ACPI: thinkpad-acpi: add development version tag
[linux-2.6/linux-acpi-2.6/ibm-acpi-2.6.git] / security / dummy.c
blob853ec2292798261bc675642e685cb27d84469919
1 /*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
15 #undef DEBUG
17 #include <linux/capability.h>
18 #include <linux/module.h>
19 #include <linux/kernel.h>
20 #include <linux/mman.h>
21 #include <linux/pagemap.h>
22 #include <linux/swap.h>
23 #include <linux/security.h>
24 #include <linux/skbuff.h>
25 #include <linux/netlink.h>
26 #include <net/sock.h>
27 #include <linux/xattr.h>
28 #include <linux/hugetlb.h>
29 #include <linux/ptrace.h>
30 #include <linux/file.h>
32 static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
34 return 0;
37 static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
38 kernel_cap_t * inheritable, kernel_cap_t * permitted)
40 *effective = *inheritable = *permitted = 0;
41 if (!issecure(SECURE_NOROOT)) {
42 if (target->euid == 0) {
43 *permitted |= (~0 & ~CAP_FS_MASK);
44 *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
46 if (target->fsuid == 0) {
47 *permitted |= CAP_FS_MASK;
48 *effective |= CAP_FS_MASK;
51 return 0;
54 static int dummy_capset_check (struct task_struct *target,
55 kernel_cap_t * effective,
56 kernel_cap_t * inheritable,
57 kernel_cap_t * permitted)
59 return -EPERM;
62 static void dummy_capset_set (struct task_struct *target,
63 kernel_cap_t * effective,
64 kernel_cap_t * inheritable,
65 kernel_cap_t * permitted)
67 return;
70 static int dummy_acct (struct file *file)
72 return 0;
75 static int dummy_capable (struct task_struct *tsk, int cap)
77 if (cap_raised (tsk->cap_effective, cap))
78 return 0;
79 return -EPERM;
82 static int dummy_sysctl (ctl_table * table, int op)
84 return 0;
87 static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
89 return 0;
92 static int dummy_quota_on (struct dentry *dentry)
94 return 0;
97 static int dummy_syslog (int type)
99 if ((type != 3 && type != 10) && current->euid)
100 return -EPERM;
101 return 0;
104 static int dummy_settime(struct timespec *ts, struct timezone *tz)
106 if (!capable(CAP_SYS_TIME))
107 return -EPERM;
108 return 0;
111 static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
113 int cap_sys_admin = 0;
115 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
116 cap_sys_admin = 1;
117 return __vm_enough_memory(mm, pages, cap_sys_admin);
120 static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
122 return 0;
125 static void dummy_bprm_free_security (struct linux_binprm *bprm)
127 return;
130 static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
132 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
133 set_dumpable(current->mm, suid_dumpable);
135 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
136 bprm->e_uid = current->uid;
137 bprm->e_gid = current->gid;
141 current->suid = current->euid = current->fsuid = bprm->e_uid;
142 current->sgid = current->egid = current->fsgid = bprm->e_gid;
144 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
147 static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
149 return;
152 static int dummy_bprm_set_security (struct linux_binprm *bprm)
154 return 0;
157 static int dummy_bprm_check_security (struct linux_binprm *bprm)
159 return 0;
162 static int dummy_bprm_secureexec (struct linux_binprm *bprm)
164 /* The new userland will simply use the value provided
165 in the AT_SECURE field to decide whether secure mode
166 is required. Hence, this logic is required to preserve
167 the legacy decision algorithm used by the old userland. */
168 return (current->euid != current->uid ||
169 current->egid != current->gid);
172 static int dummy_sb_alloc_security (struct super_block *sb)
174 return 0;
177 static void dummy_sb_free_security (struct super_block *sb)
179 return;
182 static int dummy_sb_copy_data (struct file_system_type *type,
183 void *orig, void *copy)
185 return 0;
188 static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190 return 0;
193 static int dummy_sb_statfs (struct dentry *dentry)
195 return 0;
198 static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
199 unsigned long flags, void *data)
201 return 0;
204 static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
206 return 0;
209 static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211 return 0;
