]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/dummy.c
[XFRM] netlink: Establish an attribute policy
[net-next-2.6.git] / security / dummy.c
CommitLineData
1da177e4
LT
1/*
2 * Stub functions for the default security function pointers in case no
3 * security model is loaded.
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#undef DEBUG
16
c59ede7b 17#include <linux/capability.h>
1da177e4
LT
18#include <linux/module.h>
19#include <linux/kernel.h>
20#include <linux/mman.h>
21#include <linux/pagemap.h>
22#include <linux/swap.h>
23#include <linux/security.h>
24#include <linux/skbuff.h>
25#include <linux/netlink.h>
26#include <net/sock.h>
27#include <linux/xattr.h>
28#include <linux/hugetlb.h>
29#include <linux/ptrace.h>
30#include <linux/file.h>
31
32static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
33{
34 return 0;
35}
36
37static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
38 kernel_cap_t * inheritable, kernel_cap_t * permitted)
39{
40 *effective = *inheritable = *permitted = 0;
41 if (!issecure(SECURE_NOROOT)) {
42 if (target->euid == 0) {
43 *permitted |= (~0 & ~CAP_FS_MASK);
44 *effective |= (~0 & ~CAP_TO_MASK(CAP_SETPCAP) & ~CAP_FS_MASK);
45 }
46 if (target->fsuid == 0) {
47 *permitted |= CAP_FS_MASK;
48 *effective |= CAP_FS_MASK;
49 }
50 }
51 return 0;
52}
53
54static int dummy_capset_check (struct task_struct *target,
55 kernel_cap_t * effective,
56 kernel_cap_t * inheritable,
57 kernel_cap_t * permitted)
58{
59 return -EPERM;
60}
61
62static void dummy_capset_set (struct task_struct *target,
63 kernel_cap_t * effective,
64 kernel_cap_t * inheritable,
65 kernel_cap_t * permitted)
66{
67 return;
68}
69
70static int dummy_acct (struct file *file)
71{
72 return 0;
73}
74
75static int dummy_capable (struct task_struct *tsk, int cap)
76{
77 if (cap_raised (tsk->cap_effective, cap))
78 return 0;
79 return -EPERM;
80}
81
82static int dummy_sysctl (ctl_table * table, int op)
83{
84 return 0;
85}
86
87static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
88{
89 return 0;
90}
91
92static int dummy_quota_on (struct dentry *dentry)
93{
94 return 0;
95}
96
97static int dummy_syslog (int type)
98{
99 if ((type != 3 && type != 10) && current->euid)
100 return -EPERM;
101 return 0;
102}
103
104static int dummy_settime(struct timespec *ts, struct timezone *tz)
105{
106 if (!capable(CAP_SYS_TIME))
107 return -EPERM;
108 return 0;
109}
110
34b4e4aa 111static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
112{
113 int cap_sys_admin = 0;
114
115 if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
116 cap_sys_admin = 1;
34b4e4aa 117 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
118}
119
120static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
121{
122 return 0;
123}
124
125static void dummy_bprm_free_security (struct linux_binprm *bprm)
126{
127 return;
128}
129
130static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
131{
132 if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
6c5d5238 133 set_dumpable(current->mm, suid_dumpable);
1da177e4
LT
134
135 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
136 bprm->e_uid = current->uid;
137 bprm->e_gid = current->gid;
138 }
139 }
140
141 current->suid = current->euid = current->fsuid = bprm->e_uid;
142 current->sgid = current->egid = current->fsgid = bprm->e_gid;
143
144 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
145}
146
147static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
148{
149 return;
150}
151
152static int dummy_bprm_set_security (struct linux_binprm *bprm)
153{
154 return 0;
155}
156
157static int dummy_bprm_check_security (struct linux_binprm *bprm)
158{
159 return 0;
160}
