adm8211: remove unnecessary protected bit mask/check
[linux-2.6/linux-acpi-2.6/ibm-acpi-2.6.git] / security / dummy.c
blobb8916883b77f0c0cdc495e979edcf5775818272d
1 /*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
15 #undef DEBUG
17 #include <linux/capability.h>
18 #include <linux/kernel.h>
19 #include <linux/mman.h>
20 #include <linux/pagemap.h>
21 #include <linux/swap.h>
22 #include <linux/security.h>
23 #include <linux/skbuff.h>
24 #include <linux/netlink.h>
25 #include <net/sock.h>
26 #include <linux/xattr.h>
27 #include <linux/hugetlb.h>
28 #include <linux/ptrace.h>
29 #include <linux/file.h>
30 #include <linux/prctl.h>
31 #include <linux/securebits.h>
33 static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
35 return 0;
38 static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
39 kernel_cap_t * inheritable, kernel_cap_t * permitted)
41 if (target->euid == 0) {
42 cap_set_full(*permitted);
43 cap_set_init_eff(*effective);
44 } else {
45 cap_clear(*permitted);
46 cap_clear(*effective);
49 cap_clear(*inheritable);
51 if (target->fsuid != 0) {
52 *permitted = cap_drop_fs_set(*permitted);
53 *effective = cap_drop_fs_set(*effective);
55 return 0;
58 static int dummy_capset_check (struct task_struct *target,
59 kernel_cap_t * effective,
60 kernel_cap_t * inheritable,
61 kernel_cap_t * permitted)
63 return -EPERM;
66 static void dummy_capset_set (struct task_struct *target,
67 kernel_cap_t * effective,
68 kernel_cap_t * inheritable,
69 kernel_cap_t * permitted)
71 return;
74 static int dummy_acct (struct file *file)
76 return 0;
79 static int dummy_capable (struct task_struct *tsk, int cap)
81 if (cap_raised (tsk->cap_effective, cap))
82 return 0;
83 return -EPERM;
86 static int dummy_sysctl (ctl_table * table, int op)
88 return 0;
91 static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
93 return 0;
96 static int dummy_quota_on (struct dentry *dentry)
98 return 0;
101 static int dummy_syslog (int type)
103 if ((type != 3 && type != 10) && current->euid)
104 return -EPERM;
105 return 0;
108 static int dummy_settime(struct timespec *ts, struct timezone *tz)
110 if (!capable(CAP_SYS_TIME))
111 return -EPERM;
112 return 0;
115 static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
117 int cap_sys_admin = 0;
119 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
120 cap_sys_admin = 1;
121 return __vm_enough_memory(mm, pages, cap_sys_admin);
124 static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
126 return 0;
129 static void dummy_bprm_free_security (struct linux_binprm *bprm)
131 return;
134 static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
136 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
137 set_dumpable(current->mm, suid_dumpable);
139 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
140 bprm->e_uid = current->uid;
141 bprm->e_gid = current->gid;
145 current->suid = current->euid = current->fsuid = bprm->e_uid;
146 current->sgid = current->egid = current->fsgid = bprm->e_gid;
148 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
151 static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
153 return;
156 static int dummy_bprm_set_security (struct linux_binprm *bprm)
158 return 0;
161 static int dummy_bprm_check_security (struct linux_binprm *bprm)
163 return 0;
166 static int dummy_bprm_secureexec (struct linux_binprm *bprm)
168 /* The new userland will simply use the value provided
169 in the AT_SECURE field to decide whether secure mode
170 is required. Hence, this logic is required to preserve
171 the legacy decision algorithm used by the old userland. */
172 return (current->euid != current->uid ||
173 current->egid != current->gid);
176 static int dummy_sb_alloc_security (struct super_block *sb)
178 return 0;
181 static void dummy_sb_free_security (struct super_block *sb)
183 return;
186 static int dummy_sb_copy_data (char *orig, char *copy)
188 return 0;
191 static int dummy_sb_kern_mount (struct super_block *sb, void *data)
193 return 0;
196 static int dummy_sb_statfs (struct dentry *dentry)
198 return 0;
