]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/capability.c
Merge branch 'for-linus' of git://oss.sgi.com/xfs/xfs
[net-next-2.6.git] / security / capability.c
CommitLineData
1da177e4
LT
1/*
2 * Capabilities Linux Security Module
3 *
5915eb53
MS
4 * This is the default security module in case no other module is loaded.
5 *
1da177e4
LT
6 * This program is free software; you can redistribute it and/or modify
7 * it under the terms of the GNU General Public License as published by
8 * the Free Software Foundation; either version 2 of the License, or
9 * (at your option) any later version.
10 *
11 */
12
1da177e4 13#include <linux/security.h>
1da177e4 14
5915eb53
MS
15static int cap_acct(struct file *file)
16{
17 return 0;
18}
19
20static int cap_sysctl(ctl_table *table, int op)
21{
22 return 0;
23}
24
25static int cap_quotactl(int cmds, int type, int id, struct super_block *sb)
26{
27 return 0;
28}
29
30static int cap_quota_on(struct dentry *dentry)
31{
32 return 0;
33}
34
a6f76f23 35static int cap_bprm_check_security (struct linux_binprm *bprm)
5915eb53
MS
36{
37 return 0;
38}
39
a6f76f23 40static void cap_bprm_committing_creds(struct linux_binprm *bprm)
5915eb53
MS
41{
42}
43
a6f76f23 44static void cap_bprm_committed_creds(struct linux_binprm *bprm)
5915eb53
MS
45{
46}
47
5915eb53
MS
48static int cap_sb_alloc_security(struct super_block *sb)
49{
50 return 0;
51}
52
53static void cap_sb_free_security(struct super_block *sb)
54{
55}
56
57static int cap_sb_copy_data(char *orig, char *copy)
58{
59 return 0;
60}
61
12204e24 62static int cap_sb_kern_mount(struct super_block *sb, int flags, void *data)
5915eb53
MS
63{
64 return 0;
65}
66
67static int cap_sb_show_options(struct seq_file *m, struct super_block *sb)
68{
69 return 0;
70}
71
72static int cap_sb_statfs(struct dentry *dentry)
73{
74 return 0;
75}
76
77static int cap_sb_mount(char *dev_name, struct path *path, char *type,
78 unsigned long flags, void *data)
79{
80 return 0;
81}
82
83static int cap_sb_check_sb(struct vfsmount *mnt, struct path *path)
84{
85 return 0;
86}
87
88static int cap_sb_umount(struct vfsmount *mnt, int flags)
89{
90 return 0;
91}
92
93static void cap_sb_umount_close(struct vfsmount *mnt)
94{
95}
96
97static void cap_sb_umount_busy(struct vfsmount *mnt)
98{
99}
100
101static void cap_sb_post_remount(struct vfsmount *mnt, unsigned long flags,
102 void *data)
103{
104}
105
106static void cap_sb_post_addmount(struct vfsmount *mnt, struct path *path)
107{
108}
109
110static int cap_sb_pivotroot(struct path *old_path, struct path *new_path)
111{
112 return 0;
113}
114
115static void cap_sb_post_pivotroot(struct path *old_path, struct path *new_path)
116{
117}
118
119static int cap_sb_set_mnt_opts(struct super_block *sb,
120 struct security_mnt_opts *opts)
121{
122 if (unlikely(opts->num_mnt_opts))
123 return -EOPNOTSUPP;
124 return 0;
125}
126
127static void cap_sb_clone_mnt_opts(const struct super_block *oldsb,
128 struct super_block *newsb)
129{
130}
131
132static int cap_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
133{
134 return 0;
135}
136
137static int cap_inode_alloc_security(struct inode *inode)
138{
139 return 0;
140}
141
142static void cap_inode_free_security(struct inode *inode)
143{
144}
145
146static int cap_inode_init_security(struct inode *inode, struct inode *dir,
147 char **name, void **value, size_t *len)
148{
149 return -EOPNOTSUPP;
150}
151
152static int cap_inode_create(struct inode *inode, struct dentry *dentry,
153 int mask)
154{
155 return 0;
156}
157
158static int cap_inode_link(struct dentry *old_dentry, struct inode *inode,
159 struct dentry *new_dentry)
160{
161 return 0;
162}
163
164static int cap_inode_unlink(struct inode *inode, struct dentry *dentry)
165{
166 return 0;
167}
168
169static int cap_inode_symlink(struct inode *inode, struct dentry *dentry,
170 const char *name)
171{