214 static void dummy_sb_umount_close (struct vfsmount *mnt)
216 return;
219 static void dummy_sb_umount_busy (struct vfsmount *mnt)
221 return;
224 static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
225 void *data)
227 return;
231 static void dummy_sb_post_mountroot (void)
233 return;
236 static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
238 return;
241 static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
243 return 0;
246 static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
248 return;
251 static int dummy_inode_alloc_security (struct inode *inode)
253 return 0;
256 static void dummy_inode_free_security (struct inode *inode)
258 return;
261 static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
262 char **name, void **value, size_t *len)
264 return -EOPNOTSUPP;
267 static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
268 int mask)
270 return 0;
273 static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
274 struct dentry *new_dentry)
276 return 0;
279 static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
281 return 0;
284 static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
285 const char *name)
287 return 0;
290 static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
291 int mask)
293 return 0;
296 static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
298 return 0;
301 static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
302 int mode, dev_t dev)
304 return 0;
307 static int dummy_inode_rename (struct inode *old_inode,
308 struct dentry *old_dentry,
309 struct inode *new_inode,
310 struct dentry *new_dentry)
312 return 0;
315 static int dummy_inode_readlink (struct dentry *dentry)
317 return 0;
320 static int dummy_inode_follow_link (struct dentry *dentry,
321 struct nameidata *nameidata)
323 return 0;
326 static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
328 return 0;
331 static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
333 return 0;
336 static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
338 return 0;
341 static void dummy_inode_delete (struct inode *ino)
343 return;
346 static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
347 size_t size, int flags)
349 if (!strncmp(name, XATTR_SECURITY_PREFIX,
350 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
351 !capable(CAP_SYS_ADMIN))
352 return -EPERM;
353 return 0;
356 static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
357 size_t size, int flags)
361 static int dummy_inode_getxattr (struct dentry *dentry, char *name)
363 return 0;
366 static int dummy_inode_listxattr (struct dentry *dentry)
368 return 0;
371 static int dummy_inode_removexattr (struct dentry *dentry, char *name)
373 if (!strncmp(name, XATTR_SECURITY_PREFIX,
374 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
375 !capable(CAP_SYS_ADMIN))
376 return -EPERM;
377 return 0;
380 static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
382 return -EOPNOTSUPP;
385 static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
387 return -EOPNOTSUPP;
390 static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
392 return 0;
395 static const char *dummy_inode_xattr_getsuffix(void)
397 return NULL;
400 static int dummy_file_permission (struct file *file, int mask)
402 return 0;
405 static int dummy_file_alloc_security (struct file *file)
407 return 0;
410 static void dummy_file_free_security (struct file *file)
412 return;
415 static int dummy_file_ioctl (struct file *file, unsigned int command,
416 unsigned long arg)
418 return 0;
421 static int dummy_file_mmap (struct file *file, unsigned long reqprot,
422 unsigned long prot,
423 unsigned long flags,
424 unsigned long addr,
425 unsigned long addr_only)
427 if (addr < mmap_min_addr)
428 return -EACCES;
429 return 0;
432 static int dummy_file_mprotect (struct vm_area_struct *vma,
433 unsigned long reqprot,
434 unsigned long prot)
436 return 0;
439 static int dummy_file_lock (struct file *file, unsigned int cmd)
441 return 0;
444 static int dummy_file_fcntl (struct file *file, unsigned int cmd,
445 unsigned long arg)
447 return 0;
450 static int dummy_file_set_fowner (struct file *file)
452 return 0;
455 static int dummy_file_send_sigiotask (struct task_struct *tsk,
456 struct fown_struct *fown, int sig)