201 static int dummy_sb_mount (char *dev_name, struct path *path, char *type,
202 unsigned long flags, void *data)
204 return 0;
207 static int dummy_sb_check_sb (struct vfsmount *mnt, struct path *path)
209 return 0;
212 static int dummy_sb_umount (struct vfsmount *mnt, int flags)
214 return 0;
217 static void dummy_sb_umount_close (struct vfsmount *mnt)
219 return;
222 static void dummy_sb_umount_busy (struct vfsmount *mnt)
224 return;
227 static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
228 void *data)
230 return;
234 static void dummy_sb_post_addmount (struct vfsmount *mnt, struct path *path)
236 return;
239 static int dummy_sb_pivotroot (struct path *old_path, struct path *new_path)
241 return 0;
244 static void dummy_sb_post_pivotroot (struct path *old_path, struct path *new_path)
246 return;
249 static int dummy_sb_get_mnt_opts(const struct super_block *sb,
250 struct security_mnt_opts *opts)
252 security_init_mnt_opts(opts);
253 return 0;
256 static int dummy_sb_set_mnt_opts(struct super_block *sb,
257 struct security_mnt_opts *opts)
259 if (unlikely(opts->num_mnt_opts))
260 return -EOPNOTSUPP;
261 return 0;
264 static void dummy_sb_clone_mnt_opts(const struct super_block *oldsb,
265 struct super_block *newsb)
267 return;
270 static int dummy_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
272 return 0;
275 static int dummy_inode_alloc_security (struct inode *inode)
277 return 0;
280 static void dummy_inode_free_security (struct inode *inode)
282 return;
285 static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
286 char **name, void **value, size_t *len)
288 return -EOPNOTSUPP;
291 static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
292 int mask)
294 return 0;
297 static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
298 struct dentry *new_dentry)
300 return 0;
303 static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
305 return 0;
308 static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
309 const char *name)
311 return 0;
314 static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
315 int mask)
317 return 0;
320 static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
322 return 0;
325 static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
326 int mode, dev_t dev)
328 return 0;
331 static int dummy_inode_rename (struct inode *old_inode,
332 struct dentry *old_dentry,
333 struct inode *new_inode,
334 struct dentry *new_dentry)
336 return 0;
339 static int dummy_inode_readlink (struct dentry *dentry)
341 return 0;
344 static int dummy_inode_follow_link (struct dentry *dentry,
345 struct nameidata *nameidata)
347 return 0;
350 static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
352 return 0;
355 static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
357 return 0;
360 static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
362 return 0;
365 static void dummy_inode_delete (struct inode *ino)
367 return;
370 static int dummy_inode_setxattr (struct dentry *dentry, const char *name,
371 const void *value, size_t size, int flags)
373 if (!strncmp(name, XATTR_SECURITY_PREFIX,
374 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
375 !capable(CAP_SYS_ADMIN))
376 return -EPERM;
377 return 0;
380 static void dummy_inode_post_setxattr (struct dentry *dentry, const char *name,
381 const void *value, size_t size,
382 int flags)
386 static int dummy_inode_getxattr (struct dentry *dentry, const char *name)
388 return 0;
391 static int dummy_inode_listxattr (struct dentry *dentry)
393 return 0;
396 static int dummy_inode_removexattr (struct dentry *dentry, const char *name)
398 if (!strncmp(name, XATTR_SECURITY_PREFIX,
399 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
400 !capable(CAP_SYS_ADMIN))
401 return -EPERM;
402 return 0;
405 static int dummy_inode_need_killpriv(struct dentry *dentry)
407 return 0;
410 static int dummy_inode_killpriv(struct dentry *dentry)
412 return 0;
415 static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
417 return -EOPNOTSUPP;
420 static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
422 return -EOPNOTSUPP;
