Committer: Michael Beasley <mike@snafu.setup>
[mikesnafu-overlay.git] / security / dummy.c
blob78d8f92310a4651e5069c3ea32c3cbbd09f77dc9
1 /*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
15 #undef DEBUG
17 #include <linux/capability.h>
18 #include <linux/kernel.h>
19 #include <linux/mman.h>
20 #include <linux/pagemap.h>
21 #include <linux/swap.h>
22 #include <linux/security.h>
23 #include <linux/skbuff.h>
24 #include <linux/netlink.h>
25 #include <net/sock.h>
26 #include <linux/xattr.h>
27 #include <linux/hugetlb.h>
28 #include <linux/ptrace.h>
29 #include <linux/file.h>
31 static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
33 return 0;
36 static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
37 kernel_cap_t * inheritable, kernel_cap_t * permitted)
39 if (target->euid == 0) {
40 cap_set_full(*permitted);
41 cap_set_init_eff(*effective);
42 } else {
43 cap_clear(*permitted);
44 cap_clear(*effective);
47 cap_clear(*inheritable);
49 if (target->fsuid != 0) {
50 *permitted = cap_drop_fs_set(*permitted);
51 *effective = cap_drop_fs_set(*effective);
53 return 0;
56 static int dummy_capset_check (struct task_struct *target,
57 kernel_cap_t * effective,
58 kernel_cap_t * inheritable,
59 kernel_cap_t * permitted)
61 return -EPERM;
64 static void dummy_capset_set (struct task_struct *target,
65 kernel_cap_t * effective,
66 kernel_cap_t * inheritable,
67 kernel_cap_t * permitted)
69 return;
72 static int dummy_acct (struct file *file)
74 return 0;
77 static int dummy_capable (struct task_struct *tsk, int cap)
79 if (cap_raised (tsk->cap_effective, cap))
80 return 0;
81 return -EPERM;
84 static int dummy_sysctl (ctl_table * table, int op)
86 return 0;
89 static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
91 return 0;
94 static int dummy_quota_on (struct dentry *dentry)
96 return 0;
99 static int dummy_syslog (int type)
101 if ((type != 3 && type != 10) && current->euid)
102 return -EPERM;
103 return 0;
106 static int dummy_settime(struct timespec *ts, struct timezone *tz)
108 if (!capable(CAP_SYS_TIME))
109 return -EPERM;
110 return 0;
113 static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
115 int cap_sys_admin = 0;
117 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
118 cap_sys_admin = 1;
119 return __vm_enough_memory(mm, pages, cap_sys_admin);
122 static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
124 return 0;
127 static void dummy_bprm_free_security (struct linux_binprm *bprm)
129 return;
132 static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
134 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
135 set_dumpable(current->mm, suid_dumpable);
137 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
138 bprm->e_uid = current->uid;
139 bprm->e_gid = current->gid;
143 current->suid = current->euid = current->fsuid = bprm->e_uid;
144 current->sgid = current->egid = current->fsgid = bprm->e_gid;
146 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
149 static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
151 return;
154 static int dummy_bprm_set_security (struct linux_binprm *bprm)
156 return 0;
159 static int dummy_bprm_check_security (struct linux_binprm *bprm)
161 return 0;
164 static int dummy_bprm_secureexec (struct linux_binprm *bprm)
166 /* The new userland will simply use the value provided
167 in the AT_SECURE field to decide whether secure mode
168 is required. Hence, this logic is required to preserve
169 the legacy decision algorithm used by the old userland. */
170 return (current->euid != current->uid ||
171 current->egid != current->gid);
174 static int dummy_sb_alloc_security (struct super_block *sb)
176 return 0;
179 static void dummy_sb_free_security (struct super_block *sb)
181 return;
184 static int dummy_sb_copy_data (char *orig, char *copy)
186 return 0;
189 static int dummy_sb_kern_mount (struct super_block *sb, void *data)
191 return 0;
194 static int dummy_sb_statfs (struct dentry *dentry)
196 return 0;
199 static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
200 unsigned long flags, void *data)
202 return 0;
205 static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
207 return 0;
210 static int dummy_sb_umount (struct vfsmount *mnt, int flags)
212 return 0;
215 static void dummy_sb_umount_close (struct vfsmount *mnt)
217 return;
220 static void dummy_sb_umount_busy (struct vfsmount *mnt)
222 return;