161
162static int dummy_bprm_secureexec (struct linux_binprm *bprm)
163{
164 /* The new userland will simply use the value provided
165 in the AT_SECURE field to decide whether secure mode
166 is required. Hence, this logic is required to preserve
167 the legacy decision algorithm used by the old userland. */
168 return (current->euid != current->uid ||
169 current->egid != current->gid);
170}
171
172static int dummy_sb_alloc_security (struct super_block *sb)
173{
174 return 0;
175}
176
177static void dummy_sb_free_security (struct super_block *sb)
178{
179 return;
180}
181
182static int dummy_sb_copy_data (struct file_system_type *type,
183 void *orig, void *copy)
184{
185 return 0;
186}
187
188static int dummy_sb_kern_mount (struct super_block *sb, void *data)
189{
190 return 0;
191}
192
726c3342 193static int dummy_sb_statfs (struct dentry *dentry)
1da177e4
LT
194{
195 return 0;
196}
197
198static int dummy_sb_mount (char *dev_name, struct nameidata *nd, char *type,
199 unsigned long flags, void *data)
200{
201 return 0;
202}
203
204static int dummy_sb_check_sb (struct vfsmount *mnt, struct nameidata *nd)
205{
206 return 0;
207}
208
209static int dummy_sb_umount (struct vfsmount *mnt, int flags)
210{
211 return 0;
212}
213
214static void dummy_sb_umount_close (struct vfsmount *mnt)
215{
216 return;
217}
218
219static void dummy_sb_umount_busy (struct vfsmount *mnt)
220{
221 return;
222}
223
224static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
225 void *data)
226{
227 return;
228}
229
230
231static void dummy_sb_post_mountroot (void)
232{
233 return;
234}
235
236static void dummy_sb_post_addmount (struct vfsmount *mnt, struct nameidata *nd)
237{
238 return;
239}
240
241static int dummy_sb_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
242{
243 return 0;
244}
245
246static void dummy_sb_post_pivotroot (struct nameidata *old_nd, struct nameidata *new_nd)
247{
248 return;
249}
250
251static int dummy_inode_alloc_security (struct inode *inode)
252{
253 return 0;
254}
255
256static void dummy_inode_free_security (struct inode *inode)
257{
258 return;
259}
260
5e41ff9e
SS
261static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
262 char **name, void **value, size_t *len)
263{
264 return -EOPNOTSUPP;
265}
266
1da177e4
LT
267static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
268 int mask)
269{
270 return 0;
271}
272
1da177e4
LT
273static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
274 struct dentry *new_dentry)
275{
276 return 0;
277}
278
1da177e4
LT
279static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
280{
281 return 0;
282}
283
284static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
285 const char *name)
286{
287 return 0;
288}
289
1da177e4
LT
290static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
291 int mask)
292{
293 return 0;
294}
295
1da177e4
LT
296static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
297{
298 return 0;
299}
300
301static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
302 int mode, dev_t dev)
303{
304 return 0;
305}
306
1da177e4
LT
307static int dummy_inode_rename (struct inode *old_inode,
308 struct dentry *old_dentry,
309 struct inode *new_inode,
310 struct dentry *new_dentry)
311{
312 return 0;
313}
314
1da177e4
LT
315static int dummy_inode_readlink (struct dentry *dentry)
316{
317 return 0;
318}
319
320static int dummy_inode_follow_link (struct dentry *dentry,
321 struct nameidata *nameidata)
322{
323 return 0;
324}
325
326static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
327{
328 return 0;
329}
330
331static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
332{
333 return 0;
334}
335