425 static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
427 return 0;
430 static void dummy_inode_getsecid(const struct inode *inode, u32 *secid)
432 *secid = 0;
435 static int dummy_file_permission (struct file *file, int mask)
437 return 0;
440 static int dummy_file_alloc_security (struct file *file)
442 return 0;
445 static void dummy_file_free_security (struct file *file)
447 return;
450 static int dummy_file_ioctl (struct file *file, unsigned int command,
451 unsigned long arg)
453 return 0;
456 static int dummy_file_mmap (struct file *file, unsigned long reqprot,
457 unsigned long prot,
458 unsigned long flags,
459 unsigned long addr,
460 unsigned long addr_only)
462 if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
463 return -EACCES;
464 return 0;
467 static int dummy_file_mprotect (struct vm_area_struct *vma,
468 unsigned long reqprot,
469 unsigned long prot)
471 return 0;
474 static int dummy_file_lock (struct file *file, unsigned int cmd)
476 return 0;
479 static int dummy_file_fcntl (struct file *file, unsigned int cmd,
480 unsigned long arg)
482 return 0;
485 static int dummy_file_set_fowner (struct file *file)
487 return 0;
490 static int dummy_file_send_sigiotask (struct task_struct *tsk,
491 struct fown_struct *fown, int sig)
493 return 0;
496 static int dummy_file_receive (struct file *file)
498 return 0;
501 static int dummy_dentry_open (struct file *file)
503 return 0;
506 static int dummy_task_create (unsigned long clone_flags)
508 return 0;
511 static int dummy_task_alloc_security (struct task_struct *p)
513 return 0;
516 static void dummy_task_free_security (struct task_struct *p)
518 return;
521 static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
523 return 0;
526 static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
528 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
529 return 0;
532 static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
534 return 0;
537 static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
539 return 0;
542 static int dummy_task_getpgid (struct task_struct *p)
544 return 0;
547 static int dummy_task_getsid (struct task_struct *p)
549 return 0;
552 static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
554 *secid = 0;
557 static int dummy_task_setgroups (struct group_info *group_info)
559 return 0;
562 static int dummy_task_setnice (struct task_struct *p, int nice)
564 return 0;
567 static int dummy_task_setioprio (struct task_struct *p, int ioprio)
569 return 0;
572 static int dummy_task_getioprio (struct task_struct *p)
574 return 0;
577 static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
579 return 0;
582 static int dummy_task_setscheduler (struct task_struct *p, int policy,
583 struct sched_param *lp)
585 return 0;
588 static int dummy_task_getscheduler (struct task_struct *p)
590 return 0;
593 static int dummy_task_movememory (struct task_struct *p)
595 return 0;
598 static int dummy_task_wait (struct task_struct *p)
600 return 0;
603 static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
604 int sig, u32 secid)
606 return 0;
609 static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
610 unsigned long arg4, unsigned long arg5, long *rc_p)
612 switch (option) {
613 case PR_CAPBSET_READ:
614 *rc_p = (cap_valid(arg2) ? 1 : -EINVAL);
615 break;
616 case PR_GET_KEEPCAPS:
617 *rc_p = issecure(SECURE_KEEP_CAPS);
618 break;
619 case PR_SET_KEEPCAPS:
620 if (arg2 > 1)
621 *rc_p = -EINVAL;
622 else if (arg2)
623 current->securebits |= issecure_mask(SECURE_KEEP_CAPS);
624 else
625 current->securebits &=
626 ~issecure_mask(SECURE_KEEP_CAPS);
627 break;
628 default:
629 return 0;
632 return 1;
635 static void dummy_task_reparent_to_init (struct task_struct *p)
637 p->euid = p->fsuid = 0;
638 return;
641 static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
644 static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
646 return 0;
649 static void dummy_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
651 *secid = 0;
654 static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
