fedora core 6 1.2949 + vserver 2.2.0
[linux-2.6.git] / security / dummy.c
1 /*
2  * Stub functions for the default security function pointers in case no
3  * security model is loaded.
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002  Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #undef DEBUG
16
17 #include <linux/capability.h>
18 #include <linux/module.h>
19 #include <linux/kernel.h>
20 #include <linux/mman.h>
21 #include <linux/pagemap.h>
22 #include <linux/swap.h>
23 #include <linux/security.h>
24 #include <linux/skbuff.h>
25 #include <linux/netlink.h>
26 #include <net/sock.h>
27 #include <linux/xattr.h>
28 #include <linux/hugetlb.h>
29 #include <linux/ptrace.h>
30 #include <linux/file.h>
31 #include <linux/vs_context.h>
32
33 static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
34 {
35         return 0;
36 }
37
38 static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
39                          kernel_cap_t * inheritable, kernel_cap_t * permitted)
40 {
41         *effective = *inheritable = *permitted = 0;
42         if (!issecure(SECURE_NOROOT)) {
43                 if (target->euid == 0) {
44                         *permitted |= (~0 & ~CAP_FS_MASK);
45                         *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
46                 }
47                 if (target->fsuid == 0) {
48                         *permitted |= CAP_FS_MASK;
49                         *effective |= CAP_FS_MASK;
50                 }
51         }
52         return 0;
53 }
54
55 static int dummy_capset_check (struct task_struct *target,
56                                kernel_cap_t * effective,
57                                kernel_cap_t * inheritable,
58                                kernel_cap_t * permitted)
59 {
60         return -EPERM;
61 }
62
63 static void dummy_capset_set (struct task_struct *target,
64                               kernel_cap_t * effective,
65                               kernel_cap_t * inheritable,
66                               kernel_cap_t * permitted)
67 {
68         return;
69 }
70
71 static int dummy_acct (struct file *file)
72 {
73         return 0;
74 }
75
76 static int dummy_capable (struct task_struct *tsk, int cap)
77 {
78         if (cap_raised (tsk->cap_effective, cap))
79                 return 0;
80         return -EPERM;
81 }
82
83 static int dummy_sysctl (ctl_table * table, int op)
84 {
85         return 0;
86 }
87
88 static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
89 {
90         return 0;
91 }
92
93 static int dummy_quota_on (struct dentry *dentry)
94 {
95         return 0;
96 }
97
98 static int dummy_syslog (int type)
99 {
100         if ((type != 3 && type != 10) && current->euid)
101                 return -EPERM;
102         return 0;
103 }
104
105 static int dummy_settime(struct timespec *ts, struct timezone *tz)
106 {
107         if (!capable(CAP_SYS_TIME))
108                 return -EPERM;
109         return 0;
110 }
111
112 static int dummy_vm_enough_memory(long pages)
113 {
114         int cap_sys_admin = 0;
115
116         if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
117                 cap_sys_admin = 1;
118         return __vm_enough_memory(pages, cap_sys_admin);
119 }
120
121 static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
122 {
123         return 0;
124 }
125
126 static void dummy_bprm_free_security (struct linux_binprm *bprm)
127 {
128         return;
129 }
130
131 static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
132 {
133         if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
134                 current->mm->dumpable = suid_dumpable;
135
136                 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
137                         bprm->e_uid = current->uid;
138                         bprm->e_gid = current->gid;
139                 }
140         }
141
142         current->suid = current->euid = current->fsuid = bprm->e_uid;
143         current->sgid = current->egid = current->fsgid = bprm->e_gid;
144
145         dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
146 }
147
148 static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
149 {
150         return;
151 }
152
153 static int dummy_bprm_set_security (struct linux_binprm *bprm)
154 {
155         return 0;
156 }
157
158 static int dummy_bprm_check_security (struct linux_binprm *bprm)
159 {
160         return 0;
161 }
162
163 static int dummy_bprm_secureexec (struct linux_binprm *bprm)
164 {
165         /* The new userland will simply use the value provided
166            in the AT_SECURE field to decide whether secure mode
167            is required.  Hence, this logic is required to preserve
168            the legacy decision algorithm used by the old userland. */
169         return (current->euid != current->uid ||