172 return 0;
173}
174
175static int cap_inode_mkdir(struct inode *inode, struct dentry *dentry,
176 int mask)
177{
178 return 0;
179}
180
181static int cap_inode_rmdir(struct inode *inode, struct dentry *dentry)
182{
183 return 0;
184}
185
186static int cap_inode_mknod(struct inode *inode, struct dentry *dentry,
187 int mode, dev_t dev)
188{
189 return 0;
190}
191
192static int cap_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
193 struct inode *new_inode, struct dentry *new_dentry)
194{
195 return 0;
196}
197
198static int cap_inode_readlink(struct dentry *dentry)
199{
200 return 0;
201}
202
203static int cap_inode_follow_link(struct dentry *dentry,
204 struct nameidata *nameidata)
205{
206 return 0;
207}
208
b77b0646 209static int cap_inode_permission(struct inode *inode, int mask)
5915eb53
MS
210{
211 return 0;
212}
213
214static int cap_inode_setattr(struct dentry *dentry, struct iattr *iattr)
215{
216 return 0;
217}
218
219static int cap_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
220{
221 return 0;
222}
223
224static void cap_inode_delete(struct inode *ino)
225{
226}
227
228static void cap_inode_post_setxattr(struct dentry *dentry, const char *name,
229 const void *value, size_t size, int flags)
230{
231}
232
233static int cap_inode_getxattr(struct dentry *dentry, const char *name)
234{
235 return 0;
236}
237
238static int cap_inode_listxattr(struct dentry *dentry)
239{
240 return 0;
241}
242
243static int cap_inode_getsecurity(const struct inode *inode, const char *name,
244 void **buffer, bool alloc)
245{
246 return -EOPNOTSUPP;
247}
248
249static int cap_inode_setsecurity(struct inode *inode, const char *name,
250 const void *value, size_t size, int flags)
251{
252 return -EOPNOTSUPP;
253}
254
255static int cap_inode_listsecurity(struct inode *inode, char *buffer,
256 size_t buffer_size)
257{
258 return 0;
259}
260
261static void cap_inode_getsecid(const struct inode *inode, u32 *secid)
262{
263 *secid = 0;
264}
265
266static int cap_file_permission(struct file *file, int mask)
267{
268 return 0;
269}
270
271static int cap_file_alloc_security(struct file *file)
272{
273 return 0;
274}
275
276static void cap_file_free_security(struct file *file)
277{
278}
279
280static int cap_file_ioctl(struct file *file, unsigned int command,
281 unsigned long arg)
282{
283 return 0;
284}
285
286static int cap_file_mmap(struct file *file, unsigned long reqprot,
287 unsigned long prot, unsigned long flags,
288 unsigned long addr, unsigned long addr_only)
289{
290 if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
291 return -EACCES;
292 return 0;
293}
294
295static int cap_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
296 unsigned long prot)
297{
298 return 0;
299}
300
301static int cap_file_lock(struct file *file, unsigned int cmd)
302{
303 return 0;
304}
305
306static int cap_file_fcntl(struct file *file, unsigned int cmd,
307 unsigned long arg)
308{
309 return 0;
310}
311
312static int cap_file_set_fowner(struct file *file)
313{
314 return 0;
315}
316
317static int cap_file_send_sigiotask(struct task_struct *tsk,
318 struct fown_struct *fown, int sig)
319{
320 return 0;
321}
322
323static int cap_file_receive(struct file *file)
324{
325 return 0;
326}
327
745ca247 328static int cap_dentry_open(struct file *file, const struct cred *cred)
5915eb53
MS
329{
330 return 0;
331}
332
333static int cap_task_create(unsigned long clone_flags)
334{
335 return 0;
336}
337
d84f4f99
DH
338static void cap_cred_free(struct cred *cred)
339{
340}
341
342static int cap_cred_prepare(struct cred *new, const struct cred *old, gfp_t gfp)
5915eb53
MS
343{
344 return 0;
345}
346
d84f4f99 347static void cap_cred_commit(struct cred *new, const struct cred *old)
5915eb53
MS
348{
349}
350
3a3b7ce9
DH
351static int cap_kernel_act_as(struct cred *new, u32 secid)
352{
353 return 0;
354}
355