458 return 0;
461 static int dummy_file_receive (struct file *file)
463 return 0;
466 static int dummy_task_create (unsigned long clone_flags)
468 return 0;
471 static int dummy_task_alloc_security (struct task_struct *p)
473 return 0;
476 static void dummy_task_free_security (struct task_struct *p)
478 return;
481 static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
483 return 0;
486 static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
488 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
489 return 0;
492 static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
494 return 0;
497 static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
499 return 0;
502 static int dummy_task_getpgid (struct task_struct *p)
504 return 0;
507 static int dummy_task_getsid (struct task_struct *p)
509 return 0;
512 static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
515 static int dummy_task_setgroups (struct group_info *group_info)
517 return 0;
520 static int dummy_task_setnice (struct task_struct *p, int nice)
522 return 0;
525 static int dummy_task_setioprio (struct task_struct *p, int ioprio)
527 return 0;
530 static int dummy_task_getioprio (struct task_struct *p)
532 return 0;
535 static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
537 return 0;
540 static int dummy_task_setscheduler (struct task_struct *p, int policy,
541 struct sched_param *lp)
543 return 0;
546 static int dummy_task_getscheduler (struct task_struct *p)
548 return 0;
551 static int dummy_task_movememory (struct task_struct *p)
553 return 0;
556 static int dummy_task_wait (struct task_struct *p)
558 return 0;
561 static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
562 int sig, u32 secid)
564 return 0;
567 static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
568 unsigned long arg4, unsigned long arg5)
570 return 0;
573 static void dummy_task_reparent_to_init (struct task_struct *p)
575 p->euid = p->fsuid = 0;
576 return;
579 static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
582 static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
584 return 0;
587 static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
589 return 0;
592 static void dummy_msg_msg_free_security (struct msg_msg *msg)
594 return;
597 static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
599 return 0;
602 static void dummy_msg_queue_free_security (struct msg_queue *msq)
604 return;
607 static int dummy_msg_queue_associate (struct msg_queue *msq,
608 int msqflg)
610 return 0;
613 static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
615 return 0;
618 static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
619 int msgflg)
621 return 0;
624 static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
625 struct task_struct *target, long type,
626 int mode)
628 return 0;
631 static int dummy_shm_alloc_security (struct shmid_kernel *shp)
633 return 0;
636 static void dummy_shm_free_security (struct shmid_kernel *shp)
638 return;
641 static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
643 return 0;
646 static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
648 return 0;
651 static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
652 int shmflg)
654 return 0;
657 static int dummy_sem_alloc_security (struct sem_array *sma)
659 return 0;
662 static void dummy_sem_free_security (struct sem_array *sma)
664 return;
667 static int dummy_sem_associate (struct sem_array *sma, int semflg)
669 return 0;
672 static int dummy_sem_semctl (struct sem_array *sma, int cmd)
674 return 0;
677 static int dummy_sem_semop (struct sem_array *sma,
678 struct sembuf *sops, unsigned nsops, int alter)
680 return 0;
683 static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
685 NETLINK_CB(skb).eff_cap = current->cap_effective;
686 return 0;
689 static int dummy_netlink_recv (struct sk_buff *skb, int cap)
691 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
692 return -EPERM;
693 return 0;
696 #ifdef CONFIG_SECURITY_NETWORK
697 static int dummy_unix_stream_connect (struct socket *sock,
698 struct socket *other,
699 struct sock *newsk)
701 return 0;
704 static int dummy_unix_may_send (struct socket *sock,
705 struct socket *other)
707 return 0;
710 static int dummy_socket_create (int family, int type,