170                 current->egid != current->gid);
171 }
172
173 static int dummy_sb_alloc_security (struct super_block *sb)
174 {
175         return 0;
176 }
177
178 static void dummy_sb_free_security (struct super_block *sb)
179 {
180         return;
181 }
182
183 static int dummy_sb_copy_data (struct file_system_type *type,
184                                void *orig, void *copy)
185 {
186         return 0;
187 }
188
189 static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190 {
191         return 0;
192 }
193
194 static int dummy_sb_statfs (struct dentry *dentry)
195 {
196         return 0;
197 }
198
199 static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
200                            unsigned long flags, void *data)
201 {
202         return 0;
203 }
204
205 static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
206 {
207         return 0;
208 }
209
210 static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211 {
212         return 0;
213 }
214
215 static void dummy_sb_umount_close (struct vfsmount *mnt)
216 {
217         return;
218 }
219
220 static void dummy_sb_umount_busy (struct vfsmount *mnt)
221 {
222         return;
223 }
224
225 static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226                                    void *data)
227 {
228         return;
229 }
230
231
232 static void dummy_sb_post_mountroot (void)
233 {
234         return;
235 }
236
237 static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
238 {
239         return;
240 }
241
242 static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
243 {
244         return 0;
245 }
246
247 static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
248 {
249         return;
250 }
251
252 static int dummy_inode_alloc_security (struct inode *inode)
253 {
254         return 0;
255 }
256
257 static void dummy_inode_free_security (struct inode *inode)
258 {
259         return;
260 }
261
262 static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
263                                       char **name, void **value, size_t *len)
264 {
265         return -EOPNOTSUPP;
266 }
267
268 static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
269                                int mask)
270 {
271         return 0;
272 }
273
274 static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
275                              struct dentry *new_dentry)
276 {
277         return 0;
278 }
279
280 static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
281 {
282         return 0;
283 }
284
285 static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
286                                 const char *name)
287 {
288         return 0;
289 }
290
291 static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
292                               int mask)
293 {
294         return 0;
295 }
296
297 static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
298 {
299         return 0;
300 }
301
302 static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
303                               int mode, dev_t dev)
304 {
305         return 0;
306 }
307
308 static int dummy_inode_rename (struct inode *old_inode,
309                                struct dentry *old_dentry,
310                                struct inode *new_inode,
311                                struct dentry *new_dentry)
312 {
313         return 0;
314 }
315
316 static int dummy_inode_readlink (struct dentry *dentry)
317 {
318         return 0;
319 }
320
321 static int dummy_inode_follow_link (struct dentry *dentry,
322                                     struct nameidata *nameidata)
323 {
324         return 0;
325 }
326
327 static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
328 {
329         return 0;
330 }
331
332 static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
333 {
334         return 0;
335 }
336
337 static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
338 {
339         return 0;
340 }
341
342 static void dummy_inode_delete (struct inode *ino)
343 {
344         return;
345 }
346
347 static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
348                                 size_t size, int flags)
349 {
350         if (!strncmp(name, XATTR_SECURITY_PREFIX,
351                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
352             !capable(CAP_SYS_ADMIN))
353                 return -EPERM;
354         return 0;
355 }
356
357 static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
358                                        size_t size, int flags)
359 {
360 }
361
362 static int dummy_inode_getxattr (struct dentry *dentry, char *name)
363 {
364         return 0;
365 }
366
367 static int dummy_inode_listxattr (struct dentry *dentry)
368 {
369         return 0;
370 }
371