656 return 0;
659 static void dummy_msg_msg_free_security (struct msg_msg *msg)
661 return;
664 static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
666 return 0;
669 static void dummy_msg_queue_free_security (struct msg_queue *msq)
671 return;
674 static int dummy_msg_queue_associate (struct msg_queue *msq,
675 int msqflg)
677 return 0;
680 static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
682 return 0;
685 static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
686 int msgflg)
688 return 0;
691 static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
692 struct task_struct *target, long type,
693 int mode)
695 return 0;
698 static int dummy_shm_alloc_security (struct shmid_kernel *shp)
700 return 0;
703 static void dummy_shm_free_security (struct shmid_kernel *shp)
705 return;
708 static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
710 return 0;
713 static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
715 return 0;
718 static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
719 int shmflg)
721 return 0;
724 static int dummy_sem_alloc_security (struct sem_array *sma)
726 return 0;
729 static void dummy_sem_free_security (struct sem_array *sma)
731 return;
734 static int dummy_sem_associate (struct sem_array *sma, int semflg)
736 return 0;
739 static int dummy_sem_semctl (struct sem_array *sma, int cmd)
741 return 0;
744 static int dummy_sem_semop (struct sem_array *sma,
745 struct sembuf *sops, unsigned nsops, int alter)
747 return 0;
750 static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
752 NETLINK_CB(skb).eff_cap = current->cap_effective;
753 return 0;
756 static int dummy_netlink_recv (struct sk_buff *skb, int cap)
758 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
759 return -EPERM;
760 return 0;
763 #ifdef CONFIG_SECURITY_NETWORK
764 static int dummy_unix_stream_connect (struct socket *sock,
765 struct socket *other,
766 struct sock *newsk)
768 return 0;
771 static int dummy_unix_may_send (struct socket *sock,
772 struct socket *other)
774 return 0;
777 static int dummy_socket_create (int family, int type,
778 int protocol, int kern)
780 return 0;
783 static int dummy_socket_post_create (struct socket *sock, int family, int type,
784 int protocol, int kern)
786 return 0;
789 static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
790 int addrlen)
792 return 0;
795 static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
796 int addrlen)
798 return 0;
801 static int dummy_socket_listen (struct socket *sock, int backlog)
803 return 0;
806 static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
808 return 0;
811 static void dummy_socket_post_accept (struct socket *sock,
812 struct socket *newsock)
814 return;
817 static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
818 int size)
820 return 0;
823 static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
824 int size, int flags)
826 return 0;
829 static int dummy_socket_getsockname (struct socket *sock)
831 return 0;
834 static int dummy_socket_getpeername (struct socket *sock)
836 return 0;
839 static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
841 return 0;
844 static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
846 return 0;
849 static int dummy_socket_shutdown (struct socket *sock, int how)
851 return 0;
854 static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
856 return 0;
859 static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
860 int __user *optlen, unsigned len)
862 return -ENOPROTOOPT;
865 static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
867 return -ENOPROTOOPT;
870 static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
872 return 0;
875 static inline void dummy_sk_free_security (struct sock *sk)
879 static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
883 static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
887 static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
891 static inline int dummy_inet_conn_request(struct sock *sk,
892 struct sk_buff *skb, struct request_sock *req)
894 return 0;