356static int cap_kernel_create_files_as(struct cred *new, struct inode *inode)
357{
358 return 0;
359}
360
5915eb53
MS
361static int cap_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
362{
363 return 0;
364}
365
366static int cap_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
367{
368 return 0;
369}
1da177e4 370
5915eb53
MS
371static int cap_task_setpgid(struct task_struct *p, pid_t pgid)
372{
373 return 0;
374}
1da177e4 375
5915eb53 376static int cap_task_getpgid(struct task_struct *p)
1da177e4 377{
1da177e4
LT
378 return 0;
379}
380
5915eb53
MS
381static int cap_task_getsid(struct task_struct *p)
382{
383 return 0;
384}
385
386static void cap_task_getsecid(struct task_struct *p, u32 *secid)
387{
388 *secid = 0;
389}
390
391static int cap_task_setgroups(struct group_info *group_info)
392{
393 return 0;
394}
395
396static int cap_task_getioprio(struct task_struct *p)
397{
398 return 0;
399}
400
401static int cap_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
402{
403 return 0;
404}
405
406static int cap_task_getscheduler(struct task_struct *p)
407{
408 return 0;
409}
410
411static int cap_task_movememory(struct task_struct *p)
412{
413 return 0;
414}
415
416static int cap_task_wait(struct task_struct *p)
417{
418 return 0;
419}
420
421static int cap_task_kill(struct task_struct *p, struct siginfo *info,
422 int sig, u32 secid)
423{
424 return 0;
425}
426
427static void cap_task_to_inode(struct task_struct *p, struct inode *inode)
428{
429}
430
431static int cap_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
432{
433 return 0;
434}
435
436static void cap_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
437{
438 *secid = 0;
439}
440
441static int cap_msg_msg_alloc_security(struct msg_msg *msg)
442{
443 return 0;
444}
445
446static void cap_msg_msg_free_security(struct msg_msg *msg)
447{
448}
449
450static int cap_msg_queue_alloc_security(struct msg_queue *msq)
451{
452 return 0;
453}
454
455static void cap_msg_queue_free_security(struct msg_queue *msq)
456{
457}
458
459static int cap_msg_queue_associate(struct msg_queue *msq, int msqflg)
460{
461 return 0;
462}
463
464static int cap_msg_queue_msgctl(struct msg_queue *msq, int cmd)
465{
466 return 0;
467}
468
469static int cap_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
470 int msgflg)
471{
472 return 0;
473}
474
475static int cap_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
476 struct task_struct *target, long type, int mode)
477{
478 return 0;
479}
480
481static int cap_shm_alloc_security(struct shmid_kernel *shp)
482{
483 return 0;
484}
485
486static void cap_shm_free_security(struct shmid_kernel *shp)
487{
488}
489
490static int cap_shm_associate(struct shmid_kernel *shp, int shmflg)
491{
492 return 0;
493}
494
495static int cap_shm_shmctl(struct shmid_kernel *shp, int cmd)
496{
497 return 0;
498}
499
500static int cap_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
501 int shmflg)
502{
503 return 0;
504}
505
506static int cap_sem_alloc_security(struct sem_array *sma)
507{
508 return 0;
509}
510
511static void cap_sem_free_security(struct sem_array *sma)
512{
513}
514
515static int cap_sem_associate(struct sem_array *sma, int semflg)
516{
517 return 0;
518}
519
520static int cap_sem_semctl(struct sem_array *sma, int cmd)
521{
522 return 0;
523}
524
525static int cap_sem_semop(struct sem_array *sma, struct sembuf *sops,
526 unsigned nsops, int alter)
527{
528 return 0;
529}
530
531#ifdef CONFIG_SECURITY_NETWORK
532static int cap_unix_stream_connect(struct socket *sock, struct socket *other,
533 struct sock *newsk)
534{
535 return 0;
536}
537
538static int cap_unix_may_send(struct socket *sock, struct socket *other)
539{
540 return 0;
541}
542
543static int cap_socket_create(int family, int type, int protocol, int kern)
544{
545 return 0;
546}
547
548static int cap_socket_post_create(struct socket *sock, int family, int type,
