blob: 310fcdf7b7495ce07e50c393e5d810817a4e7817 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#undef DEBUG
16
Randy.Dunlapc59ede72006-01-11 12:17:46 -080017#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/config.h>
19#include <linux/module.h>
20#include <linux/kernel.h>
21#include <linux/mman.h>
22#include <linux/pagemap.h>
23#include <linux/swap.h>
24#include <linux/security.h>
25#include <linux/skbuff.h>
26#include <linux/netlink.h>
27#include <net/sock.h>
28#include <linux/xattr.h>
29#include <linux/hugetlb.h>
30#include <linux/ptrace.h>
31#include <linux/file.h>
32
33static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
34{
35 return 0;
36}
37
38static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
39 kernel_cap_t * inheritable, kernel_cap_t * permitted)
40{
41 *effective = *inheritable = *permitted = 0;
42 if (!issecure(SECURE_NOROOT)) {
43 if (target->euid == 0) {
44 *permitted |= (~0 & ~CAP_FS_MASK);
45 *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
46 }
47 if (target->fsuid == 0) {
48 *permitted |= CAP_FS_MASK;
49 *effective |= CAP_FS_MASK;
50 }
51 }
52 return 0;
53}
54
55static int dummy_capset_check (struct task_struct *target,
56 kernel_cap_t * effective,
57 kernel_cap_t * inheritable,
58 kernel_cap_t * permitted)
59{
60 return -EPERM;
61}
62
63static void dummy_capset_set (struct task_struct *target,
64 kernel_cap_t * effective,
65 kernel_cap_t * inheritable,
66 kernel_cap_t * permitted)
67{
68 return;
69}
70
71static int dummy_acct (struct file *file)
72{
73 return 0;
74}
75
76static int dummy_capable (struct task_struct *tsk, int cap)
77{
78 if (cap_raised (tsk->cap_effective, cap))
79 return 0;
80 return -EPERM;
81}
82
83static int dummy_sysctl (ctl_table * table, int op)
84{
85 return 0;
86}
87
88static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
89{
90 return 0;
91}
92
93static int dummy_quota_on (struct dentry *dentry)
94{
95 return 0;
96}
97
98static int dummy_syslog (int type)
99{
100 if ((type != 3 && type != 10) && current->euid)
101 return -EPERM;
102 return 0;
103}
104
105static int dummy_settime(struct timespec *ts, struct timezone *tz)
106{
107 if (!capable(CAP_SYS_TIME))
108 return -EPERM;
109 return 0;
110}
111
112static int dummy_vm_enough_memory(long pages)
113{
114 int cap_sys_admin = 0;
115
116 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
117 cap_sys_admin = 1;
118 return __vm_enough_memory(pages, cap_sys_admin);
119}
120
121static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
122{
123 return 0;
124}
125
126static void dummy_bprm_free_security (struct linux_binprm *bprm)
127{
128 return;
129}
130
131static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
132{
133 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
Alan Coxd6e71142005-06-23 00:09:43 -0700134 current->mm->dumpable = suid_dumpable;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
137 bprm->e_uid = current->uid;
138 bprm->e_gid = current->gid;
139 }
140 }
141
142 current->suid = current->euid = current->fsuid = bprm->e_uid;
143 current->sgid = current->egid = current->fsgid = bprm->e_gid;
144
145 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
146}
147
148static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
149{
150 return;
151}
152
153static int dummy_bprm_set_security (struct linux_binprm *bprm)
154{
155 return 0;
156}
157
158static int dummy_bprm_check_security (struct linux_binprm *bprm)
159{
160 return 0;
161}
162
163static int dummy_bprm_secureexec (struct linux_binprm *bprm)
164{
165 /* The new userland will simply use the value provided
166 in the AT_SECURE field to decide whether secure mode
167 is required. Hence, this logic is required to preserve
168 the legacy decision algorithm used by the old userland. */
169 return (current->euid != current->uid ||
170 current->egid != current->gid);
171}
172
173static int dummy_sb_alloc_security (struct super_block *sb)
174{
175 return 0;
176}
177
178static void dummy_sb_free_security (struct super_block *sb)
179{
180 return;