711 int protocol, int kern)
713 return 0;
716 static int dummy_socket_post_create (struct socket *sock, int family, int type,
717 int protocol, int kern)
719 return 0;
722 static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
723 int addrlen)
725 return 0;
728 static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
729 int addrlen)
731 return 0;
734 static int dummy_socket_listen (struct socket *sock, int backlog)
736 return 0;
739 static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
741 return 0;
744 static void dummy_socket_post_accept (struct socket *sock,
745 struct socket *newsock)
747 return;
750 static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
751 int size)
753 return 0;
756 static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
757 int size, int flags)
759 return 0;
762 static int dummy_socket_getsockname (struct socket *sock)
764 return 0;
767 static int dummy_socket_getpeername (struct socket *sock)
769 return 0;
772 static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
774 return 0;
777 static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
779 return 0;
782 static int dummy_socket_shutdown (struct socket *sock, int how)
784 return 0;
787 static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
789 return 0;
792 static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
793 int __user *optlen, unsigned len)
795 return -ENOPROTOOPT;
798 static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
800 return -ENOPROTOOPT;
803 static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
805 return 0;
808 static inline void dummy_sk_free_security (struct sock *sk)
812 static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
816 static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
820 static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
824 static inline int dummy_inet_conn_request(struct sock *sk,
825 struct sk_buff *skb, struct request_sock *req)
827 return 0;
830 static inline void dummy_inet_csk_clone(struct sock *newsk,
831 const struct request_sock *req)
835 static inline void dummy_inet_conn_established(struct sock *sk,
836 struct sk_buff *skb)
840 static inline void dummy_req_classify_flow(const struct request_sock *req,
841 struct flowi *fl)
844 #endif /* CONFIG_SECURITY_NETWORK */
846 #ifdef CONFIG_SECURITY_NETWORK_XFRM
847 static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp,
848 struct xfrm_user_sec_ctx *sec_ctx)
850 return 0;
853 static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
855 return 0;
858 static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
862 static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
864 return 0;
867 static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
868 struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
870 return 0;
873 static void dummy_xfrm_state_free_security(struct xfrm_state *x)
877 static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
879 return 0;
882 static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
884 return 0;
887 static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
888 struct xfrm_policy *xp, struct flowi *fl)
890 return 1;
893 static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
895 return 0;
898 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
899 static int dummy_register_security (const char *name, struct security_operations *ops)
901 return -EINVAL;
904 static int dummy_unregister_security (const char *name, struct security_operations *ops)
906 return -EINVAL;
909 static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
911 return;
914 static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
916 return -EINVAL;
919 static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
921 return -EINVAL;
924 static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
926 return -EOPNOTSUPP;
929 static void dummy_release_secctx(char *secdata, u32 seclen)
933 #ifdef CONFIG_KEYS
934 static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
935 unsigned long flags)
937 return 0;
940 static inline void dummy_key_free(struct key *key)
944 static inline int dummy_key_permission(key_ref_t key_ref,
945 struct task_struct *context,
946 key_perm_t perm)
948 return 0;
950 #endif /* CONFIG_KEYS */
