct task_struct *p, char *name, void *value, size_t size)
853{
854 return -EINVAL;
855}
856
857static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
858{
859 return -EINVAL;
860}
861
29db9190 862#ifdef CONFIG_KEYS
d720024e 863static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx)
29db9190
DH
864{
865 return 0;
866}
867
868static inline void dummy_key_free(struct key *key)
869{
870}
871
872static inline int dummy_key_permission(key_ref_t key_ref,
873 struct task_struct *context,
874 key_perm_t perm)
875{
876 return 0;
877}
878#endif /* CONFIG_KEYS */
1da177e4
LT
879
880struct security_operations dummy_security_ops;
881
882#define set_to_dummy_if_null(ops, function) \
883 do { \
884 if (!ops->function) { \
885 ops->function = dummy_##function; \
886 pr_debug("Had to override the " #function \
887 " security operation with the dummy one.\n");\
888 } \
889 } while (0)
890
891void security_fixup_ops (struct security_operations *ops)
892{
893 set_to_dummy_if_null(ops, ptrace);
894 set_to_dummy_if_null(ops, capget);
895 set_to_dummy_if_null(ops, capset_check);
896 set_to_dummy_if_null(ops, capset_set);
897 set_to_dummy_if_null(ops, acct);
898 set_to_dummy_if_null(ops, capable);
899 set_to_dummy_if_null(ops, quotactl);
900 set_to_dummy_if_null(ops, quota_on);
901 set_to_dummy_if_null(ops, sysctl);
902 set_to_dummy_if_null(ops, syslog);
903 set_to_dummy_if_null(ops, settime);
904 set_to_dummy_if_null(ops, vm_enough_memory);
905 set_to_dummy_if_null(ops, bprm_alloc_security);
906 set_to_dummy_if_null(ops, bprm_free_security);
907 set_to_dummy_if_null(ops, bprm_apply_creds);
908 set_to_dummy_if_null(ops, bprm_post_apply_creds);
909 set_to_dummy_if_null(ops, bprm_set_security);
910 set_to_dummy_if_null(ops, bprm_check_security);
911 set_to_dummy_if_null(ops, bprm_secureexec);
912 set_to_dummy_if_null(ops, sb_alloc_security);
913 set_to_dummy_if_null(ops, sb_free_security);
914 set_to_dummy_if_null(ops, sb_copy_data);
915 set_to_dummy_if_null(ops, sb_kern_mount);
916 set_to_dummy_if_null(ops, sb_statfs);
917 set_to_dummy_if_null(ops, sb_mount);
918 set_to_dummy_if_null(ops, sb_check_sb);
919 set_to_dummy_if_null(ops, sb_umount);
920 set_to_dummy_if_null(ops, sb_umount_close);
921 set_to_dummy_if_null(ops, sb_umount_busy);
922 set_to_dummy_if_null(ops, sb_post_remount);
923 set_to_dummy_if_null(ops, sb_post_mountroot);
924 set_to_dummy_if_null(ops, sb_post_addmount);
925 set_to_dummy_if_null(ops, sb_pivotroot);
926 set_to_dummy_if_null(ops, sb_post_pivotroot);
927 set_to_dummy_if_null(ops, inode_alloc_security);
928 set_to_dummy_if_null(ops, inode_free_security);
5e41ff9e 929 set_to_dummy_if_null(ops, inode_init_security);
1da177e4 930 set_to_dummy_if_null(ops, inode_create);
1da177e4 931 set_to_dummy_if_null(ops, inode_link);
1da177e4
LT
932 set_to_dummy_if_null(ops, inode_unlink);
933 set_to_dummy_if_null(ops, inode_symlink);
1da177e4 934 set_to_dummy_if_null(ops, inode_mkdir);
1da177e4
LT
935 set_to_dummy_if_null(ops, inode_rmdir);
936 set_to_dummy_if_null(ops, inode_mknod);
1da177e4 937 set_to_dummy_if_null(ops, inode_rename);
1da177e4
LT
938 set_to_dummy_if_null(ops, inode_readlink);
939 set_to_dummy_if_null(ops, inode_follow_link);
940 set_to_dummy_if_null(ops, inode_permission);
941 set_to_dummy_if_null(ops, inode_setattr);
942 set_to_dummy_if_null(ops, inode_getattr);
943 set_to_dummy_if_null(ops, inode_delete);
944 set_to_dummy_if_null(ops, inode_setxattr);
945 set_to_dummy_if_null(ops, inode_post_setxattr);
946 set_to_dummy_if_null(ops, inode_getxattr);
947 set_to_dummy_if_null(ops, inode_listxattr);
948 set_to_dummy_if_null(ops, inode_removexattr);
7306a0b9 949 set_to_dummy_if_null(ops, inode_xattr_getsuffix);
1da177e4
LT
950 set_to_dummy_if_null(ops, inode_getsecurity);
951 set_to_dummy_if_null(ops, inode_setsecurity);
952 set_to_dummy_if_null(ops, inode_listsecurity);
953 set_to_dummy_if_null(ops, file_permission);
954 set_to_dummy_if_null(ops, file_alloc_security);
955 set_to_dummy_if_null(ops, file_free_security);
956 set_to_dummy_if_null(ops, file_ioctl);
957 set_to_dummy_if_null(ops, file_mmap);
958 set_to_dummy_if_null(ops, file_mprotect);
959 set_to_dummy_if_null(ops, file_lock);
960 set_to_dummy_if_null(ops, file_fcntl);
961 set_to_dummy_if_null(ops, file_set_fowner);