181}
182
183static int dummy_sb_copy_data (struct file_system_type *type,
184 void *orig, void *copy)
185{
186 return 0;
187}
188
189static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190{
191 return 0;
192}
193
David Howells726c3342006-06-23 02:02:58 -0700194static int dummy_sb_statfs (struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195{
196 return 0;
197}
198
199static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
200 unsigned long flags, void *data)
201{
202 return 0;
203}
204
205static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
206{
207 return 0;
208}
209
210static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211{
212 return 0;
213}
214
215static void dummy_sb_umount_close (struct vfsmount *mnt)
216{
217 return;
218}
219
220static void dummy_sb_umount_busy (struct vfsmount *mnt)
221{
222 return;
223}
224
225static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226 void *data)
227{
228 return;
229}
230
231
232static void dummy_sb_post_mountroot (void)
233{
234 return;
235}
236
237static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
238{
239 return;
240}
241
242static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
243{
244 return 0;
245}
246
247static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
248{
249 return;
250}
251
252static int dummy_inode_alloc_security (struct inode *inode)
253{
254 return 0;
255}
256
257static void dummy_inode_free_security (struct inode *inode)
258{
259 return;
260}
261
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700262static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
263 char **name, void **value, size_t *len)
264{
265 return -EOPNOTSUPP;
266}
267
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
269 int mask)
270{
271 return 0;
272}
273
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
275 struct dentry *new_dentry)
276{
277 return 0;
278}
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
281{
282 return 0;
283}
284
285static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
286 const char *name)
287{
288 return 0;
289}
290
Linus Torvalds1da177e2005-04-16 15:20:36 -0700291static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
292 int mask)
293{
294 return 0;
295}
296
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
298{
299 return 0;
300}
301
302static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
303 int mode, dev_t dev)
304{
305 return 0;
306}
307
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308static int dummy_inode_rename (struct inode *old_inode,
309 struct dentry *old_dentry,
310 struct inode *new_inode,
311 struct dentry *new_dentry)
312{
313 return 0;
314}
315
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316static int dummy_inode_readlink (struct dentry *dentry)
317{
318 return 0;
319}
320
321static int dummy_inode_follow_link (struct dentry *dentry,
322 struct nameidata *nameidata)
323{
324 return 0;
325}
326
327static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
328{
329 return 0;
330}
331
332static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
333{
334 return 0;
335}
336
337static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
338{
339 return 0;
340}
341
342static void dummy_inode_delete (struct inode *ino)
343{
344 return;
345}
346
347static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
348 size_t size, int flags)
349{
350 if (!strncmp(name, XATTR_SECURITY_PREFIX,
351 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
352 !capable(CAP_SYS_ADMIN))
353 return -EPERM;
354 return 0;
355}
356
357static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
358 size_t size, int flags)
359{
360}
361
362static int dummy_inode_getxattr (struct dentry *dentry, char *name)
363{
364 return 0;
365}
366
367static int dummy_inode_listxattr (struct dentry *dentry)
368{
369 return 0;
370}
371
372static int dummy_inode_removexattr (struct dentry *dentry, char *name)
373{
374 if (!strncmp(name, XATTR_SECURITY_PREFIX,
375 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