336static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
337{
338 return 0;
339}
340
341static void dummy_inode_delete (struct inode *ino)
342{
343 return;
344}
345
346static int dummy_inode_setxattr (struct dentry *dentry, char *name, void *value,
347 size_t size, int flags)
348{
349 if (!strncmp(name, XATTR_SECURITY_PREFIX,
350 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
351 !capable(CAP_SYS_ADMIN))
352 return -EPERM;
353 return 0;
354}
355
356static void dummy_inode_post_setxattr (struct dentry *dentry, char *name, void *value,
357 size_t size, int flags)
358{
359}
360
361static int dummy_inode_getxattr (struct dentry *dentry, char *name)
362{
363 return 0;
364}
365
366static int dummy_inode_listxattr (struct dentry *dentry)
367{
368 return 0;
369}
370
371static int dummy_inode_removexattr (struct dentry *dentry, char *name)
372{
373 if (!strncmp(name, XATTR_SECURITY_PREFIX,
374 sizeof(XATTR_SECURITY_PREFIX) - 1) &&
375 !capable(CAP_SYS_ADMIN))
376 return -EPERM;
377 return 0;
378}
379
7306a0b9 380static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
1da177e4
LT
381{
382 return -EOPNOTSUPP;
383}
384
385static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
386{
387 return -EOPNOTSUPP;
388}
389
390static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
391{
392 return 0;
393}
394
7306a0b9
DK
395static const char *dummy_inode_xattr_getsuffix(void)
396{
397 return NULL;
398}
399
1da177e4
LT
400static int dummy_file_permission (struct file *file, int mask)
401{
402 return 0;
403}
404
405static int dummy_file_alloc_security (struct file *file)
406{
407 return 0;
408}
409
410static void dummy_file_free_security (struct file *file)
411{
412 return;
413}
414
415static int dummy_file_ioctl (struct file *file, unsigned int command,
416 unsigned long arg)
417{
418 return 0;
419}
420
421static int dummy_file_mmap (struct file *file, unsigned long reqprot,
422 unsigned long prot,
ed032189
EP
423 unsigned long flags,
424 unsigned long addr,
425 unsigned long addr_only)
1da177e4 426{
ed032189
EP
427 if (addr < mmap_min_addr)
428 return -EACCES;
1da177e4
LT
429 return 0;
430}
431
432static int dummy_file_mprotect (struct vm_area_struct *vma,
433 unsigned long reqprot,
434 unsigned long prot)
435{
436 return 0;
437}
438
439static int dummy_file_lock (struct file *file, unsigned int cmd)
440{
441 return 0;
442}
443
444static int dummy_file_fcntl (struct file *file, unsigned int cmd,
445 unsigned long arg)
446{
447 return 0;
448}
449
450static int dummy_file_set_fowner (struct file *file)
451{
452 return 0;
453}
454
455static int dummy_file_send_sigiotask (struct task_struct *tsk,
456 struct fown_struct *fown, int sig)
457{
458 return 0;
459}
460
461static int dummy_file_receive (struct file *file)
462{
463 return 0;
464}
465
466static int dummy_task_create (unsigned long clone_flags)
467{
468 return 0;
469}
470
471static int dummy_task_alloc_security (struct task_struct *p)
472{
473 return 0;
474}
475
476static void dummy_task_free_security (struct task_struct *p)
477{
478 return;
479}
480
481static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
482{
483 return 0;
484}
485
486static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
487{
488 dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
489 return 0;
490}
491
492static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
493{
494 return 0;
495}
496
497static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
498{
499 return 0;
500}
501
502static int dummy_task_getpgid (struct task_struct *p)
503{
504 return 0;
505}
506
507static int dummy_task_getsid (struct task_struct *p)
508{
509 return 0;
510}
511
f9008e4c
DQ