372 static int dummy_inode_removexattr (struct dentry *dentry, char *name)
373 {
374         if (!strncmp(name, XATTR_SECURITY_PREFIX,
375                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
376             !capable(CAP_SYS_ADMIN))
377                 return -EPERM;
378         return 0;
379 }
380
381 static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
382 {
383         return -EOPNOTSUPP;
384 }
385
386 static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
387 {
388         return -EOPNOTSUPP;
389 }
390
391 static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
392 {
393         return 0;
394 }
395
396 static const char *dummy_inode_xattr_getsuffix(void)
397 {
398         return NULL;
399 }
400
401 static int dummy_file_permission (struct file *file, int mask)
402 {
403         return 0;
404 }
405
406 static int dummy_file_alloc_security (struct file *file)
407 {
408         return 0;
409 }
410
411 static void dummy_file_free_security (struct file *file)
412 {
413         return;
414 }
415
416 static int dummy_file_ioctl (struct file *file, unsigned int command,
417                              unsigned long arg)
418 {
419         return 0;
420 }
421
422 static int dummy_file_mmap (struct file *file, unsigned long reqprot,
423                             unsigned long prot,
424                             unsigned long flags)
425 {
426         return 0;
427 }
428
429 static int dummy_file_mprotect (struct vm_area_struct *vma,
430                                 unsigned long reqprot,
431                                 unsigned long prot)
432 {
433         return 0;
434 }
435
436 static int dummy_file_lock (struct file *file, unsigned int cmd)
437 {
438         return 0;
439 }
440
441 static int dummy_file_fcntl (struct file *file, unsigned int cmd,
442                              unsigned long arg)
443 {
444         return 0;
445 }
446
447 static int dummy_file_set_fowner (struct file *file)
448 {
449         return 0;
450 }
451
452 static int dummy_file_send_sigiotask (struct task_struct *tsk,
453                                       struct fown_struct *fown, int sig)
454 {
455         return 0;
456 }
457
458 static int dummy_file_receive (struct file *file)
459 {
460         return 0;
461 }
462
463 static int dummy_task_create (unsigned long clone_flags)
464 {
465         return 0;
466 }
467
468 static int dummy_task_alloc_security (struct task_struct *p)
469 {
470         return 0;
471 }
472
473 static void dummy_task_free_security (struct task_struct *p)
474 {
475         return;
476 }
477
478 static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
479 {
480         return 0;
481 }
482
483 static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
484 {
485         dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
486         return 0;
487 }
488
489 static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
490 {
491         return 0;
492 }
493
494 static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
495 {
496         return 0;
497 }
498
499 static int dummy_task_getpgid (struct task_struct *p)
500 {
501         return 0;
502 }
503
504 static int dummy_task_getsid (struct task_struct *p)
505 {
506         return 0;
507 }
508
509 static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
510 { }
511
512 static int dummy_task_setgroups (struct group_info *group_info)
513 {
514         return 0;
515 }
516
517 static int dummy_task_setnice (struct task_struct *p, int nice)
518 {
519         return 0;
520 }
521
522 static int dummy_task_setioprio (struct task_struct *p, int ioprio)
523 {
524         return 0;
525 }
526
527 static int dummy_task_getioprio (struct task_struct *p)
528 {
529         return 0;
530 }
531
532 static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
533 {
534         return 0;
535 }
536
537 static int dummy_task_setscheduler (struct task_struct *p, int policy,
538                                     struct sched_param *lp)
539 {
540         return 0;
541 }
542
543 static int dummy_task_getscheduler (struct task_struct *p)
544 {
545         return 0;
546 }
547
548 static int dummy_task_movememory (struct task_struct *p)
549 {
550         return 0;
551 }
552
553 static int dummy_task_wait (struct task_struct *p)
554 {
555         return 0;
556 }
557
558 static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
559                             int sig, u32 secid)
560 {
561         return 0;
562 }
563
564 static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
565                              unsigned long arg4, unsigned long arg5)
566 {
567         return 0;
568 }
569
570 static void dummy_task_reparent_to_init (struct task_struct *p)
571 {
572         p->euid = p->fsuid = 0;
573         return;
574 }
575
576 static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