376 !capable(CAP_SYS_ADMIN))
377 return -EPERM;
378 return 0;
379}
380
Dustin Kirkland7306a0b2005-11-16 15:53:13 +0000381static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382{
383 return -EOPNOTSUPP;
384}
385
386static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
387{
388 return -EOPNOTSUPP;
389}
390
391static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
392{
393 return 0;
394}
395
Dustin Kirkland7306a0b2005-11-16 15:53:13 +0000396static const char *dummy_inode_xattr_getsuffix(void)
397{
398 return NULL;
399}
400
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401static int dummy_file_permission (struct file *file, int mask)
402{
403 return 0;
404}
405
406static int dummy_file_alloc_security (struct file *file)
407{
408 return 0;
409}
410
411static void dummy_file_free_security (struct file *file)
412{
413 return;
414}
415
416static int dummy_file_ioctl (struct file *file, unsigned int command,
417 unsigned long arg)
418{
419 return 0;
420}
421
422static int dummy_file_mmap (struct file *file, unsigned long reqprot,
423 unsigned long prot,
424 unsigned long flags)
425{
426 return 0;
427}
428
429static int dummy_file_mprotect (struct vm_area_struct *vma,
430 unsigned long reqprot,
431 unsigned long prot)
432{
433 return 0;
434}
435
436static int dummy_file_lock (struct file *file, unsigned int cmd)
437{
438 return 0;
439}
440
441static int dummy_file_fcntl (struct file *file, unsigned int cmd,
442 unsigned long arg)
443{
444 return 0;
445}
446
447static int dummy_file_set_fowner (struct file *file)
448{
449 return 0;
450}
451
452static int dummy_file_send_sigiotask (struct task_struct *tsk,
453 struct fown_struct *fown, int sig)
454{
455 return 0;
456}
457
458static int dummy_file_receive (struct file *file)
459{
460 return 0;
461}
462
463static int dummy_task_create (unsigned long clone_flags)
464{
465 return 0;
466}
467
468static int dummy_task_alloc_security (struct task_struct *p)
469{
470 return 0;
471}
472
473static void dummy_task_free_security (struct task_struct *p)
474{
475 return;
476}
477
478static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
479{
480 return 0;
481}
482
483static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
484{
485 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
486 return 0;
487}
488
489static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
490{
491 return 0;
492}
493
494static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
495{
496 return 0;
497}
498
499static int dummy_task_getpgid (struct task_struct *p)
500{
501 return 0;
502}
503
504static int dummy_task_getsid (struct task_struct *p)
505{
506 return 0;
507}
508
509static int dummy_task_setgroups (struct group_info *group_info)
510{
511 return 0;
512}
513
514static int dummy_task_setnice (struct task_struct *p, int nice)
515{
516 return 0;
517}
518
James Morris03e68062006-06-23 02:03:58 -0700519static int dummy_task_setioprio (struct task_struct *p, int ioprio)
520{
521 return 0;
522}
523
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
525{
526 return 0;
527}
528
529static int dummy_task_setscheduler (struct task_struct *p, int policy,
530 struct sched_param *lp)
531{
532 return 0;
533}
534
535static int dummy_task_getscheduler (struct task_struct *p)
536{
537 return 0;
538}
539
David Quigley35601542006-06-23 02:04:01 -0700540static int dummy_task_movememory (struct task_struct *p)
541{
542 return 0;
543}
544
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545static int dummy_task_wait (struct task_struct *p)
546{
547 return 0;
548}
549
550static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
551 int sig)
552{
553 return 0;
554}
555
556static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
557 unsigned long arg4, unsigned long arg5)
558{
559 return 0;
560}
561
562static void dummy_task_reparent_to_init (struct task_struct *p)
563{
564 p->euid = p->fsuid = 0;
565 return;
566}
567
568static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
569{ }
570