512static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
513{ }
514
1da177e4
LT
515static int dummy_task_setgroups (struct group_info *group_info)
516{
517 return 0;
518}
519
520static int dummy_task_setnice (struct task_struct *p, int nice)
521{
522 return 0;
523}
524
03e68060
JM
525static int dummy_task_setioprio (struct task_struct *p, int ioprio)
526{
527 return 0;
528}
529
a1836a42
DQ
530static int dummy_task_getioprio (struct task_struct *p)
531{
532 return 0;
533}
534
1da177e4
LT
535static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
536{
537 return 0;
538}
539
540static int dummy_task_setscheduler (struct task_struct *p, int policy,
541 struct sched_param *lp)
542{
543 return 0;
544}
545
546static int dummy_task_getscheduler (struct task_struct *p)
547{
548 return 0;
549}
550
35601547
DQ
551static int dummy_task_movememory (struct task_struct *p)
552{
553 return 0;
554}
555
1da177e4
LT
556static int dummy_task_wait (struct task_struct *p)
557{
558 return 0;
559}
560
561static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
f9008e4c 562 int sig, u32 secid)
1da177e4
LT
563{
564 return 0;
565}
566
567static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
568 unsigned long arg4, unsigned long arg5)
569{
570 return 0;
571}
572
573static void dummy_task_reparent_to_init (struct task_struct *p)
574{
575 p->euid = p->fsuid = 0;
576 return;
577}
578
579static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
580{ }
581
582static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
583{
584 return 0;
585}
586
587static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
588{
589 return 0;
590}
591
592static void dummy_msg_msg_free_security (struct msg_msg *msg)
593{
594 return;
595}
596
597static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
598{
599 return 0;
600}
601
602static void dummy_msg_queue_free_security (struct msg_queue *msq)
603{
604 return;
605}
606
607static int dummy_msg_queue_associate (struct msg_queue *msq,
608 int msqflg)
609{
610 return 0;
611}
612
613static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
614{
615 return 0;
616}
617
618static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
619 int msgflg)
620{
621 return 0;
622}
623
624static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
625 struct task_struct *target, long type,
626 int mode)
627{
628 return 0;
629}
630
631static int dummy_shm_alloc_security (struct shmid_kernel *shp)
632{
633 return 0;
634}
635
636static void dummy_shm_free_security (struct shmid_kernel *shp)
637{
638 return;
639}
640
641static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
642{
643 return 0;
644}
645
646static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
647{
648 return 0;
649}
650
651static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
652 int shmflg)
653{
654 return 0;
655}
656
657static int dummy_sem_alloc_security (struct sem_array *sma)
658{
659 return 0;
660}
661
662static void dummy_sem_free_security (struct sem_array *sma)
663{
664 return;
665}
666
667static int dummy_sem_associate (struct sem_array *sma, int semflg)
668{
669 return 0;
670}
671
672static int dummy_sem_semctl (struct sem_array *sma, int cmd)
673{
674 return 0;
675}
676
677static int dummy_sem_semop (struct sem_array *sma,
678 struct sembuf *sops, unsigned nsops, int alter)
679{
680 return 0;
681}
682
683static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
684{
685 NETLINK_CB(skb).eff_cap = current->cap_effective;
686 return 0;
687}
688
c7bdb545 689static int dummy_netlink_recv (struct sk_buff *skb, int cap)
1da177e4 690{
c7bdb545 691 if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
1da177e4
LT