549 int protocol, int kern)
550{
551 return 0;
552}
553
554static int cap_socket_bind(struct socket *sock, struct sockaddr *address,
555 int addrlen)
556{
557 return 0;
558}
559
560static int cap_socket_connect(struct socket *sock, struct sockaddr *address,
561 int addrlen)
562{
563 return 0;
564}
565
566static int cap_socket_listen(struct socket *sock, int backlog)
567{
568 return 0;
569}
570
571static int cap_socket_accept(struct socket *sock, struct socket *newsock)
572{
573 return 0;
574}
575
576static void cap_socket_post_accept(struct socket *sock, struct socket *newsock)
577{
578}
579
580static int cap_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
581{
582 return 0;
583}
584
585static int cap_socket_recvmsg(struct socket *sock, struct msghdr *msg,
586 int size, int flags)
587{
588 return 0;
589}
590
591static int cap_socket_getsockname(struct socket *sock)
592{
593 return 0;
594}
595
596static int cap_socket_getpeername(struct socket *sock)
597{
598 return 0;
599}
600
601static int cap_socket_setsockopt(struct socket *sock, int level, int optname)
602{
603 return 0;
604}
605
606static int cap_socket_getsockopt(struct socket *sock, int level, int optname)
607{
608 return 0;
609}
610
611static int cap_socket_shutdown(struct socket *sock, int how)
612{
613 return 0;
614}
615
616static int cap_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
617{
618 return 0;
619}
620
621static int cap_socket_getpeersec_stream(struct socket *sock,
622 char __user *optval,
623 int __user *optlen, unsigned len)
624{
625 return -ENOPROTOOPT;
626}
627
628static int cap_socket_getpeersec_dgram(struct socket *sock,
629 struct sk_buff *skb, u32 *secid)
630{
631 return -ENOPROTOOPT;
632}
633
634static int cap_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
635{
636 return 0;
637}
638
639static void cap_sk_free_security(struct sock *sk)
640{
641}
642
643static void cap_sk_clone_security(const struct sock *sk, struct sock *newsk)
644{
645}
646
647static void cap_sk_getsecid(struct sock *sk, u32 *secid)
648{
649}
650
651static void cap_sock_graft(struct sock *sk, struct socket *parent)
652{
653}
654
655static int cap_inet_conn_request(struct sock *sk, struct sk_buff *skb,
656 struct request_sock *req)
657{
658 return 0;
659}
660
661static void cap_inet_csk_clone(struct sock *newsk,
662 const struct request_sock *req)
663{
664}
665
666static void cap_inet_conn_established(struct sock *sk, struct sk_buff *skb)
667{
668}
669
670static void cap_req_classify_flow(const struct request_sock *req,
671 struct flowi *fl)
672{
673}
674#endif /* CONFIG_SECURITY_NETWORK */
675
676#ifdef CONFIG_SECURITY_NETWORK_XFRM
677static int cap_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
678 struct xfrm_user_sec_ctx *sec_ctx)
679{
680 return 0;
681}
682
683static int cap_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
684 struct xfrm_sec_ctx **new_ctxp)
685{
686 return 0;
687}
688
689static void cap_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
690{
691}
692
693static int cap_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
694{
695 return 0;
696}
697
698static int cap_xfrm_state_alloc_security(struct xfrm_state *x,
699 struct xfrm_user_sec_ctx *sec_ctx,
700 u32 secid)
701{
702 return 0;
703}
704
705static void cap_xfrm_state_free_security(struct xfrm_state *x)
706{
707}
708
709static int cap_xfrm_state_delete_security(struct xfrm_state *x)
710{
711 return 0;
712}
713
714static int cap_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 sk_sid, u8 dir)
715{
716 return 0;
717}
718
719static int cap_xfrm_state_pol_flow_match(struct xfrm_state *x,
720 struct xfrm_policy *xp,
721 struct flowi *fl)
722{
723 return 1;
724}
725
726static int cap_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
727{
728 return 0;
729}
730
731#endif /* CONFIG_SECURITY_NETWORK_XFRM */