225 static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226 void *data)
228 return;
232 static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
234 return;
237 static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
239 return 0;
242 static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
244 return;
247 static int dummy_sb_get_mnt_opts(const struct super_block *sb,
248 struct security_mnt_opts *opts)
250 security_init_mnt_opts(opts);
251 return 0;
254 static int dummy_sb_set_mnt_opts(struct super_block *sb,
255 struct security_mnt_opts *opts)
257 if (unlikely(opts->num_mnt_opts))
258 return -EOPNOTSUPP;
259 return 0;
262 static void dummy_sb_clone_mnt_opts(const struct super_block *oldsb,
263 struct super_block *newsb)
265 return;
268 static int dummy_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
270 return 0;
273 static int dummy_inode_alloc_security (struct inode *inode)
275 return 0;
278 static void dummy_inode_free_security (struct inode *inode)
280 return;
283 static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
284 char **name, void **value, size_t *len)
286 return -EOPNOTSUPP;
289 static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
290 int mask)
292 return 0;
295 static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
296 struct dentry *new_dentry)
298 return 0;
301 static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
303 return 0;
306 static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
307 const char *name)
309 return 0;
312 static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
313 int mask)
315 return 0;
318 static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
320 return 0;
323 static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
324 int mode, dev_t dev)
326 return 0;
329 static int dummy_inode_rename (struct inode *old_inode,
330 struct dentry *old_dentry,
331 struct inode *new_inode,
332 struct dentry *new_dentry)
334 return 0;
337 static int dummy_inode_readlink (struct dentry *dentry)
339 return 0;
342 static int dummy_inode_follow_link (struct dentry *dentry,
343 struct nameidata *nameidata)
345 return 0;
348 static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
350 return 0;
353 static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
355 return 0;
358 static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
360 return 0;
363 static void dummy_inode_delete (struct inode *ino)
365 return;
368 static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
369 size_t size, int flags)
371 if (!strncmp(name, XATTR_SECURITY_PREFIX,
372 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
373 !capable(CAP_SYS_ADMIN))
374 return -EPERM;
375 return 0;
378 static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
379 size_t size, int flags)
383 static int dummy_inode_getxattr (struct dentry *dentry, char *name)
385 return 0;
388 static int dummy_inode_listxattr (struct dentry *dentry)
390 return 0;
393 static int dummy_inode_removexattr (struct dentry *dentry, char *name)
395 if (!strncmp(name, XATTR_SECURITY_PREFIX,
396 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
397 !capable(CAP_SYS_ADMIN))
398 return -EPERM;
399 return 0;
402 static int dummy_inode_need_killpriv(struct dentry *dentry)
404 return 0;
407 static int dummy_inode_killpriv(struct dentry *dentry)
409 return 0;
412 static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
414 return -EOPNOTSUPP;
417 static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
419 return -EOPNOTSUPP;
422 static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
424 return 0;
427 static int dummy_file_permission (struct file *file, int mask)
429 return 0;
432 static int dummy_file_alloc_security (struct file *file)
434 return 0;
437 static void dummy_file_free_security (struct file *file)
439 return;
442 static int dummy_file_ioctl (struct file *file, unsigned int command,
443 unsigned long arg)
445 return 0;
448 static int dummy_file_mmap (struct file *file, unsigned long reqprot,
449 unsigned long prot,
450 unsigned long flags,
451 unsigned long addr,
452 unsigned long addr_only)
454 if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
455 return -EACCES;
456 return 0;
459 static int dummy_file_mprotect (struct vm_area_struct *vma,
460 unsigned long reqprot,
461 unsigned long prot)
463 return 0;
466 static int dummy_file_lock (struct file *file, unsigned int cmd)
468 return 0;
471 static int dummy_file_fcntl (struct file *file, unsigned int cmd,