952 struct security_operations dummy_security_ops;
954 #define set_to_dummy_if_null(ops, function) \
955 do { \
956 if (!ops->function) { \
957 ops->function = dummy_##function; \
958 pr_debug("Had to override the " #function \
959 " security operation with the dummy one.\n");\
961 } while (0)
963 void security_fixup_ops (struct security_operations *ops)
965 set_to_dummy_if_null(ops, ptrace);
966 set_to_dummy_if_null(ops, capget);
967 set_to_dummy_if_null(ops, capset_check);
968 set_to_dummy_if_null(ops, capset_set);
969 set_to_dummy_if_null(ops, acct);
970 set_to_dummy_if_null(ops, capable);
971 set_to_dummy_if_null(ops, quotactl);
972 set_to_dummy_if_null(ops, quota_on);
973 set_to_dummy_if_null(ops, sysctl);
974 set_to_dummy_if_null(ops, syslog);
975 set_to_dummy_if_null(ops, settime);
976 set_to_dummy_if_null(ops, vm_enough_memory);
977 set_to_dummy_if_null(ops, bprm_alloc_security);
978 set_to_dummy_if_null(ops, bprm_free_security);
979 set_to_dummy_if_null(ops, bprm_apply_creds);
980 set_to_dummy_if_null(ops, bprm_post_apply_creds);
981 set_to_dummy_if_null(ops, bprm_set_security);
982 set_to_dummy_if_null(ops, bprm_check_security);
983 set_to_dummy_if_null(ops, bprm_secureexec);
984 set_to_dummy_if_null(ops, sb_alloc_security);
985 set_to_dummy_if_null(ops, sb_free_security);
986 set_to_dummy_if_null(ops, sb_copy_data);
987 set_to_dummy_if_null(ops, sb_kern_mount);
988 set_to_dummy_if_null(ops, sb_statfs);
989 set_to_dummy_if_null(ops, sb_mount);
990 set_to_dummy_if_null(ops, sb_check_sb);
991 set_to_dummy_if_null(ops, sb_umount);
992 set_to_dummy_if_null(ops, sb_umount_close);
993 set_to_dummy_if_null(ops, sb_umount_busy);
994 set_to_dummy_if_null(ops, sb_post_remount);
995 set_to_dummy_if_null(ops, sb_post_mountroot);
996 set_to_dummy_if_null(ops, sb_post_addmount);
997 set_to_dummy_if_null(ops, sb_pivotroot);
998 set_to_dummy_if_null(ops, sb_post_pivotroot);
999 set_to_dummy_if_null(ops, inode_alloc_security);
1000 set_to_dummy_if_null(ops, inode_free_security);
1001 set_to_dummy_if_null(ops, inode_init_security);
1002 set_to_dummy_if_null(ops, inode_create);
1003 set_to_dummy_if_null(ops, inode_link);
1004 set_to_dummy_if_null(ops, inode_unlink);
1005 set_to_dummy_if_null(ops, inode_symlink);
1006 set_to_dummy_if_null(ops, inode_mkdir);
1007 set_to_dummy_if_null(ops, inode_rmdir);
1008 set_to_dummy_if_null(ops, inode_mknod);
1009 set_to_dummy_if_null(ops, inode_rename);
1010 set_to_dummy_if_null(ops, inode_readlink);
1011 set_to_dummy_if_null(ops, inode_follow_link);
1012 set_to_dummy_if_null(ops, inode_permission);
1013 set_to_dummy_if_null(ops, inode_setattr);
1014 set_to_dummy_if_null(ops, inode_getattr);
1015 set_to_dummy_if_null(ops, inode_delete);
1016 set_to_dummy_if_null(ops, inode_setxattr);
1017 set_to_dummy_if_null(ops, inode_post_setxattr);
1018 set_to_dummy_if_null(ops, inode_getxattr);
1019 set_to_dummy_if_null(ops, inode_listxattr);
1020 set_to_dummy_if_null(ops, inode_removexattr);
1021 set_to_dummy_if_null(ops, inode_xattr_getsuffix);
1022 set_to_dummy_if_null(ops, inode_getsecurity);
1023 set_to_dummy_if_null(ops, inode_setsecurity);
1024 set_to_dummy_if_null(ops, inode_listsecurity);
1025 set_to_dummy_if_null(ops, file_permission);
1026 set_to_dummy_if_null(ops, file_alloc_security);
1027 set_to_dummy_if_null(ops, file_free_security);
1028 set_to_dummy_if_null(ops, file_ioctl);
1029 set_to_dummy_if_null(ops, file_mmap);
1030 set_to_dummy_if_null(ops, file_mprotect);
1031 set_to_dummy_if_null(ops, file_lock);
1032 set_to_dummy_if_null(ops, file_fcntl);
1033 set_to_dummy_if_null(ops, file_set_fowner);
1034 set_to_dummy_if_null(ops, file_send_sigiotask);
1035 set_to_dummy_if_null(ops, file_receive);
1036 set_to_dummy_if_null(ops, task_create);
1037 set_to_dummy_if_null(ops, task_alloc_security);
1038 set_to_dummy_if_null(ops, task_free_security);
1039 set_to_dummy_if_null(ops, task_setuid);
1040 set_to_dummy_if_null(ops, task_post_setuid);
1041 set_to_dummy_if_null(ops, task_setgid);
1042 set_to_dummy_if_null(ops, task_setpgid);
1043 set_to_dummy_if_null(ops, task_getpgid);
1044 set_to_dummy_if_null(ops, task_getsid);
1045 set_to_dummy_if_null(ops, task_getsecid);
1046 set_to_dummy_if_null(ops, task_setgroups);
1047 set_to_dummy_if_null(ops, task_setnice);