962 set_to_dummy_if_null(ops, file_send_sigiotask);
963 set_to_dummy_if_null(ops, file_receive);
964 set_to_dummy_if_null(ops, task_create);
965 set_to_dummy_if_null(ops, task_alloc_security);
966 set_to_dummy_if_null(ops, task_free_security);
967 set_to_dummy_if_null(ops, task_setuid);
968 set_to_dummy_if_null(ops, task_post_setuid);
969 set_to_dummy_if_null(ops, task_setgid);
970 set_to_dummy_if_null(ops, task_setpgid);
971 set_to_dummy_if_null(ops, task_getpgid);
972 set_to_dummy_if_null(ops, task_getsid);
973 set_to_dummy_if_null(ops, task_setgroups);
974 set_to_dummy_if_null(ops, task_setnice);
975 set_to_dummy_if_null(ops, task_setrlimit);
976 set_to_dummy_if_null(ops, task_setscheduler);
977 set_to_dummy_if_null(ops, task_getscheduler);
978 set_to_dummy_if_null(ops, task_wait);
979 set_to_dummy_if_null(ops, task_kill);
980 set_to_dummy_if_null(ops, task_prctl);
981 set_to_dummy_if_null(ops, task_reparent_to_init);
982 set_to_dummy_if_null(ops, task_to_inode);
983 set_to_dummy_if_null(ops, ipc_permission);
984 set_to_dummy_if_null(ops, msg_msg_alloc_security);
985 set_to_dummy_if_null(ops, msg_msg_free_security);
986 set_to_dummy_if_null(ops, msg_queue_alloc_security);
987 set_to_dummy_if_null(ops, msg_queue_free_security);
988 set_to_dummy_if_null(ops, msg_queue_associate);
989 set_to_dummy_if_null(ops, msg_queue_msgctl);
990 set_to_dummy_if_null(ops, msg_queue_msgsnd);
991 set_to_dummy_if_null(ops, msg_queue_msgrcv);
992 set_to_dummy_if_null(ops, shm_alloc_security);
993 set_to_dummy_if_null(ops, shm_free_security);
994 set_to_dummy_if_null(ops, shm_associate);
995 set_to_dummy_if_null(ops, shm_shmctl);
996 set_to_dummy_if_null(ops, shm_shmat);
997 set_to_dummy_if_null(ops, sem_alloc_security);
998 set_to_dummy_if_null(ops, sem_free_security);
999 set_to_dummy_if_null(ops, sem_associate);
1000 set_to_dummy_if_null(ops, sem_semctl);
1001 set_to_dummy_if_null(ops, sem_semop);
1002 set_to_dummy_if_null(ops, netlink_send);
1003 set_to_dummy_if_null(ops, netlink_recv);
1004 set_to_dummy_if_null(ops, register_security);
1005 set_to_dummy_if_null(ops, unregister_security);
1006 set_to_dummy_if_null(ops, d_instantiate);
1007 set_to_dummy_if_null(ops, getprocattr);
1008 set_to_dummy_if_null(ops, setprocattr);
1009#ifdef CONFIG_SECURITY_NETWORK
1010 set_to_dummy_if_null(ops, unix_stream_connect);
1011 set_to_dummy_if_null(ops, unix_may_send);
1012 set_to_dummy_if_null(ops, socket_create);
1013 set_to_dummy_if_null(ops, socket_post_create);
1014 set_to_dummy_if_null(ops, socket_bind);
1015 set_to_dummy_if_null(ops, socket_connect);
1016 set_to_dummy_if_null(ops, socket_listen);
1017 set_to_dummy_if_null(ops, socket_accept);
1018 set_to_dummy_if_null(ops, socket_post_accept);
1019 set_to_dummy_if_null(ops, socket_sendmsg);
1020 set_to_dummy_if_null(ops, socket_recvmsg);
1021 set_to_dummy_if_null(ops, socket_getsockname);
1022 set_to_dummy_if_null(ops, socket_getpeername);
1023 set_to_dummy_if_null(ops, socket_setsockopt);
1024 set_to_dummy_if_null(ops, socket_getsockopt);
1025 set_to_dummy_if_null(ops, socket_shutdown);
1026 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
c841aa03
ACM
1027 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1028 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1da177e4
LT
1029 set_to_dummy_if_null(ops, sk_alloc_security);
1030 set_to_dummy_if_null(ops, sk_free_security);
df71837d
TJ
1031 set_to_dummy_if_null(ops, sk_getsid);
1032 #endif /* CONFIG_SECURITY_NETWORK */
1033#ifdef CONFIG_SECURITY_NETWORK_XFRM
1034 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1035 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1036 set_to_dummy_if_null(ops, xfrm_policy_free_security);
c8c05a8e 1037 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
df71837d
TJ
1038 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1039 set_to_dummy_if_null(ops, xfrm_state_free_security);
c8c05a8e 1040 set_to_dummy_if_null(ops, xfrm_state_delete_security);
df71837d
TJ
1041 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1042#endif /* CONFIG_SECURITY_NETWORK_XFRM */
29db9190
DH
1043#ifdef CONFIG_KEYS
1044 set_to_dummy_if_null(ops, key_alloc);
1045 set_to_dummy_if_null(ops, key_free);
1046 set_to_dummy_if_null(ops, key_permission);
1047#endif /* CONFIG_KEYS */
1048
1da177e4
LT
1049}
1050