472 unsigned long arg)
474 return 0;
477 static int dummy_file_set_fowner (struct file *file)
479 return 0;
482 static int dummy_file_send_sigiotask (struct task_struct *tsk,
483 struct fown_struct *fown, int sig)
485 return 0;
488 static int dummy_file_receive (struct file *file)
490 return 0;
493 static int dummy_dentry_open (struct file *file)
495 return 0;
498 static int dummy_task_create (unsigned long clone_flags)
500 return 0;
503 static int dummy_task_alloc_security (struct task_struct *p)
505 return 0;
508 static void dummy_task_free_security (struct task_struct *p)
510 return;
513 static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
515 return 0;
518 static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
520 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
521 return 0;
524 static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
526 return 0;
529 static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
531 return 0;
534 static int dummy_task_getpgid (struct task_struct *p)
536 return 0;
539 static int dummy_task_getsid (struct task_struct *p)
541 return 0;
544 static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
547 static int dummy_task_setgroups (struct group_info *group_info)
549 return 0;
552 static int dummy_task_setnice (struct task_struct *p, int nice)
554 return 0;
557 static int dummy_task_setioprio (struct task_struct *p, int ioprio)
559 return 0;
562 static int dummy_task_getioprio (struct task_struct *p)
564 return 0;
567 static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
569 return 0;
572 static int dummy_task_setscheduler (struct task_struct *p, int policy,
573 struct sched_param *lp)
575 return 0;
578 static int dummy_task_getscheduler (struct task_struct *p)
580 return 0;
583 static int dummy_task_movememory (struct task_struct *p)
585 return 0;
588 static int dummy_task_wait (struct task_struct *p)
590 return 0;
593 static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
594 int sig, u32 secid)
596 return 0;
599 static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
600 unsigned long arg4, unsigned long arg5)
602 return 0;
605 static void dummy_task_reparent_to_init (struct task_struct *p)
607 p->euid = p->fsuid = 0;
608 return;
611 static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
614 static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
616 return 0;
619 static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
621 return 0;
624 static void dummy_msg_msg_free_security (struct msg_msg *msg)
626 return;
629 static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
631 return 0;
634 static void dummy_msg_queue_free_security (struct msg_queue *msq)
636 return;
639 static int dummy_msg_queue_associate (struct msg_queue *msq,
640 int msqflg)
642 return 0;
645 static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
647 return 0;
650 static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
651 int msgflg)
653 return 0;
656 static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
657 struct task_struct *target, long type,
658 int mode)
660 return 0;
663 static int dummy_shm_alloc_security (struct shmid_kernel *shp)
665 return 0;
668 static void dummy_shm_free_security (struct shmid_kernel *shp)
670 return;
673 static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
675 return 0;
678 static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
680 return 0;
683 static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
684 int shmflg)
686 return 0;
689 static int dummy_sem_alloc_security (struct sem_array *sma)
691 return 0;
694 static void dummy_sem_free_security (struct sem_array *sma)
696 return;
699 static int dummy_sem_associate (struct sem_array *sma, int semflg)
701 return 0;
704 static int dummy_sem_semctl (struct sem_array *sma, int cmd)
706 return 0;
709 static int dummy_sem_semop (struct sem_array *sma,
710 struct sembuf *sops, unsigned nsops, int alter)
712 return 0;
715 static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
717 NETLINK_CB(skb).eff_cap = current->cap_effective;
718 return 0;
721 static int dummy_netlink_recv (struct sk_buff *skb, int cap)
723 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
724 return -EPERM;
725 return 0;
728 #ifdef CONFIG_SECURITY_NETWORK
729 static int dummy_unix_stream_connect (struct socket *sock,
730 struct socket *other,
731 struct sock *newsk)