692 return -EPERM;
693 return 0;
694}
695
696#ifdef CONFIG_SECURITY_NETWORK
697static int dummy_unix_stream_connect (struct socket *sock,
698 struct socket *other,
699 struct sock *newsk)
700{
701 return 0;
702}
703
704static int dummy_unix_may_send (struct socket *sock,
705 struct socket *other)
706{
707 return 0;
708}
709
710static int dummy_socket_create (int family, int type,
711 int protocol, int kern)
712{
713 return 0;
714}
715
7420ed23
VY
716static int dummy_socket_post_create (struct socket *sock, int family, int type,
717 int protocol, int kern)
1da177e4 718{
7420ed23 719 return 0;
1da177e4
LT
720}
721
722static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
723 int addrlen)
724{
725 return 0;
726}
727
728static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
729 int addrlen)
730{
731 return 0;
732}
733
734static int dummy_socket_listen (struct socket *sock, int backlog)
735{
736 return 0;
737}
738
739static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
740{
741 return 0;
742}
743
744static void dummy_socket_post_accept (struct socket *sock,
745 struct socket *newsock)
746{
747 return;
748}
749
750static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
751 int size)
752{
753 return 0;
754}
755
756static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
757 int size, int flags)
758{
759 return 0;
760}
761
762static int dummy_socket_getsockname (struct socket *sock)
763{
764 return 0;
765}
766
767static int dummy_socket_getpeername (struct socket *sock)
768{
769 return 0;
770}
771
772static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
773{
774 return 0;
775}
776
777static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
778{
779 return 0;
780}
781
782static int dummy_socket_shutdown (struct socket *sock, int how)
783{
784 return 0;
785}
786
787static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
788{
789 return 0;
790}
791
2c7946a7
CZ
792static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
793 int __user *optlen, unsigned len)
794{
795 return -ENOPROTOOPT;
796}
797
dc49c1f9 798static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1da177e4
LT
799{
800 return -ENOPROTOOPT;
801}
802
7d877f3b 803static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
1da177e4
LT
804{
805 return 0;
806}
807
808static inline void dummy_sk_free_security (struct sock *sk)
809{
810}
df71837d 811
892c141e
VY
812static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
813{
814}
815
beb8d13b 816static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
df71837d 817{
df71837d 818}
4237c75c
VY
819
820static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
821{
822}
823
824static inline int dummy_inet_conn_request(struct sock *sk,
825 struct sk_buff *skb, struct request_sock *req)
826{
827 return 0;
828}
829
830static inline void dummy_inet_csk_clone(struct sock *newsk,
831 const struct request_sock *req)
832{
833}
834
6b877699
VY
835static inline void dummy_inet_conn_established(struct sock *sk,
836 struct sk_buff *skb)
837{
838}
839
4237c75c
VY
840static inline void dummy_req_classify_flow(const struct request_sock *req,
841 struct flowi *fl)
842{
843}
1da177e4
LT
844#endif /* CONFIG_SECURITY_NETWORK */
845
df71837d 846#ifdef CONFIG_SECURITY_NETWORK_XFRM
cb969f07 847static int dummy_xfrm_policy_alloc_security(struct xfrm_policy *xp,
c1a856c9 848 struct xfrm_user_sec_ctx *sec_ctx)
df71837d
TJ
849{
850 return 0;
851}
852
853static inline int dummy_xfrm_policy_clone_security(struct xfrm_policy *old, struct xfrm_policy *new)
854{
855 return 0;
856}
857
858static void dummy_xfrm_policy_free_security(struct xfrm_policy *xp)
859{
860}
861
c8c05a8e
CZ