571static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
572{
573 return 0;
574}
575
576static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
577{
578 return 0;
579}
580
581static void dummy_msg_msg_free_security (struct msg_msg *msg)
582{
583 return;
584}
585
586static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
587{
588 return 0;
589}
590
591static void dummy_msg_queue_free_security (struct msg_queue *msq)
592{
593 return;
594}
595
596static int dummy_msg_queue_associate (struct msg_queue *msq,
597 int msqflg)
598{
599 return 0;
600}
601
602static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
603{
604 return 0;
605}
606
607static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
608 int msgflg)
609{
610 return 0;
611}
612
613static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
614 struct task_struct *target, long type,
615 int mode)
616{
617 return 0;
618}
619
620static int dummy_shm_alloc_security (struct shmid_kernel *shp)
621{
622 return 0;
623}
624
625static void dummy_shm_free_security (struct shmid_kernel *shp)
626{
627 return;
628}
629
630static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
631{
632 return 0;
633}
634
635static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
636{
637 return 0;
638}
639
640static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
641 int shmflg)
642{
643 return 0;
644}
645
646static int dummy_sem_alloc_security (struct sem_array *sma)
647{
648 return 0;
649}
650
651static void dummy_sem_free_security (struct sem_array *sma)
652{
653 return;
654}
655
656static int dummy_sem_associate (struct sem_array *sma, int semflg)
657{
658 return 0;
659}
660
661static int dummy_sem_semctl (struct sem_array *sma, int cmd)
662{
663 return 0;
664}
665
666static int dummy_sem_semop (struct sem_array *sma,
667 struct sembuf *sops, unsigned nsops, int alter)
668{
669 return 0;
670}
671
672static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
673{
674 NETLINK_CB(skb).eff_cap = current->cap_effective;
675 return 0;
676}
677
678static int dummy_netlink_recv (struct sk_buff *skb)
679{
680 if (!cap_raised (NETLINK_CB (skb).eff_cap, CAP_NET_ADMIN))
681 return -EPERM;
682 return 0;
683}
684
685#ifdef CONFIG_SECURITY_NETWORK
686static int dummy_unix_stream_connect (struct socket *sock,
687 struct socket *other,
688 struct sock *newsk)
689{
690 return 0;
691}
692
693static int dummy_unix_may_send (struct socket *sock,
694 struct socket *other)
695{
696 return 0;
697}
698
699static int dummy_socket_create (int family, int type,
700 int protocol, int kern)
701{
702 return 0;
703}
704
705static void dummy_socket_post_create (struct socket *sock, int family, int type,
706 int protocol, int kern)
707{
708 return;
709}
710
711static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
712 int addrlen)
713{
714 return 0;
715}
716
717static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
718 int addrlen)
719{
720 return 0;
721}
722
723static int dummy_socket_listen (struct socket *sock, int backlog)
724{
725 return 0;
726}
727
728static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
729{
730 return 0;
731}
732
733static void dummy_socket_post_accept (struct socket *sock,
734 struct socket *newsock)
735{
736 return;
737}
738
739static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
740 int size)
741{
742 return 0;
743}
744
745static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
746 int size, int flags)
747{
748 return 0;
749}
750
751static int dummy_socket_getsockname (struct socket *sock)
752{
753 return 0;
754}
755
756static int dummy_socket_getpeername (struct socket *sock)
757{
758 return 0;
759}
760
761static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
762{
763 return 0;
764}
765
766static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
767{
768 return 0;
769}
770
771static int dummy_socket_shutdown (struct socket *sock, int how)
772{
773 return 0;
774}
775
776static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
777{
778 return 0;
779}
780