5915eb53
MS
732static void cap_d_instantiate(struct dentry *dentry, struct inode *inode)
733{
734}
735
736static int cap_getprocattr(struct task_struct *p, char *name, char **value)
737{
738 return -EINVAL;
739}
740
741static int cap_setprocattr(struct task_struct *p, char *name, void *value,
742 size_t size)
743{
744 return -EINVAL;
745}
746
747static int cap_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
748{
749 return -EOPNOTSUPP;
750}
751
752static int cap_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
753{
754 return -EOPNOTSUPP;
755}
756
757static void cap_release_secctx(char *secdata, u32 seclen)
758{
759}
760
761#ifdef CONFIG_KEYS
d84f4f99 762static int cap_key_alloc(struct key *key, const struct cred *cred,
5915eb53
MS
763 unsigned long flags)
764{
765 return 0;
766}
767
768static void cap_key_free(struct key *key)
769{
770}
771
d84f4f99 772static int cap_key_permission(key_ref_t key_ref, const struct cred *cred,
5915eb53
MS
773 key_perm_t perm)
774{
775 return 0;
776}
777
778static int cap_key_getsecurity(struct key *key, char **_buffer)
779{
780 *_buffer = NULL;
781 return 0;
782}
783
784#endif /* CONFIG_KEYS */
785
786#ifdef CONFIG_AUDIT
787static int cap_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
788{
789 return 0;
790}
791
792static int cap_audit_rule_known(struct audit_krule *krule)
793{
794 return 0;
795}
796
797static int cap_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
798 struct audit_context *actx)
799{
800 return 0;
801}
802
803static void cap_audit_rule_free(void *lsmrule)
804{
805}
806#endif /* CONFIG_AUDIT */
807
808struct security_operations default_security_ops = {
809 .name = "default",
810};
811
812#define set_to_cap_if_null(ops, function) \
813 do { \
814 if (!ops->function) { \
815 ops->function = cap_##function; \
816 pr_debug("Had to override the " #function \
817 " security operation with the default.\n");\
818 } \
819 } while (0)
820
821void security_fixup_ops(struct security_operations *ops)
822{
5cd9c58f
DH
823 set_to_cap_if_null(ops, ptrace_may_access);
824 set_to_cap_if_null(ops, ptrace_traceme);
5915eb53 825 set_to_cap_if_null(ops, capget);
d84f4f99 826 set_to_cap_if_null(ops, capset);
5915eb53
MS
827 set_to_cap_if_null(ops, acct);
828 set_to_cap_if_null(ops, capable);
829 set_to_cap_if_null(ops, quotactl);
830 set_to_cap_if_null(ops, quota_on);
831 set_to_cap_if_null(ops, sysctl);
832 set_to_cap_if_null(ops, syslog);
833 set_to_cap_if_null(ops, settime);
834 set_to_cap_if_null(ops, vm_enough_memory);
a6f76f23
DH
835 set_to_cap_if_null(ops, bprm_set_creds);
836 set_to_cap_if_null(ops, bprm_committing_creds);
837 set_to_cap_if_null(ops, bprm_committed_creds);
5915eb53
MS
838 set_to_cap_if_null(ops, bprm_check_security);
839 set_to_cap_if_null(ops, bprm_secureexec);
840 set_to_cap_if_null(ops, sb_alloc_security);
841 set_to_cap_if_null(ops, sb_free_security);
842 set_to_cap_if_null(ops, sb_copy_data);
843 set_to_cap_if_null(ops, sb_kern_mount);
844 set_to_cap_if_null(ops, sb_show_options);
845 set_to_cap_if_null(ops, sb_statfs);
846 set_to_cap_if_null(ops, sb_mount);
847 set_to_cap_if_null(ops, sb_check_sb);
848 set_to_cap_if_null(ops, sb_umount);
849 set_to_cap_if_null(ops, sb_umount_close);
850 set_to_cap_if_null(ops, sb_umount_busy);
851 set_to_cap_if_null(ops, sb_post_remount);
852 set_to_cap_if_null(ops, sb_post_addmount);
853 set_to_cap_if_null(ops, sb_pivotroot);
854 set_to_cap_if_null(ops, sb_post_pivotroot);
855 set_to_cap_if_null(ops, sb_set_mnt_opts);
856 set_to_cap_if_null(ops, sb_clone_mnt_opts);
857 set_to_cap_if_null(ops, sb_parse_opts_str);
858 set_to_cap_if_null(ops, inode_alloc_security);
859 set_to_cap_if_null(ops, inode_free_security);
860 set_to_cap_if_null(ops, inode_init_security);
861 set_to_cap_if_null(ops, inode_create);
862 set_to_cap_if_null(ops, inode_link);
863 set_to_cap_if_null(ops, inode_unlink);