862static int dummy_xfrm_policy_delete_security(struct xfrm_policy *xp)
863{
864 return 0;
865}
866
e0d1caa7 867static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
c1a856c9 868 struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
df71837d
TJ
869{
870 return 0;
871}
872
873static void dummy_xfrm_state_free_security(struct xfrm_state *x)
874{
875}
876
c8c05a8e
CZ
877static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
878{
879 return 0;
880}
881
df71837d
TJ
882static int dummy_xfrm_policy_lookup(struct xfrm_policy *xp, u32 sk_sid, u8 dir)
883{
884 return 0;
885}
e0d1caa7
VY
886
887static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
888 struct xfrm_policy *xp, struct flowi *fl)
889{
890 return 1;
891}
892
beb8d13b 893static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
e0d1caa7
VY
894{
895 return 0;
896}
897
df71837d 898#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1da177e4
LT
899static int dummy_register_security (const char *name, struct security_operations *ops)
900{
901 return -EINVAL;
902}
903
904static int dummy_unregister_security (const char *name, struct security_operations *ops)
905{
906 return -EINVAL;
907}
908
909static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
910{
911 return;
912}
913
04ff9708 914static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
1da177e4
LT
915{
916 return -EINVAL;
917}
918
919static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
920{
921 return -EINVAL;
922}
923
dc49c1f9
CZ
924static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
925{
926 return -EOPNOTSUPP;
927}
928
929static void dummy_release_secctx(char *secdata, u32 seclen)
930{
931}
932
29db9190 933#ifdef CONFIG_KEYS
7e047ef5
DH
934static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
935 unsigned long flags)
29db9190
DH
936{
937 return 0;
938}
939
940static inline void dummy_key_free(struct key *key)
941{
942}
943
944static inline int dummy_key_permission(key_ref_t key_ref,
945 struct task_struct *context,
946 key_perm_t perm)
947{
948 return 0;
949}
950#endif /* CONFIG_KEYS */
1da177e4
LT
951
952struct security_operations dummy_security_ops;
953
954#define set_to_dummy_if_null(ops, function) \
955 do { \
956 if (!ops->function) { \
957 ops->function = dummy_##function; \
958 pr_debug("Had to override the " #function \
959 " security operation with the dummy one.\n");\
960 } \
961 } while (0)
962
963void security_fixup_ops (struct security_operations *ops)
964{
965 set_to_dummy_if_null(ops, ptrace);
966 set_to_dummy_if_null(ops, capget);
967 set_to_dummy_if_null(ops, capset_check);
968 set_to_dummy_if_null(ops, capset_set);
969 set_to_dummy_if_null(ops, acct);
970 set_to_dummy_if_null(ops, capable);
971 set_to_dummy_if_null(ops, quotactl);
972 set_to_dummy_if_null(ops, quota_on);
973 set_to_dummy_if_null(ops, sysctl);
974 set_to_dummy_if_null(ops, syslog);
975 set_to_dummy_if_null(ops, settime);
976 set_to_dummy_if_null(ops, vm_enough_memory);
977 set_to_dummy_if_null(ops, bprm_alloc_security);
978 set_to_dummy_if_null(ops, bprm_free_security);
979 set_to_dummy_if_null(ops, bprm_apply_creds);
980 set_to_dummy_if_null(ops, bprm_post_apply_creds);
981 set_to_dummy_if_null(ops, bprm_set_security);
982 set_to_dummy_if_null(ops, bprm_check_security);
983 set_to_dummy_if_null(ops, bprm_secureexec);
984 set_to_dummy_if_null(ops, sb_alloc_security);
985 set_to_dummy_if_null(ops, sb_free_security);
986 set_to_dummy_if_null(ops, sb_copy_data);
987 set_to_dummy_if_null(ops, sb_kern_mount);
988 set_to_dummy_if_null(ops, sb_statfs);
989 set_to_dummy_if_null(ops, sb_mount);
990 set_to_dummy_if_null(ops, sb_check_sb);
991 set_to_dummy_if_null(ops, sb_umount);