577 { }
578
579 static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
580 {
581         return 0;
582 }
583
584 static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
585 {
586         return 0;
587 }
588
589 static void dummy_msg_msg_free_security (struct msg_msg *msg)
590 {
591         return;
592 }
593
594 static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
595 {
596         return 0;
597 }
598
599 static void dummy_msg_queue_free_security (struct msg_queue *msq)
600 {
601         return;
602 }
603
604 static int dummy_msg_queue_associate (struct msg_queue *msq, 
605                                       int msqflg)
606 {
607         return 0;
608 }
609
610 static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
611 {
612         return 0;
613 }
614
615 static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
616                                    int msgflg)
617 {
618         return 0;
619 }
620
621 static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
622                                    struct task_struct *target, long type,
623                                    int mode)
624 {
625         return 0;
626 }
627
628 static int dummy_shm_alloc_security (struct shmid_kernel *shp)
629 {
630         return 0;
631 }
632
633 static void dummy_shm_free_security (struct shmid_kernel *shp)
634 {
635         return;
636 }
637
638 static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
639 {
640         return 0;
641 }
642
643 static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
644 {
645         return 0;
646 }
647
648 static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
649                             int shmflg)
650 {
651         return 0;
652 }
653
654 static int dummy_sem_alloc_security (struct sem_array *sma)
655 {
656         return 0;
657 }
658
659 static void dummy_sem_free_security (struct sem_array *sma)
660 {
661         return;
662 }
663
664 static int dummy_sem_associate (struct sem_array *sma, int semflg)
665 {
666         return 0;
667 }
668
669 static int dummy_sem_semctl (struct sem_array *sma, int cmd)
670 {
671         return 0;
672 }
673
674 static int dummy_sem_semop (struct sem_array *sma, 
675                             struct sembuf *sops, unsigned nsops, int alter)
676 {
677         return 0;
678 }
679
680 static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
681 {
682         cap_t(NETLINK_CB(skb).eff_cap) = vx_mbcap(cap_effective);
683         return 0;
684 }
685
686 static int dummy_netlink_recv (struct sk_buff *skb, int cap)
687 {
688         if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
689                 return -EPERM;
690         return 0;
691 }
692
693 #ifdef CONFIG_SECURITY_NETWORK
694 static int dummy_unix_stream_connect (struct socket *sock,
695                                       struct socket *other,
696                                       struct sock *newsk)
697 {
698         return 0;
699 }
700
701 static int dummy_unix_may_send (struct socket *sock,
702                                 struct socket *other)
703 {
704         return 0;
705 }
706
707 static int dummy_socket_create (int family, int type,
708                                 int protocol, int kern)
709 {
710         return 0;
711 }
712
713 static int dummy_socket_post_create (struct socket *sock, int family, int type,
714                                      int protocol, int kern)
715 {
716         return 0;
717 }
718
719 static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
720                               int addrlen)
721 {
722         return 0;
723 }
724
725 static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
726                                  int addrlen)
727 {
728         return 0;
729 }
730
731 static int dummy_socket_listen (struct socket *sock, int backlog)
732 {
733         return 0;
734 }
735
736 static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
737 {
738         return 0;
739 }
740
741 static void dummy_socket_post_accept (struct socket *sock, 
742                                       struct socket *newsock)
743 {
744         return;
745 }
746
747 static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
748                                  int size)
749 {
750         return 0;
751 }
752
753 static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
754                                  int size, int flags)
755 {
756         return 0;
757 }
758
759 static int dummy_socket_getsockname (struct socket *sock)
760 {
761         return 0;
762 }
763
764 static int dummy_socket_getpeername (struct socket *sock)
765 {
766         return 0;
767 }
768
769 static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
770 {
771         return 0;
772 }
773
774 static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