733 return 0;
736 static int dummy_unix_may_send (struct socket *sock,
737 struct socket *other)
739 return 0;
742 static int dummy_socket_create (int family, int type,
743 int protocol, int kern)
745 return 0;
748 static int dummy_socket_post_create (struct socket *sock, int family, int type,
749 int protocol, int kern)
751 return 0;
754 static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
755 int addrlen)
757 return 0;
760 static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
761 int addrlen)
763 return 0;
766 static int dummy_socket_listen (struct socket *sock, int backlog)
768 return 0;
771 static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
773 return 0;
776 static void dummy_socket_post_accept (struct socket *sock,
777 struct socket *newsock)
779 return;
782 static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
783 int size)
785 return 0;
788 static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
789 int size, int flags)
791 return 0;
794 static int dummy_socket_getsockname (struct socket *sock)
796 return 0;
799 static int dummy_socket_getpeername (struct socket *sock)
801 return 0;
804 static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
806 return 0;
809 static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
811 return 0;
814 static int dummy_socket_shutdown (struct socket *sock, int how)
816 return 0;
819 static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
821 return 0;
824 static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
825 int __user *optlen, unsigned len)
827 return -ENOPROTOOPT;
830 static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
832 return -ENOPROTOOPT;
835 static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
837 return 0;
840 static inline void dummy_sk_free_security (struct sock *sk)
844 static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
848 static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
852 static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
856 static inline int dummy_inet_conn_request(struct sock *sk,
857 struct sk_buff *skb, struct request_sock *req)
859 return 0;
862 static inline void dummy_inet_csk_clone(struct sock *newsk,
863 const struct request_sock *req)
867 static inline void dummy_inet_conn_established(struct sock *sk,
868 struct sk_buff *skb)
872 static inline void dummy_req_classify_flow(const struct request_sock *req,
873 struct flowi *fl)
876 #endif /* CONFIG_SECURITY_NETWORK */
878 #ifdef CONFIG_SECURITY_NETWORK_XFRM
879 static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp,
880 struct xfrm_user_sec_ctx *sec_ctx)
882 return 0;
885 static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
887 return 0;
890 static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
894 static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
896 return 0;
899 static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
900 struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
902 return 0;
905 static void dummy_xfrm_state_free_security(struct xfrm_state *x)
909 static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
911 return 0;
914 static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
916 return 0;
919 static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
920 struct xfrm_policy *xp, struct flowi *fl)
922 return 1;
925 static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
927 return 0;
930 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
931 static int dummy_register_security (const char *name, struct security_operations *ops)
933 return -EINVAL;
936 static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
938 return;
941 static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
943 return -EINVAL;
946 static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
948 return -EINVAL;
951 static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
953 return -EOPNOTSUPP;
956 static int dummy_secctx_to_secid(char *secdata, u32 seclen, u32 *secid)
958 return -EOPNOTSUPP;
961 static void dummy_release_secctx(char *secdata, u32 seclen)
965 #ifdef CONFIG_KEYS
966 static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
967 unsigned long flags)
969 return 0;
972 static inline void dummy_key_free(struct key *key)
976 static inline int dummy_key_permission(key_ref_t key_ref,
977 struct task_struct *context,
978 key_perm_t perm)
980 return 0;
982 #endif /* CONFIG_KEYS */