Catherine Zhang2c7946a2006-03-20 22:41:23 -0800781static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
782 int __user *optlen, unsigned len)
783{
784 return -ENOPROTOOPT;
785}
786
787static int dummy_socket_getpeersec_dgram(struct sk_buff *skb, char **secdata,
788 u32 *seclen)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789{
790 return -ENOPROTOOPT;
791}
792
Al Viro7d877f32005-10-21 03:20:43 -0400793static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794{
795 return 0;
796}
797
798static inline void dummy_sk_free_security (struct sock *sk)
799{
800}
Trent Jaegerdf718372005-12-13 23:12:27 -0800801
802static unsigned int dummy_sk_getsid(struct sock *sk, struct flowi *fl, u8 dir)
803{
804 return 0;
805}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700806#endif /* CONFIG_SECURITY_NETWORK */
807
Trent Jaegerdf718372005-12-13 23:12:27 -0800808#ifdef CONFIG_SECURITY_NETWORK_XFRM
809static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp, struct xfrm_user_sec_ctx *sec_ctx)
810{
811 return 0;
812}
813
814static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
815{
816 return 0;
817}
818
819static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
820{
821}
822
Catherine Zhangc8c05a82006-06-08 23:39:49 -0700823static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
824{
825 return 0;
826}
827
Trent Jaegerdf718372005-12-13 23:12:27 -0800828static int dummy_xfrm_state_alloc_security(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
829{
830 return 0;
831}
832
833static void dummy_xfrm_state_free_security(struct xfrm_state *x)
834{
835}
836
Catherine Zhangc8c05a82006-06-08 23:39:49 -0700837static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
838{
839 return 0;
840}
841
Trent Jaegerdf718372005-12-13 23:12:27 -0800842static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
843{
844 return 0;
845}
846#endif /* CONFIG_SECURITY_NETWORK_XFRM */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847static int dummy_register_security (const char *name, struct security_operations *ops)
848{
849 return -EINVAL;
850}
851
852static int dummy_unregister_security (const char *name, struct security_operations *ops)
853{
854 return -EINVAL;
855}
856
857static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
858{
859 return;
860}
861
862static int dummy_getprocattr(struct task_struct *p, char *name, void *value, size_t size)
863{
864 return -EINVAL;
865}
866
867static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
868{
869 return -EINVAL;
870}
871
David Howells29db9192005-10-30 15:02:44 -0800872#ifdef CONFIG_KEYS
David Howells7e047ef2006-06-26 00:24:50 -0700873static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
874 unsigned long flags)
David Howells29db9192005-10-30 15:02:44 -0800875{
876 return 0;
877}
878
879static inline void dummy_key_free(struct key *key)
880{
881}
882
883static inline int dummy_key_permission(key_ref_t key_ref,
884 struct task_struct *context,
885 key_perm_t perm)
886{
887 return 0;
888}
889#endif /* CONFIG_KEYS */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700890
891struct security_operations dummy_security_ops;
892
893#define set_to_dummy_if_null(ops, function) \
894 do { \
895 if (!ops->function) { \
896 ops->function = dummy_##function; \
897 pr_debug("Had to override the " #function \
898 " security operation with the dummy one.\n");\
899 } \
900 } while (0)
901
902void security_fixup_ops (struct security_operations *ops)
903{
904 set_to_dummy_if_null(ops, ptrace);
905 set_to_dummy_if_null(ops, capget);
906 set_to_dummy_if_null(ops, capset_check);
907 set_to_dummy_if_null(ops, capset_set);
908 set_to_dummy_if_null(ops, acct);
909 set_to_dummy_if_null(ops, capable);
910 set_to_dummy_if_null(ops, quotactl);
911 set_to_dummy_if_null(ops, quota_on);
912 set_to_dummy_if_null(ops, sysctl);
913 set_to_dummy_if_null(ops, syslog);
914 set_to_dummy_if_null(ops, settime);
915 set_to_dummy_if_null(ops, vm_enough_memory);
916 set_to_dummy_if_null(ops, bprm_alloc_security);
917 set_to_dummy_if_null(ops, bprm_free_security);