775 {
776         return 0;
777 }
778
779 static int dummy_socket_shutdown (struct socket *sock, int how)
780 {
781         return 0;
782 }
783
784 static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
785 {
786         return 0;
787 }
788
789 static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
790                                           int __user *optlen, unsigned len)
791 {
792         return -ENOPROTOOPT;
793 }
794
795 static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
796 {
797         return -ENOPROTOOPT;
798 }
799
800 static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
801 {
802         return 0;
803 }
804
805 static inline void dummy_sk_free_security (struct sock *sk)
806 {
807 }
808
809 static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
810 {
811 }
812
813 static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
814 {
815 }
816
817 static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
818 {
819 }
820
821 static inline int dummy_inet_conn_request(struct sock *sk,
822                         struct sk_buff *skb, struct request_sock *req)
823 {
824         return 0;
825 }
826
827 static inline void dummy_inet_csk_clone(struct sock *newsk,
828                         const struct request_sock *req)
829 {
830 }
831
832 static inline void dummy_inet_conn_established(struct sock *sk,
833                         struct sk_buff *skb)
834 {
835 }
836
837 static inline void dummy_req_classify_flow(const struct request_sock *req,
838                         struct flowi *fl)
839 {
840 }
841 #endif  /* CONFIG_SECURITY_NETWORK */
842
843 #ifdef CONFIG_SECURITY_NETWORK_XFRM
844 static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp,
845                 struct xfrm_user_sec_ctx *sec_ctx)
846 {
847         return 0;
848 }
849
850 static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
851 {
852         return 0;
853 }
854
855 static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
856 {
857 }
858
859 static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
860 {
861         return 0;
862 }
863
864 static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
865         struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
866 {
867         return 0;
868 }
869
870 static void dummy_xfrm_state_free_security(struct xfrm_state *x)
871 {
872 }
873
874 static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
875 {
876         return 0;
877 }
878
879 static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
880 {
881         return 0;
882 }
883
884 static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
885                                 struct xfrm_policy *xp, struct flowi *fl)
886 {
887         return 1;
888 }
889
890 static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
891 {
892         return 0;
893 }
894
895 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
896 static int dummy_register_security (const char *name, struct security_operations *ops)
897 {
898         return -EINVAL;
899 }
900
901 static int dummy_unregister_security (const char *name, struct security_operations *ops)
902 {
903         return -EINVAL;
904 }
905
906 static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
907 {
908         return;
909 }
910
911 static int dummy_getprocattr(struct task_struct *p, char *name, void *value, size_t size)
912 {
913         return -EINVAL;
914 }
915
916 static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
917 {
918         return -EINVAL;
919 }
920
921 static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
922 {
923         return -EOPNOTSUPP;
924 }
925
926 static void dummy_release_secctx(char *secdata, u32 seclen)
927 {
928 }
929
930 #ifdef CONFIG_KEYS
931 static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
932                                   unsigned long flags)
933 {
934         return 0;
935 }
936
937 static inline void dummy_key_free(struct key *key)
938 {
939 }
940
941 static inline int dummy_key_permission(key_ref_t key_ref,
942                                        struct task_struct *context,
943                                        key_perm_t perm)
944 {
945         return 0;
946 }
947 #endif /* CONFIG_KEYS */
948
949 struct security_operations dummy_security_ops;
950
951 #define set_to_dummy_if_null(ops, function)                             \
952         do {                                                            \
953                 if (!ops->function) {                                   \
954                         ops->function = dummy_##function;               \
955                         pr_debug("Had to override the " #function       \
956                                  " security operation with the dummy one.\n");\
957                         }                                               \