897 static inline void dummy_inet_csk_clone(struct sock *newsk,
898 const struct request_sock *req)
902 static inline void dummy_inet_conn_established(struct sock *sk,
903 struct sk_buff *skb)
907 static inline void dummy_req_classify_flow(const struct request_sock *req,
908 struct flowi *fl)
911 #endif /* CONFIG_SECURITY_NETWORK */
913 #ifdef CONFIG_SECURITY_NETWORK_XFRM
914 static int dummy_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
915 struct xfrm_user_sec_ctx *sec_ctx)
917 return 0;
920 static inline int dummy_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
921 struct xfrm_sec_ctx **new_ctxp)
923 return 0;
926 static void dummy_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
930 static int dummy_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
932 return 0;
935 static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
936 struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
938 return 0;
941 static void dummy_xfrm_state_free_security(struct xfrm_state *x)
945 static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
947 return 0;
950 static int dummy_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx,
951 u32 sk_sid, u8 dir)
953 return 0;
956 static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
957 struct xfrm_policy *xp, struct flowi *fl)
959 return 1;
962 static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
964 return 0;
967 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
968 static int dummy_register_security (const char *name, struct security_operations *ops)
970 return -EINVAL;
973 static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
975 return;
978 static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
980 return -EINVAL;
983 static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
985 return -EINVAL;
988 static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
990 return -EOPNOTSUPP;
993 static int dummy_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
995 return -EOPNOTSUPP;
998 static void dummy_release_secctx(char *secdata, u32 seclen)
1002 #ifdef CONFIG_KEYS
1003 static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
1004 unsigned long flags)
1006 return 0;
1009 static inline void dummy_key_free(struct key *key)
1013 static inline int dummy_key_permission(key_ref_t key_ref,
1014 struct task_struct *context,
1015 key_perm_t perm)
1017 return 0;
1020 static int dummy_key_getsecurity(struct key *key, char **_buffer)
1022 *_buffer = NULL;
1023 return 0;
1026 #endif /* CONFIG_KEYS */
1028 #ifdef CONFIG_AUDIT
1029 static inline int dummy_audit_rule_init(u32 field, u32 op, char *rulestr,
1030 void **lsmrule)
1032 return 0;
1035 static inline int dummy_audit_rule_known(struct audit_krule *krule)
1037 return 0;
1040 static inline int dummy_audit_rule_match(u32 secid, u32 field, u32 op,
1041 void *lsmrule,
1042 struct audit_context *actx)
1044 return 0;
1047 static inline void dummy_audit_rule_free(void *lsmrule)
1050 #endif /* CONFIG_AUDIT */
1052 struct security_operations dummy_security_ops = {
1053 .name = "dummy",
1056 #define set_to_dummy_if_null(ops, function) \
1057 do { \
1058 if (!ops->function) { \
1059 ops->function = dummy_##function; \
1060 pr_debug("Had to override the " #function \
1061 " security operation with the dummy one.\n");\
1063 } while (0)
1065 void security_fixup_ops (struct security_operations *ops)
1067 set_to_dummy_if_null(ops, ptrace);
1068 set_to_dummy_if_null(ops, capget);
1069 set_to_dummy_if_null(ops, capset_check);
1070 set_to_dummy_if_null(ops, capset_set);
1071 set_to_dummy_if_null(ops, acct);
1072 set_to_dummy_if_null(ops, capable);
1073 set_to_dummy_if_null(ops, quotactl);
1074 set_to_dummy_if_null(ops, quota_on);
1075 set_to_dummy_if_null(ops, sysctl);
1076 set_to_dummy_if_null(ops, syslog);
1077 set_to_dummy_if_null(ops, settime);
1078 set_to_dummy_if_null(ops, vm_enough_memory);
1079 set_to_dummy_if_null(ops, bprm_alloc_security);
1080 set_to_dummy_if_null(ops, bprm_free_security);
1081 set_to_dummy_if_null(ops, bprm_apply_creds);
1082 set_to_dummy_if_null(ops, bprm_post_apply_creds);