984 struct security_operations dummy_security_ops;
986 #define set_to_dummy_if_null(ops, function) \
987 do { \
988 if (!ops->function) { \
989 ops->function = dummy_##function; \
990 pr_debug("Had to override the " #function \
991 " security operation with the dummy one.\n");\
993 } while (0)
995 void security_fixup_ops (struct security_operations *ops)
997 set_to_dummy_if_null(ops, ptrace);
998 set_to_dummy_if_null(ops, capget);
999 set_to_dummy_if_null(ops, capset_check);
1000 set_to_dummy_if_null(ops, capset_set);
1001 set_to_dummy_if_null(ops, acct);
1002 set_to_dummy_if_null(ops, capable);
1003 set_to_dummy_if_null(ops, quotactl);
1004 set_to_dummy_if_null(ops, quota_on);
1005 set_to_dummy_if_null(ops, sysctl);
1006 set_to_dummy_if_null(ops, syslog);
1007 set_to_dummy_if_null(ops, settime);
1008 set_to_dummy_if_null(ops, vm_enough_memory);
1009 set_to_dummy_if_null(ops, bprm_alloc_security);
1010 set_to_dummy_if_null(ops, bprm_free_security);
1011 set_to_dummy_if_null(ops, bprm_apply_creds);
1012 set_to_dummy_if_null(ops, bprm_post_apply_creds);
1013 set_to_dummy_if_null(ops, bprm_set_security);
1014 set_to_dummy_if_null(ops, bprm_check_security);
1015 set_to_dummy_if_null(ops, bprm_secureexec);
1016 set_to_dummy_if_null(ops, sb_alloc_security);
1017 set_to_dummy_if_null(ops, sb_free_security);
1018 set_to_dummy_if_null(ops, sb_copy_data);
1019 set_to_dummy_if_null(ops, sb_kern_mount);
1020 set_to_dummy_if_null(ops, sb_statfs);
1021 set_to_dummy_if_null(ops, sb_mount);
1022 set_to_dummy_if_null(ops, sb_check_sb);
1023 set_to_dummy_if_null(ops, sb_umount);
1024 set_to_dummy_if_null(ops, sb_umount_close);
1025 set_to_dummy_if_null(ops, sb_umount_busy);
1026 set_to_dummy_if_null(ops, sb_post_remount);
1027 set_to_dummy_if_null(ops, sb_post_addmount);
1028 set_to_dummy_if_null(ops, sb_pivotroot);
1029 set_to_dummy_if_null(ops, sb_post_pivotroot);
1030 set_to_dummy_if_null(ops, sb_get_mnt_opts);
1031 set_to_dummy_if_null(ops, sb_set_mnt_opts);
1032 set_to_dummy_if_null(ops, sb_clone_mnt_opts);
1033 set_to_dummy_if_null(ops, sb_parse_opts_str);
1034 set_to_dummy_if_null(ops, inode_alloc_security);
1035 set_to_dummy_if_null(ops, inode_free_security);
1036 set_to_dummy_if_null(ops, inode_init_security);
1037 set_to_dummy_if_null(ops, inode_create);
1038 set_to_dummy_if_null(ops, inode_link);
1039 set_to_dummy_if_null(ops, inode_unlink);
1040 set_to_dummy_if_null(ops, inode_symlink);
1041 set_to_dummy_if_null(ops, inode_mkdir);
1042 set_to_dummy_if_null(ops, inode_rmdir);
1043 set_to_dummy_if_null(ops, inode_mknod);
1044 set_to_dummy_if_null(ops, inode_rename);
1045 set_to_dummy_if_null(ops, inode_readlink);
1046 set_to_dummy_if_null(ops, inode_follow_link);
1047 set_to_dummy_if_null(ops, inode_permission);
1048 set_to_dummy_if_null(ops, inode_setattr);
1049 set_to_dummy_if_null(ops, inode_getattr);
1050 set_to_dummy_if_null(ops, inode_delete);
1051 set_to_dummy_if_null(ops, inode_setxattr);
1052 set_to_dummy_if_null(ops, inode_post_setxattr);
1053 set_to_dummy_if_null(ops, inode_getxattr);
1054 set_to_dummy_if_null(ops, inode_listxattr);
1055 set_to_dummy_if_null(ops, inode_removexattr);
1056 set_to_dummy_if_null(ops, inode_need_killpriv);
1057 set_to_dummy_if_null(ops, inode_killpriv);
1058 set_to_dummy_if_null(ops, inode_getsecurity);
1059 set_to_dummy_if_null(ops, inode_setsecurity);
1060 set_to_dummy_if_null(ops, inode_listsecurity);
1061 set_to_dummy_if_null(ops, file_permission);
1062 set_to_dummy_if_null(ops, file_alloc_security);
1063 set_to_dummy_if_null(ops, file_free_security);
1064 set_to_dummy_if_null(ops, file_ioctl);
1065 set_to_dummy_if_null(ops, file_mmap);
1066 set_to_dummy_if_null(ops, file_mprotect);
1067 set_to_dummy_if_null(ops, file_lock);
1068 set_to_dummy_if_null(ops, file_fcntl);
1069 set_to_dummy_if_null(ops, file_set_fowner);
1070 set_to_dummy_if_null(ops, file_send_sigiotask);
1071 set_to_dummy_if_null(ops, file_receive);
1072 set_to_dummy_if_null(ops, dentry_open);
1073 set_to_dummy_if_null(ops, task_create);
1074 set_to_dummy_if_null(ops, task_alloc_security);
1075 set_to_dummy_if_null(ops, task_free_security);
1076 set_to_dummy_if_null(ops, task_setuid);
1077 set_to_dummy_if_null(ops, task_post_setuid);
1078 set_to_dummy_if_null(ops, task_setgid);
1079 set_to_dummy_if_null(ops, task_setpgid);
1080 set_to_dummy_if_null(ops, task_getpgid);
1081 set_to_dummy_if_null(ops, task_getsid);