918 set_to_dummy_if_null(ops, bprm_apply_creds);
919 set_to_dummy_if_null(ops, bprm_post_apply_creds);
920 set_to_dummy_if_null(ops, bprm_set_security);
921 set_to_dummy_if_null(ops, bprm_check_security);
922 set_to_dummy_if_null(ops, bprm_secureexec);
923 set_to_dummy_if_null(ops, sb_alloc_security);
924 set_to_dummy_if_null(ops, sb_free_security);
925 set_to_dummy_if_null(ops, sb_copy_data);
926 set_to_dummy_if_null(ops, sb_kern_mount);
927 set_to_dummy_if_null(ops, sb_statfs);
928 set_to_dummy_if_null(ops, sb_mount);
929 set_to_dummy_if_null(ops, sb_check_sb);
930 set_to_dummy_if_null(ops, sb_umount);
931 set_to_dummy_if_null(ops, sb_umount_close);
932 set_to_dummy_if_null(ops, sb_umount_busy);
933 set_to_dummy_if_null(ops, sb_post_remount);
934 set_to_dummy_if_null(ops, sb_post_mountroot);
935 set_to_dummy_if_null(ops, sb_post_addmount);
936 set_to_dummy_if_null(ops, sb_pivotroot);
937 set_to_dummy_if_null(ops, sb_post_pivotroot);
938 set_to_dummy_if_null(ops, inode_alloc_security);
939 set_to_dummy_if_null(ops, inode_free_security);
Stephen Smalley5e41ff92005-09-09 13:01:35 -0700940 set_to_dummy_if_null(ops, inode_init_security);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941 set_to_dummy_if_null(ops, inode_create);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942 set_to_dummy_if_null(ops, inode_link);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700943 set_to_dummy_if_null(ops, inode_unlink);
944 set_to_dummy_if_null(ops, inode_symlink);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700945 set_to_dummy_if_null(ops, inode_mkdir);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946 set_to_dummy_if_null(ops, inode_rmdir);
947 set_to_dummy_if_null(ops, inode_mknod);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948 set_to_dummy_if_null(ops, inode_rename);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700949 set_to_dummy_if_null(ops, inode_readlink);
950 set_to_dummy_if_null(ops, inode_follow_link);
951 set_to_dummy_if_null(ops, inode_permission);
952 set_to_dummy_if_null(ops, inode_setattr);
953 set_to_dummy_if_null(ops, inode_getattr);
954 set_to_dummy_if_null(ops, inode_delete);
955 set_to_dummy_if_null(ops, inode_setxattr);
956 set_to_dummy_if_null(ops, inode_post_setxattr);
957 set_to_dummy_if_null(ops, inode_getxattr);
958 set_to_dummy_if_null(ops, inode_listxattr);
959 set_to_dummy_if_null(ops, inode_removexattr);
Dustin Kirkland7306a0b2005-11-16 15:53:13 +0000960 set_to_dummy_if_null(ops, inode_xattr_getsuffix);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700961 set_to_dummy_if_null(ops, inode_getsecurity);
962 set_to_dummy_if_null(ops, inode_setsecurity);
963 set_to_dummy_if_null(ops, inode_listsecurity);
964 set_to_dummy_if_null(ops, file_permission);
965 set_to_dummy_if_null(ops, file_alloc_security);
966 set_to_dummy_if_null(ops, file_free_security);
967 set_to_dummy_if_null(ops, file_ioctl);
968 set_to_dummy_if_null(ops, file_mmap);
969 set_to_dummy_if_null(ops, file_mprotect);
970 set_to_dummy_if_null(ops, file_lock);
971 set_to_dummy_if_null(ops, file_fcntl);
972 set_to_dummy_if_null(ops, file_set_fowner);
973 set_to_dummy_if_null(ops, file_send_sigiotask);
974 set_to_dummy_if_null(ops, file_receive);
975 set_to_dummy_if_null(ops, task_create);
976 set_to_dummy_if_null(ops, task_alloc_security);
977 set_to_dummy_if_null(ops, task_free_security);
978 set_to_dummy_if_null(ops, task_setuid);
979 set_to_dummy_if_null(ops, task_post_setuid);
980 set_to_dummy_if_null(ops, task_setgid);
981 set_to_dummy_if_null(ops, task_setpgid);
982 set_to_dummy_if_null(ops, task_getpgid);
983 set_to_dummy_if_null(ops, task_getsid);
984 set_to_dummy_if_null(ops, task_setgroups);
985 set_to_dummy_if_null(ops, task_setnice);
James Morris03e68062006-06-23 02:03:58 -0700986 set_to_dummy_if_null(ops, task_setioprio);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700987 set_to_dummy_if_null(ops, task_setrlimit);
988 set_to_dummy_if_null(ops, task_setscheduler);