1048 set_to_dummy_if_null(ops, task_setioprio);
1049 set_to_dummy_if_null(ops, task_getioprio);
1050 set_to_dummy_if_null(ops, task_setrlimit);
1051 set_to_dummy_if_null(ops, task_setscheduler);
1052 set_to_dummy_if_null(ops, task_getscheduler);
1053 set_to_dummy_if_null(ops, task_movememory);
1054 set_to_dummy_if_null(ops, task_wait);
1055 set_to_dummy_if_null(ops, task_kill);
1056 set_to_dummy_if_null(ops, task_prctl);
1057 set_to_dummy_if_null(ops, task_reparent_to_init);
1058 set_to_dummy_if_null(ops, task_to_inode);
1059 set_to_dummy_if_null(ops, ipc_permission);
1060 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1061 set_to_dummy_if_null(ops, msg_msg_free_security);
1062 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1063 set_to_dummy_if_null(ops, msg_queue_free_security);
1064 set_to_dummy_if_null(ops, msg_queue_associate);
1065 set_to_dummy_if_null(ops, msg_queue_msgctl);
1066 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1067 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1068 set_to_dummy_if_null(ops, shm_alloc_security);
1069 set_to_dummy_if_null(ops, shm_free_security);
1070 set_to_dummy_if_null(ops, shm_associate);
1071 set_to_dummy_if_null(ops, shm_shmctl);
1072 set_to_dummy_if_null(ops, shm_shmat);
1073 set_to_dummy_if_null(ops, sem_alloc_security);
1074 set_to_dummy_if_null(ops, sem_free_security);
1075 set_to_dummy_if_null(ops, sem_associate);
1076 set_to_dummy_if_null(ops, sem_semctl);
1077 set_to_dummy_if_null(ops, sem_semop);
1078 set_to_dummy_if_null(ops, netlink_send);
1079 set_to_dummy_if_null(ops, netlink_recv);
1080 set_to_dummy_if_null(ops, register_security);
1081 set_to_dummy_if_null(ops, unregister_security);
1082 set_to_dummy_if_null(ops, d_instantiate);
1083 set_to_dummy_if_null(ops, getprocattr);
1084 set_to_dummy_if_null(ops, setprocattr);
1085 set_to_dummy_if_null(ops, secid_to_secctx);
1086 set_to_dummy_if_null(ops, release_secctx);
1087 #ifdef CONFIG_SECURITY_NETWORK
1088 set_to_dummy_if_null(ops, unix_stream_connect);
1089 set_to_dummy_if_null(ops, unix_may_send);
1090 set_to_dummy_if_null(ops, socket_create);
1091 set_to_dummy_if_null(ops, socket_post_create);
1092 set_to_dummy_if_null(ops, socket_bind);
1093 set_to_dummy_if_null(ops, socket_connect);
1094 set_to_dummy_if_null(ops, socket_listen);
1095 set_to_dummy_if_null(ops, socket_accept);
1096 set_to_dummy_if_null(ops, socket_post_accept);
1097 set_to_dummy_if_null(ops, socket_sendmsg);
1098 set_to_dummy_if_null(ops, socket_recvmsg);
1099 set_to_dummy_if_null(ops, socket_getsockname);
1100 set_to_dummy_if_null(ops, socket_getpeername);
1101 set_to_dummy_if_null(ops, socket_setsockopt);
1102 set_to_dummy_if_null(ops, socket_getsockopt);
1103 set_to_dummy_if_null(ops, socket_shutdown);
1104 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1105 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1106 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1107 set_to_dummy_if_null(ops, sk_alloc_security);
1108 set_to_dummy_if_null(ops, sk_free_security);
1109 set_to_dummy_if_null(ops, sk_clone_security);
1110 set_to_dummy_if_null(ops, sk_getsecid);
1111 set_to_dummy_if_null(ops, sock_graft);
1112 set_to_dummy_if_null(ops, inet_conn_request);
1113 set_to_dummy_if_null(ops, inet_csk_clone);
1114 set_to_dummy_if_null(ops, inet_conn_established);
1115 set_to_dummy_if_null(ops, req_classify_flow);
1116 #endif /* CONFIG_SECURITY_NETWORK */
1117 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1118 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1119 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1120 set_to_dummy_if_null(ops, xfrm_policy_free_security);
1121 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
1122 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1123 set_to_dummy_if_null(ops, xfrm_state_free_security);
1124 set_to_dummy_if_null(ops, xfrm_state_delete_security);
1125 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1126 set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
1127 set_to_dummy_if_null(ops, xfrm_decode_session);
1128 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1129 #ifdef CONFIG_KEYS
1130 set_to_dummy_if_null(ops, key_alloc);
1131 set_to_dummy_if_null(ops, key_free);
1132 set_to_dummy_if_null(ops, key_permission);
1133 #endif /* CONFIG_KEYS */