992 set_to_dummy_if_null(ops, sb_umount_close);
993 set_to_dummy_if_null(ops, sb_umount_busy);
994 set_to_dummy_if_null(ops, sb_post_remount);
995 set_to_dummy_if_null(ops, sb_post_mountroot);
996 set_to_dummy_if_null(ops, sb_post_addmount);
997 set_to_dummy_if_null(ops, sb_pivotroot);
998 set_to_dummy_if_null(ops, sb_post_pivotroot);
999 set_to_dummy_if_null(ops, inode_alloc_security);
1000 set_to_dummy_if_null(ops, inode_free_security);
5e41ff9e 1001 set_to_dummy_if_null(ops, inode_init_security);
1da177e4 1002 set_to_dummy_if_null(ops, inode_create);
1da177e4 1003 set_to_dummy_if_null(ops, inode_link);
1da177e4
LT
1004 set_to_dummy_if_null(ops, inode_unlink);
1005 set_to_dummy_if_null(ops, inode_symlink);
1da177e4 1006 set_to_dummy_if_null(ops, inode_mkdir);
1da177e4
LT
1007 set_to_dummy_if_null(ops, inode_rmdir);
1008 set_to_dummy_if_null(ops, inode_mknod);
1da177e4 1009 set_to_dummy_if_null(ops, inode_rename);
1da177e4
LT
1010 set_to_dummy_if_null(ops, inode_readlink);
1011 set_to_dummy_if_null(ops, inode_follow_link);
1012 set_to_dummy_if_null(ops, inode_permission);
1013 set_to_dummy_if_null(ops, inode_setattr);
1014 set_to_dummy_if_null(ops, inode_getattr);
1015 set_to_dummy_if_null(ops, inode_delete);
1016 set_to_dummy_if_null(ops, inode_setxattr);
1017 set_to_dummy_if_null(ops, inode_post_setxattr);
1018 set_to_dummy_if_null(ops, inode_getxattr);
1019 set_to_dummy_if_null(ops, inode_listxattr);
1020 set_to_dummy_if_null(ops, inode_removexattr);
7306a0b9 1021 set_to_dummy_if_null(ops, inode_xattr_getsuffix);
1da177e4
LT
1022 set_to_dummy_if_null(ops, inode_getsecurity);
1023 set_to_dummy_if_null(ops, inode_setsecurity);
1024 set_to_dummy_if_null(ops, inode_listsecurity);
1025 set_to_dummy_if_null(ops, file_permission);
1026 set_to_dummy_if_null(ops, file_alloc_security);
1027 set_to_dummy_if_null(ops, file_free_security);
1028 set_to_dummy_if_null(ops, file_ioctl);
1029 set_to_dummy_if_null(ops, file_mmap);
1030 set_to_dummy_if_null(ops, file_mprotect);
1031 set_to_dummy_if_null(ops, file_lock);
1032 set_to_dummy_if_null(ops, file_fcntl);
1033 set_to_dummy_if_null(ops, file_set_fowner);
1034 set_to_dummy_if_null(ops, file_send_sigiotask);
1035 set_to_dummy_if_null(ops, file_receive);
1036 set_to_dummy_if_null(ops, task_create);
1037 set_to_dummy_if_null(ops, task_alloc_security);
1038 set_to_dummy_if_null(ops, task_free_security);
1039 set_to_dummy_if_null(ops, task_setuid);
1040 set_to_dummy_if_null(ops, task_post_setuid);
1041 set_to_dummy_if_null(ops, task_setgid);
1042 set_to_dummy_if_null(ops, task_setpgid);
1043 set_to_dummy_if_null(ops, task_getpgid);
1044 set_to_dummy_if_null(ops, task_getsid);
f9008e4c 1045 set_to_dummy_if_null(ops, task_getsecid);
1da177e4
LT
1046 set_to_dummy_if_null(ops, task_setgroups);
1047 set_to_dummy_if_null(ops, task_setnice);
03e68060 1048 set_to_dummy_if_null(ops, task_setioprio);
a1836a42 1049 set_to_dummy_if_null(ops, task_getioprio);
1da177e4
LT
1050 set_to_dummy_if_null(ops, task_setrlimit);
1051 set_to_dummy_if_null(ops, task_setscheduler);
1052 set_to_dummy_if_null(ops, task_getscheduler);
35601547 1053 set_to_dummy_if_null(ops, task_movememory);
1da177e4
LT
1054 set_to_dummy_if_null(ops, task_wait);
1055 set_to_dummy_if_null(ops, task_kill);
1056 set_to_dummy_if_null(ops, task_prctl);
1057 set_to_dummy_if_null(ops, task_reparent_to_init);
1058 set_to_dummy_if_null(ops, task_to_inode);
1059 set_to_dummy_if_null(ops, ipc_permission);
1060 set_to_dummy_if_null(ops, msg_msg_alloc_security);
1061 set_to_dummy_if_null(ops, msg_msg_free_security);
1062 set_to_dummy_if_null(ops, msg_queue_alloc_security);
1063 set_to_dummy_if_null(ops, msg_queue_free_security);