1083 set_to_dummy_if_null(ops, bprm_set_security);
1084 set_to_dummy_if_null(ops, bprm_check_security);
1085 set_to_dummy_if_null(ops, bprm_secureexec);
1086 set_to_dummy_if_null(ops, sb_alloc_security);
1087 set_to_dummy_if_null(ops, sb_free_security);
1088 set_to_dummy_if_null(ops, sb_copy_data);
1089 set_to_dummy_if_null(ops, sb_kern_mount);
1090 set_to_dummy_if_null(ops, sb_statfs);
1091 set_to_dummy_if_null(ops, sb_mount);
1092 set_to_dummy_if_null(ops, sb_check_sb);
1093 set_to_dummy_if_null(ops, sb_umount);
1094 set_to_dummy_if_null(ops, sb_umount_close);
1095 set_to_dummy_if_null(ops, sb_umount_busy);
1096 set_to_dummy_if_null(ops, sb_post_remount);
1097 set_to_dummy_if_null(ops, sb_post_addmount);
1098 set_to_dummy_if_null(ops, sb_pivotroot);
1099 set_to_dummy_if_null(ops, sb_post_pivotroot);
1100 set_to_dummy_if_null(ops, sb_get_mnt_opts);
1101 set_to_dummy_if_null(ops, sb_set_mnt_opts);
1102 set_to_dummy_if_null(ops, sb_clone_mnt_opts);
1103 set_to_dummy_if_null(ops, sb_parse_opts_str);
1104 set_to_dummy_if_null(ops, inode_alloc_security);
1105 set_to_dummy_if_null(ops, inode_free_security);
1106 set_to_dummy_if_null(ops, inode_init_security);
1107 set_to_dummy_if_null(ops, inode_create);
1108 set_to_dummy_if_null(ops, inode_link);
1109 set_to_dummy_if_null(ops, inode_unlink);
1110 set_to_dummy_if_null(ops, inode_symlink);
1111 set_to_dummy_if_null(ops, inode_mkdir);
1112 set_to_dummy_if_null(ops, inode_rmdir);
1113 set_to_dummy_if_null(ops, inode_mknod);
1114 set_to_dummy_if_null(ops, inode_rename);
1115 set_to_dummy_if_null(ops, inode_readlink);
1116 set_to_dummy_if_null(ops, inode_follow_link);
1117 set_to_dummy_if_null(ops, inode_permission);
1118 set_to_dummy_if_null(ops, inode_setattr);
1119 set_to_dummy_if_null(ops, inode_getattr);
1120 set_to_dummy_if_null(ops, inode_delete);
1121 set_to_dummy_if_null(ops, inode_setxattr);
1122 set_to_dummy_if_null(ops, inode_post_setxattr);
1123 set_to_dummy_if_null(ops, inode_getxattr);
1124 set_to_dummy_if_null(ops, inode_listxattr);
1125 set_to_dummy_if_null(ops, inode_removexattr);
1126 set_to_dummy_if_null(ops, inode_need_killpriv);
1127 set_to_dummy_if_null(ops, inode_killpriv);
1128 set_to_dummy_if_null(ops, inode_getsecurity);
1129 set_to_dummy_if_null(ops, inode_setsecurity);
1130 set_to_dummy_if_null(ops, inode_listsecurity);
1131 set_to_dummy_if_null(ops, inode_getsecid);
1132 set_to_dummy_if_null(ops, file_permission);
1133 set_to_dummy_if_null(ops, file_alloc_security);
1134 set_to_dummy_if_null(ops, file_free_security);
1135 set_to_dummy_if_null(ops, file_ioctl);
1136 set_to_dummy_if_null(ops, file_mmap);
1137 set_to_dummy_if_null(ops, file_mprotect);
1138 set_to_dummy_if_null(ops, file_lock);
1139 set_to_dummy_if_null(ops, file_fcntl);
1140 set_to_dummy_if_null(ops, file_set_fowner);
1141 set_to_dummy_if_null(ops, file_send_sigiotask);
1142 set_to_dummy_if_null(ops, file_receive);
1143 set_to_dummy_if_null(ops, dentry_open);
1144 set_to_dummy_if_null(ops, task_create);
1145 set_to_dummy_if_null(ops, task_alloc_security);
1146 set_to_dummy_if_null(ops, task_free_security);
1147 set_to_dummy_if_null(ops, task_setuid);
1148 set_to_dummy_if_null(ops, task_post_setuid);
1149 set_to_dummy_if_null(ops, task_setgid);
1150 set_to_dummy_if_null(ops, task_setpgid);
1151 set_to_dummy_if_null(ops, task_getpgid);
1152 set_to_dummy_if_null(ops, task_getsid);
1153 set_to_dummy_if_null(ops, task_getsecid);
1154 set_to_dummy_if_null(ops, task_setgroups);
1155 set_to_dummy_if_null(ops, task_setnice);
1156 set_to_dummy_if_null(ops, task_setioprio);
1157 set_to_dummy_if_null(ops, task_getioprio);
1158 set_to_dummy_if_null(ops, task_setrlimit);
1159 set_to_dummy_if_null(ops, task_setscheduler);
1160 set_to_dummy_if_null(ops, task_getscheduler);
1161 set_to_dummy_if_null(ops, task_movememory);
1162 set_to_dummy_if_null(ops, task_wait);
1163 set_to_dummy_if_null(ops, task_kill);
1164 set_to_dummy_if_null(ops, task_prctl);
1165 set_to_dummy_if_null(ops, task_reparent_to_init);
1166 set_to_dummy_if_null(ops, task_to_inode);