958         } while (0)
959
960 void security_fixup_ops (struct security_operations *ops)
961 {
962         set_to_dummy_if_null(ops, ptrace);
963         set_to_dummy_if_null(ops, capget);
964         set_to_dummy_if_null(ops, capset_check);
965         set_to_dummy_if_null(ops, capset_set);
966         set_to_dummy_if_null(ops, acct);
967         set_to_dummy_if_null(ops, capable);
968         set_to_dummy_if_null(ops, quotactl);
969         set_to_dummy_if_null(ops, quota_on);
970         set_to_dummy_if_null(ops, sysctl);
971         set_to_dummy_if_null(ops, syslog);
972         set_to_dummy_if_null(ops, settime);
973         set_to_dummy_if_null(ops, vm_enough_memory);
974         set_to_dummy_if_null(ops, bprm_alloc_security);
975         set_to_dummy_if_null(ops, bprm_free_security);
976         set_to_dummy_if_null(ops, bprm_apply_creds);
977         set_to_dummy_if_null(ops, bprm_post_apply_creds);
978         set_to_dummy_if_null(ops, bprm_set_security);
979         set_to_dummy_if_null(ops, bprm_check_security);
980         set_to_dummy_if_null(ops, bprm_secureexec);
981         set_to_dummy_if_null(ops, sb_alloc_security);
982         set_to_dummy_if_null(ops, sb_free_security);
983         set_to_dummy_if_null(ops, sb_copy_data);
984         set_to_dummy_if_null(ops, sb_kern_mount);
985         set_to_dummy_if_null(ops, sb_statfs);
986         set_to_dummy_if_null(ops, sb_mount);
987         set_to_dummy_if_null(ops, sb_check_sb);
988         set_to_dummy_if_null(ops, sb_umount);
989         set_to_dummy_if_null(ops, sb_umount_close);
990         set_to_dummy_if_null(ops, sb_umount_busy);
991         set_to_dummy_if_null(ops, sb_post_remount);
992         set_to_dummy_if_null(ops, sb_post_mountroot);
993         set_to_dummy_if_null(ops, sb_post_addmount);
994         set_to_dummy_if_null(ops, sb_pivotroot);
995         set_to_dummy_if_null(ops, sb_post_pivotroot);
996         set_to_dummy_if_null(ops, inode_alloc_security);
997         set_to_dummy_if_null(ops, inode_free_security);
998         set_to_dummy_if_null(ops, inode_init_security);
999         set_to_dummy_if_null(ops, inode_create);
1000         set_to_dummy_if_null(ops, inode_link);
1001         set_to_dummy_if_null(ops, inode_unlink);
1002         set_to_dummy_if_null(ops, inode_symlink);
1003         set_to_dummy_if_null(ops, inode_mkdir);
1004         set_to_dummy_if_null(ops, inode_rmdir);
1005         set_to_dummy_if_null(ops, inode_mknod);
1006         set_to_dummy_if_null(ops, inode_rename);
1007         set_to_dummy_if_null(ops, inode_readlink);
1008         set_to_dummy_if_null(ops, inode_follow_link);
1009         set_to_dummy_if_null(ops, inode_permission);
1010         set_to_dummy_if_null(ops, inode_setattr);
1011         set_to_dummy_if_null(ops, inode_getattr);
1012         set_to_dummy_if_null(ops, inode_delete);
1013         set_to_dummy_if_null(ops, inode_setxattr);
1014         set_to_dummy_if_null(ops, inode_post_setxattr);
1015         set_to_dummy_if_null(ops, inode_getxattr);
1016         set_to_dummy_if_null(ops, inode_listxattr);
1017         set_to_dummy_if_null(ops, inode_removexattr);
1018         set_to_dummy_if_null(ops, inode_xattr_getsuffix);
1019         set_to_dummy_if_null(ops, inode_getsecurity);
1020         set_to_dummy_if_null(ops, inode_setsecurity);
1021         set_to_dummy_if_null(ops, inode_listsecurity);
1022         set_to_dummy_if_null(ops, file_permission);
1023         set_to_dummy_if_null(ops, file_alloc_security);
1024         set_to_dummy_if_null(ops, file_free_security);
1025         set_to_dummy_if_null(ops, file_ioctl);
1026         set_to_dummy_if_null(ops, file_mmap);
1027         set_to_dummy_if_null(ops, file_mprotect);
1028         set_to_dummy_if_null(ops, file_lock);
1029         set_to_dummy_if_null(ops, file_fcntl);
1030         set_to_dummy_if_null(ops, file_set_fowner);
1031         set_to_dummy_if_null(ops, file_send_sigiotask);
1032         set_to_dummy_if_null(ops, file_receive);
1033         set_to_dummy_if_null(ops, task_create);
1034         set_to_dummy_if_null(ops, task_alloc_security);
1035         set_to_dummy_if_null(ops, task_free_security);
1036         set_to_dummy_if_null(ops, task_setuid);
1037         set_to_dummy_if_null(ops, task_post_setuid);
1038         set_to_dummy_if_null(ops, task_setgid);
1039         set_to_dummy_if_null(ops, task_setpgid);
1040         set_to_dummy_if_null(ops, task_getpgid);
1041         set_to_dummy_if_null(ops, task_getsid);
1042         set_to_dummy_if_null(ops, task_getsecid);
1043         set_to_dummy_if_null(ops, task_setgroups);
1044         set_to_dummy_if_null(ops, task_setnice);
1045         set_to_dummy_if_null(ops, task_setioprio);
1046         set_to_dummy_if_null(ops, task_getioprio);