1082 set_to_dummy_if_null(ops, task_getsecid);
1083 set_to_dummy_if_null(ops, task_setgroups);
1084 set_to_dummy_if_null(ops, task_setnice);
1085 set_to_dummy_if_null(ops, task_setioprio);
1086 set_to_dummy_if_null(ops, task_getioprio);
1087 set_to_dummy_if_null(ops, task_setrlimit);
1088 set_to_dummy_if_null(ops, task_setscheduler);
1089 set_to_dummy_if_null(ops, task_getscheduler);
1090 set_to_dummy_if_null(ops, task_movememory);
1091 set_to_dummy_if_null(ops, task_wait);
1092 set_to_dummy_if_null(ops, task_kill);
1093 set_to_dummy_if_null(ops, task_prctl);
1094 set_to_dummy_if_null(ops, task_reparent_to_init);
1095 set_to_dummy_if_null(ops, task_to_inode);
1096 set_to_dummy_if_null(ops, ipc_permission);
1097 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1098 set_to_dummy_if_null(ops, msg_msg_free_security);
1099 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1100 set_to_dummy_if_null(ops, msg_queue_free_security);
1101 set_to_dummy_if_null(ops, msg_queue_associate);
1102 set_to_dummy_if_null(ops, msg_queue_msgctl);
1103 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1104 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1105 set_to_dummy_if_null(ops, shm_alloc_security);
1106 set_to_dummy_if_null(ops, shm_free_security);
1107 set_to_dummy_if_null(ops, shm_associate);
1108 set_to_dummy_if_null(ops, shm_shmctl);
1109 set_to_dummy_if_null(ops, shm_shmat);
1110 set_to_dummy_if_null(ops, sem_alloc_security);
1111 set_to_dummy_if_null(ops, sem_free_security);
1112 set_to_dummy_if_null(ops, sem_associate);
1113 set_to_dummy_if_null(ops, sem_semctl);
1114 set_to_dummy_if_null(ops, sem_semop);
1115 set_to_dummy_if_null(ops, netlink_send);
1116 set_to_dummy_if_null(ops, netlink_recv);
1117 set_to_dummy_if_null(ops, register_security);
1118 set_to_dummy_if_null(ops, d_instantiate);
1119 set_to_dummy_if_null(ops, getprocattr);
1120 set_to_dummy_if_null(ops, setprocattr);
1121 set_to_dummy_if_null(ops, secid_to_secctx);
1122 set_to_dummy_if_null(ops, secctx_to_secid);
1123 set_to_dummy_if_null(ops, release_secctx);
1124 #ifdef CONFIG_SECURITY_NETWORK
1125 set_to_dummy_if_null(ops, unix_stream_connect);
1126 set_to_dummy_if_null(ops, unix_may_send);
1127 set_to_dummy_if_null(ops, socket_create);
1128 set_to_dummy_if_null(ops, socket_post_create);
1129 set_to_dummy_if_null(ops, socket_bind);
1130 set_to_dummy_if_null(ops, socket_connect);
1131 set_to_dummy_if_null(ops, socket_listen);
1132 set_to_dummy_if_null(ops, socket_accept);
1133 set_to_dummy_if_null(ops, socket_post_accept);
1134 set_to_dummy_if_null(ops, socket_sendmsg);
1135 set_to_dummy_if_null(ops, socket_recvmsg);
1136 set_to_dummy_if_null(ops, socket_getsockname);
1137 set_to_dummy_if_null(ops, socket_getpeername);
1138 set_to_dummy_if_null(ops, socket_setsockopt);
1139 set_to_dummy_if_null(ops, socket_getsockopt);
1140 set_to_dummy_if_null(ops, socket_shutdown);
1141 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1142 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1143 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1144 set_to_dummy_if_null(ops, sk_alloc_security);
1145 set_to_dummy_if_null(ops, sk_free_security);
1146 set_to_dummy_if_null(ops, sk_clone_security);
1147 set_to_dummy_if_null(ops, sk_getsecid);
1148 set_to_dummy_if_null(ops, sock_graft);
1149 set_to_dummy_if_null(ops, inet_conn_request);
1150 set_to_dummy_if_null(ops, inet_csk_clone);
1151 set_to_dummy_if_null(ops, inet_conn_established);
1152 set_to_dummy_if_null(ops, req_classify_flow);
1153 #endif /* CONFIG_SECURITY_NETWORK */
1154 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1155 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1156 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1157 set_to_dummy_if_null(ops, xfrm_policy_free_security);
1158 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
1159 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1160 set_to_dummy_if_null(ops, xfrm_state_free_security);
1161 set_to_dummy_if_null(ops, xfrm_state_delete_security);
1162 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1163 set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
1164 set_to_dummy_if_null(ops, xfrm_decode_session);
1165 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1166 #ifdef CONFIG_KEYS
1167 set_to_dummy_if_null(ops, key_alloc);
1168 set_to_dummy_if_null(ops, key_free);
1169 set_to_dummy_if_null(ops, key_permission);
1170 #endif /* CONFIG_KEYS */