1167 set_to_dummy_if_null(ops, ipc_permission);
1168 set_to_dummy_if_null(ops, ipc_getsecid);
1169 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1170 set_to_dummy_if_null(ops, msg_msg_free_security);
1171 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1172 set_to_dummy_if_null(ops, msg_queue_free_security);
1173 set_to_dummy_if_null(ops, msg_queue_associate);
1174 set_to_dummy_if_null(ops, msg_queue_msgctl);
1175 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1176 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1177 set_to_dummy_if_null(ops, shm_alloc_security);
1178 set_to_dummy_if_null(ops, shm_free_security);
1179 set_to_dummy_if_null(ops, shm_associate);
1180 set_to_dummy_if_null(ops, shm_shmctl);
1181 set_to_dummy_if_null(ops, shm_shmat);
1182 set_to_dummy_if_null(ops, sem_alloc_security);
1183 set_to_dummy_if_null(ops, sem_free_security);
1184 set_to_dummy_if_null(ops, sem_associate);
1185 set_to_dummy_if_null(ops, sem_semctl);
1186 set_to_dummy_if_null(ops, sem_semop);
1187 set_to_dummy_if_null(ops, netlink_send);
1188 set_to_dummy_if_null(ops, netlink_recv);
1189 set_to_dummy_if_null(ops, register_security);
1190 set_to_dummy_if_null(ops, d_instantiate);
1191 set_to_dummy_if_null(ops, getprocattr);
1192 set_to_dummy_if_null(ops, setprocattr);
1193 set_to_dummy_if_null(ops, secid_to_secctx);
1194 set_to_dummy_if_null(ops, secctx_to_secid);
1195 set_to_dummy_if_null(ops, release_secctx);
1196 #ifdef CONFIG_SECURITY_NETWORK
1197 set_to_dummy_if_null(ops, unix_stream_connect);
1198 set_to_dummy_if_null(ops, unix_may_send);
1199 set_to_dummy_if_null(ops, socket_create);
1200 set_to_dummy_if_null(ops, socket_post_create);
1201 set_to_dummy_if_null(ops, socket_bind);
1202 set_to_dummy_if_null(ops, socket_connect);
1203 set_to_dummy_if_null(ops, socket_listen);
1204 set_to_dummy_if_null(ops, socket_accept);
1205 set_to_dummy_if_null(ops, socket_post_accept);
1206 set_to_dummy_if_null(ops, socket_sendmsg);
1207 set_to_dummy_if_null(ops, socket_recvmsg);
1208 set_to_dummy_if_null(ops, socket_getsockname);
1209 set_to_dummy_if_null(ops, socket_getpeername);
1210 set_to_dummy_if_null(ops, socket_setsockopt);
1211 set_to_dummy_if_null(ops, socket_getsockopt);
1212 set_to_dummy_if_null(ops, socket_shutdown);
1213 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1214 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1215 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1216 set_to_dummy_if_null(ops, sk_alloc_security);
1217 set_to_dummy_if_null(ops, sk_free_security);
1218 set_to_dummy_if_null(ops, sk_clone_security);
1219 set_to_dummy_if_null(ops, sk_getsecid);
1220 set_to_dummy_if_null(ops, sock_graft);
1221 set_to_dummy_if_null(ops, inet_conn_request);
1222 set_to_dummy_if_null(ops, inet_csk_clone);
1223 set_to_dummy_if_null(ops, inet_conn_established);
1224 set_to_dummy_if_null(ops, req_classify_flow);
1225 #endif /* CONFIG_SECURITY_NETWORK */
1226 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1227 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1228 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1229 set_to_dummy_if_null(ops, xfrm_policy_free_security);
1230 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
1231 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1232 set_to_dummy_if_null(ops, xfrm_state_free_security);
1233 set_to_dummy_if_null(ops, xfrm_state_delete_security);
1234 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1235 set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
1236 set_to_dummy_if_null(ops, xfrm_decode_session);
1237 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1238 #ifdef CONFIG_KEYS
1239 set_to_dummy_if_null(ops, key_alloc);
1240 set_to_dummy_if_null(ops, key_free);
1241 set_to_dummy_if_null(ops, key_permission);
1242 set_to_dummy_if_null(ops, key_getsecurity);
1243 #endif /* CONFIG_KEYS */
1244 #ifdef CONFIG_AUDIT
1245 set_to_dummy_if_null(ops, audit_rule_init);
1246 set_to_dummy_if_null(ops, audit_rule_known);
1247 set_to_dummy_if_null(ops, audit_rule_match);
1248 set_to_dummy_if_null(ops, audit_rule_free);
1249 #endif