1064 set_to_dummy_if_null(ops, msg_queue_associate);
1065 set_to_dummy_if_null(ops, msg_queue_msgctl);
1066 set_to_dummy_if_null(ops, msg_queue_msgsnd);
1067 set_to_dummy_if_null(ops, msg_queue_msgrcv);
1068 set_to_dummy_if_null(ops, shm_alloc_security);
1069 set_to_dummy_if_null(ops, shm_free_security);
1070 set_to_dummy_if_null(ops, shm_associate);
1071 set_to_dummy_if_null(ops, shm_shmctl);
1072 set_to_dummy_if_null(ops, shm_shmat);
1073 set_to_dummy_if_null(ops, sem_alloc_security);
1074 set_to_dummy_if_null(ops, sem_free_security);
1075 set_to_dummy_if_null(ops, sem_associate);
1076 set_to_dummy_if_null(ops, sem_semctl);
1077 set_to_dummy_if_null(ops, sem_semop);
1078 set_to_dummy_if_null(ops, netlink_send);
1079 set_to_dummy_if_null(ops, netlink_recv);
1080 set_to_dummy_if_null(ops, register_security);
1081 set_to_dummy_if_null(ops, unregister_security);
1082 set_to_dummy_if_null(ops, d_instantiate);
1083 set_to_dummy_if_null(ops, getprocattr);
1084 set_to_dummy_if_null(ops, setprocattr);
dc49c1f9
CZ
1085 set_to_dummy_if_null(ops, secid_to_secctx);
1086 set_to_dummy_if_null(ops, release_secctx);
1da177e4
LT
1087#ifdef CONFIG_SECURITY_NETWORK
1088 set_to_dummy_if_null(ops, unix_stream_connect);
1089 set_to_dummy_if_null(ops, unix_may_send);
1090 set_to_dummy_if_null(ops, socket_create);
1091 set_to_dummy_if_null(ops, socket_post_create);
1092 set_to_dummy_if_null(ops, socket_bind);
1093 set_to_dummy_if_null(ops, socket_connect);
1094 set_to_dummy_if_null(ops, socket_listen);
1095 set_to_dummy_if_null(ops, socket_accept);
1096 set_to_dummy_if_null(ops, socket_post_accept);
1097 set_to_dummy_if_null(ops, socket_sendmsg);
1098 set_to_dummy_if_null(ops, socket_recvmsg);
1099 set_to_dummy_if_null(ops, socket_getsockname);
1100 set_to_dummy_if_null(ops, socket_getpeername);
1101 set_to_dummy_if_null(ops, socket_setsockopt);
1102 set_to_dummy_if_null(ops, socket_getsockopt);
1103 set_to_dummy_if_null(ops, socket_shutdown);
1104 set_to_dummy_if_null(ops, socket_sock_rcv_skb);
c841aa03
ACM
1105 set_to_dummy_if_null(ops, socket_getpeersec_stream);
1106 set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1da177e4
LT
1107 set_to_dummy_if_null(ops, sk_alloc_security);
1108 set_to_dummy_if_null(ops, sk_free_security);
892c141e 1109 set_to_dummy_if_null(ops, sk_clone_security);
beb8d13b 1110 set_to_dummy_if_null(ops, sk_getsecid);
4237c75c
VY
1111 set_to_dummy_if_null(ops, sock_graft);
1112 set_to_dummy_if_null(ops, inet_conn_request);
1113 set_to_dummy_if_null(ops, inet_csk_clone);
6b877699 1114 set_to_dummy_if_null(ops, inet_conn_established);
4237c75c 1115 set_to_dummy_if_null(ops, req_classify_flow);
df71837d
TJ
1116 #endif /* CONFIG_SECURITY_NETWORK */
1117#ifdef CONFIG_SECURITY_NETWORK_XFRM
1118 set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1119 set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1120 set_to_dummy_if_null(ops, xfrm_policy_free_security);
c8c05a8e 1121 set_to_dummy_if_null(ops, xfrm_policy_delete_security);
df71837d
TJ
1122 set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1123 set_to_dummy_if_null(ops, xfrm_state_free_security);
c8c05a8e 1124 set_to_dummy_if_null(ops, xfrm_state_delete_security);
df71837d 1125 set_to_dummy_if_null(ops, xfrm_policy_lookup);
e0d1caa7 1126 set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
e0d1caa7 1127 set_to_dummy_if_null(ops, xfrm_decode_session);
df71837d 1128#endif /* CONFIG_SECURITY_NETWORK_XFRM */
29db9190
DH
1129#ifdef CONFIG_KEYS
1130 set_to_dummy_if_null(ops, key_alloc);
1131 set_to_dummy_if_null(ops, key_free);
1132 set_to_dummy_if_null(ops, key_permission);
1133#endif /* CONFIG_KEYS */
1134
1da177e4
LT
1135}
1136