1047         set_to_dummy_if_null(ops, task_setrlimit);
1048         set_to_dummy_if_null(ops, task_setscheduler);
1049         set_to_dummy_if_null(ops, task_getscheduler);
1050         set_to_dummy_if_null(ops, task_movememory);
1051         set_to_dummy_if_null(ops, task_wait);
1052         set_to_dummy_if_null(ops, task_kill);
1053         set_to_dummy_if_null(ops, task_prctl);
1054         set_to_dummy_if_null(ops, task_reparent_to_init);
1055         set_to_dummy_if_null(ops, task_to_inode);
1056         set_to_dummy_if_null(ops, ipc_permission);
1057         set_to_dummy_if_null(ops, msg_msg_alloc_security);
1058         set_to_dummy_if_null(ops, msg_msg_free_security);
1059         set_to_dummy_if_null(ops, msg_queue_alloc_security);
1060         set_to_dummy_if_null(ops, msg_queue_free_security);
1061         set_to_dummy_if_null(ops, msg_queue_associate);
1062         set_to_dummy_if_null(ops, msg_queue_msgctl);
1063         set_to_dummy_if_null(ops, msg_queue_msgsnd);
1064         set_to_dummy_if_null(ops, msg_queue_msgrcv);
1065         set_to_dummy_if_null(ops, shm_alloc_security);
1066         set_to_dummy_if_null(ops, shm_free_security);
1067         set_to_dummy_if_null(ops, shm_associate);
1068         set_to_dummy_if_null(ops, shm_shmctl);
1069         set_to_dummy_if_null(ops, shm_shmat);
1070         set_to_dummy_if_null(ops, sem_alloc_security);
1071         set_to_dummy_if_null(ops, sem_free_security);
1072         set_to_dummy_if_null(ops, sem_associate);
1073         set_to_dummy_if_null(ops, sem_semctl);
1074         set_to_dummy_if_null(ops, sem_semop);
1075         set_to_dummy_if_null(ops, netlink_send);
1076         set_to_dummy_if_null(ops, netlink_recv);
1077         set_to_dummy_if_null(ops, register_security);
1078         set_to_dummy_if_null(ops, unregister_security);
1079         set_to_dummy_if_null(ops, d_instantiate);
1080         set_to_dummy_if_null(ops, getprocattr);
1081         set_to_dummy_if_null(ops, setprocattr);
1082         set_to_dummy_if_null(ops, secid_to_secctx);
1083         set_to_dummy_if_null(ops, release_secctx);
1084 #ifdef CONFIG_SECURITY_NETWORK
1085         set_to_dummy_if_null(ops, unix_stream_connect);
1086         set_to_dummy_if_null(ops, unix_may_send);
1087         set_to_dummy_if_null(ops, socket_create);
1088         set_to_dummy_if_null(ops, socket_post_create);
1089         set_to_dummy_if_null(ops, socket_bind);
1090         set_to_dummy_if_null(ops, socket_connect);
1091         set_to_dummy_if_null(ops, socket_listen);
1092         set_to_dummy_if_null(ops, socket_accept);
1093         set_to_dummy_if_null(ops, socket_post_accept);
1094         set_to_dummy_if_null(ops, socket_sendmsg);
1095         set_to_dummy_if_null(ops, socket_recvmsg);
1096         set_to_dummy_if_null(ops, socket_getsockname);
1097         set_to_dummy_if_null(ops, socket_getpeername);
1098         set_to_dummy_if_null(ops, socket_setsockopt);
1099         set_to_dummy_if_null(ops, socket_getsockopt);
1100         set_to_dummy_if_null(ops, socket_shutdown);
1101         set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1102         set_to_dummy_if_null(ops, socket_getpeersec_stream);
1103         set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1104         set_to_dummy_if_null(ops, sk_alloc_security);
1105         set_to_dummy_if_null(ops, sk_free_security);
1106         set_to_dummy_if_null(ops, sk_clone_security);
1107         set_to_dummy_if_null(ops, sk_getsecid);
1108         set_to_dummy_if_null(ops, sock_graft);
1109         set_to_dummy_if_null(ops, inet_conn_request);
1110         set_to_dummy_if_null(ops, inet_csk_clone);
1111         set_to_dummy_if_null(ops, inet_conn_established);
1112         set_to_dummy_if_null(ops, req_classify_flow);
1113  #endif /* CONFIG_SECURITY_NETWORK */
1114 #ifdef  CONFIG_SECURITY_NETWORK_XFRM
1115         set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1116         set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1117         set_to_dummy_if_null(ops, xfrm_policy_free_security);
1118         set_to_dummy_if_null(ops, xfrm_policy_delete_security);
1119         set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1120         set_to_dummy_if_null(ops, xfrm_state_free_security);
1121         set_to_dummy_if_null(ops, xfrm_state_delete_security);
1122         set_to_dummy_if_null(ops, xfrm_policy_lookup);
1123         set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
1124         set_to_dummy_if_null(ops, xfrm_decode_session);
1125 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1126 #ifdef CONFIG_KEYS
1127         set_to_dummy_if_null(ops, key_alloc);
1128         set_to_dummy_if_null(ops, key_free);
1129         set_to_dummy_if_null(ops, key_permission);
1130 #endif  /* CONFIG_KEYS */
1131
1132 }
1133