989 set_to_dummy_if_null(ops, task_getscheduler);
David Quigley35601542006-06-23 02:04:01 -0700990 set_to_dummy_if_null(ops, task_movememory);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700991 set_to_dummy_if_null(ops, task_wait);
992 set_to_dummy_if_null(ops, task_kill);
993 set_to_dummy_if_null(ops, task_prctl);
994 set_to_dummy_if_null(ops, task_reparent_to_init);
995 set_to_dummy_if_null(ops, task_to_inode);
996 set_to_dummy_if_null(ops, ipc_permission);
997 set_to_dummy_if_null(ops, msg_msg_alloc_security);
998 set_to_dummy_if_null(ops, msg_msg_free_security);
999 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1000 set_to_dummy_if_null(ops, msg_queue_free_security);
1001 set_to_dummy_if_null(ops, msg_queue_associate);
1002 set_to_dummy_if_null(ops, msg_queue_msgctl);
1003 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1004 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1005 set_to_dummy_if_null(ops, shm_alloc_security);
1006 set_to_dummy_if_null(ops, shm_free_security);
1007 set_to_dummy_if_null(ops, shm_associate);
1008 set_to_dummy_if_null(ops, shm_shmctl);
1009 set_to_dummy_if_null(ops, shm_shmat);
1010 set_to_dummy_if_null(ops, sem_alloc_security);
1011 set_to_dummy_if_null(ops, sem_free_security);
1012 set_to_dummy_if_null(ops, sem_associate);
1013 set_to_dummy_if_null(ops, sem_semctl);
1014 set_to_dummy_if_null(ops, sem_semop);
1015 set_to_dummy_if_null(ops, netlink_send);
1016 set_to_dummy_if_null(ops, netlink_recv);
1017 set_to_dummy_if_null(ops, register_security);
1018 set_to_dummy_if_null(ops, unregister_security);
1019 set_to_dummy_if_null(ops, d_instantiate);
1020 set_to_dummy_if_null(ops, getprocattr);
1021 set_to_dummy_if_null(ops, setprocattr);
1022#ifdef CONFIG_SECURITY_NETWORK
1023 set_to_dummy_if_null(ops, unix_stream_connect);
1024 set_to_dummy_if_null(ops, unix_may_send);
1025 set_to_dummy_if_null(ops, socket_create);
1026 set_to_dummy_if_null(ops, socket_post_create);
1027 set_to_dummy_if_null(ops, socket_bind);
1028 set_to_dummy_if_null(ops, socket_connect);
1029 set_to_dummy_if_null(ops, socket_listen);
1030 set_to_dummy_if_null(ops, socket_accept);
1031 set_to_dummy_if_null(ops, socket_post_accept);
1032 set_to_dummy_if_null(ops, socket_sendmsg);
1033 set_to_dummy_if_null(ops, socket_recvmsg);
1034 set_to_dummy_if_null(ops, socket_getsockname);
1035 set_to_dummy_if_null(ops, socket_getpeername);
1036 set_to_dummy_if_null(ops, socket_setsockopt);
1037 set_to_dummy_if_null(ops, socket_getsockopt);
1038 set_to_dummy_if_null(ops, socket_shutdown);
1039 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
Arnaldo Carvalho de Meloc841aa02006-03-20 22:47:37 -08001040 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1041 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042 set_to_dummy_if_null(ops, sk_alloc_security);
1043 set_to_dummy_if_null(ops, sk_free_security);
Trent Jaegerdf718372005-12-13 23:12:27 -08001044 set_to_dummy_if_null(ops, sk_getsid);
1045 #endif /* CONFIG_SECURITY_NETWORK */
1046#ifdef CONFIG_SECURITY_NETWORK_XFRM
1047 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1048 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1049 set_to_dummy_if_null(ops, xfrm_policy_free_security);
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001050 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
Trent Jaegerdf718372005-12-13 23:12:27 -08001051 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1052 set_to_dummy_if_null(ops, xfrm_state_free_security);
Catherine Zhangc8c05a82006-06-08 23:39:49 -07001053 set_to_dummy_if_null(ops, xfrm_state_delete_security);
Trent Jaegerdf718372005-12-13 23:12:27 -08001054 set_to_dummy_if_null(ops, xfrm_policy_lookup);
1055#endif /* CONFIG_SECURITY_NETWORK_XFRM */
David Howells29db9192005-10-30 15:02:44 -08001056#ifdef CONFIG_KEYS
1057 set_to_dummy_if_null(ops, key_alloc);
1058 set_to_dummy_if_null(ops, key_free);
1059 set_to_dummy_if_null(ops, key_permission);
1060#endif /* CONFIG_KEYS */
1061
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062}
1063