864 set_to_cap_if_null(ops, inode_symlink);
865 set_to_cap_if_null(ops, inode_mkdir);
866 set_to_cap_if_null(ops, inode_rmdir);
867 set_to_cap_if_null(ops, inode_mknod);
868 set_to_cap_if_null(ops, inode_rename);
869 set_to_cap_if_null(ops, inode_readlink);
870 set_to_cap_if_null(ops, inode_follow_link);
871 set_to_cap_if_null(ops, inode_permission);
872 set_to_cap_if_null(ops, inode_setattr);
873 set_to_cap_if_null(ops, inode_getattr);
874 set_to_cap_if_null(ops, inode_delete);
875 set_to_cap_if_null(ops, inode_setxattr);
876 set_to_cap_if_null(ops, inode_post_setxattr);
877 set_to_cap_if_null(ops, inode_getxattr);
878 set_to_cap_if_null(ops, inode_listxattr);
879 set_to_cap_if_null(ops, inode_removexattr);
880 set_to_cap_if_null(ops, inode_need_killpriv);
881 set_to_cap_if_null(ops, inode_killpriv);
882 set_to_cap_if_null(ops, inode_getsecurity);
883 set_to_cap_if_null(ops, inode_setsecurity);
884 set_to_cap_if_null(ops, inode_listsecurity);
885 set_to_cap_if_null(ops, inode_getsecid);
886 set_to_cap_if_null(ops, file_permission);
887 set_to_cap_if_null(ops, file_alloc_security);
888 set_to_cap_if_null(ops, file_free_security);
889 set_to_cap_if_null(ops, file_ioctl);
890 set_to_cap_if_null(ops, file_mmap);
891 set_to_cap_if_null(ops, file_mprotect);
892 set_to_cap_if_null(ops, file_lock);
893 set_to_cap_if_null(ops, file_fcntl);
894 set_to_cap_if_null(ops, file_set_fowner);
895 set_to_cap_if_null(ops, file_send_sigiotask);
896 set_to_cap_if_null(ops, file_receive);
897 set_to_cap_if_null(ops, dentry_open);
898 set_to_cap_if_null(ops, task_create);
f1752eec 899 set_to_cap_if_null(ops, cred_free);
d84f4f99
DH
900 set_to_cap_if_null(ops, cred_prepare);
901 set_to_cap_if_null(ops, cred_commit);
3a3b7ce9
DH
902 set_to_cap_if_null(ops, kernel_act_as);
903 set_to_cap_if_null(ops, kernel_create_files_as);
5915eb53 904 set_to_cap_if_null(ops, task_setuid);
d84f4f99 905 set_to_cap_if_null(ops, task_fix_setuid);
5915eb53
MS
906 set_to_cap_if_null(ops, task_setgid);
907 set_to_cap_if_null(ops, task_setpgid);
908 set_to_cap_if_null(ops, task_getpgid);
909 set_to_cap_if_null(ops, task_getsid);
910 set_to_cap_if_null(ops, task_getsecid);
911 set_to_cap_if_null(ops, task_setgroups);
912 set_to_cap_if_null(ops, task_setnice);
913 set_to_cap_if_null(ops, task_setioprio);
914 set_to_cap_if_null(ops, task_getioprio);
915 set_to_cap_if_null(ops, task_setrlimit);
916 set_to_cap_if_null(ops, task_setscheduler);
917 set_to_cap_if_null(ops, task_getscheduler);
918 set_to_cap_if_null(ops, task_movememory);
919 set_to_cap_if_null(ops, task_wait);
920 set_to_cap_if_null(ops, task_kill);
921 set_to_cap_if_null(ops, task_prctl);
5915eb53
MS
922 set_to_cap_if_null(ops, task_to_inode);
923 set_to_cap_if_null(ops, ipc_permission);
924 set_to_cap_if_null(ops, ipc_getsecid);
925 set_to_cap_if_null(ops, msg_msg_alloc_security);
926 set_to_cap_if_null(ops, msg_msg_free_security);
927 set_to_cap_if_null(ops, msg_queue_alloc_security);
928 set_to_cap_if_null(ops, msg_queue_free_security);
929 set_to_cap_if_null(ops, msg_queue_associate);
930 set_to_cap_if_null(ops, msg_queue_msgctl);
931 set_to_cap_if_null(ops, msg_queue_msgsnd);
932 set_to_cap_if_null(ops, msg_queue_msgrcv);
933 set_to_cap_if_null(ops, shm_alloc_security);
934 set_to_cap_if_null(ops, shm_free_security);
935 set_to_cap_if_null(ops, shm_associate);
936 set_to_cap_if_null(ops, shm_shmctl);
937 set_to_cap_if_null(ops, shm_shmat);
938 set_to_cap_if_null(ops, sem_alloc_security);
939 set_to_cap_if_null(ops, sem_free_security);
940 set_to_cap_if_null(ops, sem_associate);
941 set_to_cap_if_null(ops, sem_semctl);
942 set_to_cap_if_null(ops, sem_semop);
943 set_to_cap_if_null(ops, netlink_send);
944 set_to_cap_if_null(ops, netlink_recv);
5915eb53
MS
945 set_to_cap_if_null(ops, d_instantiate);
946 set_to_cap_if_null(ops, getprocattr);
947 set_to_cap_if_null(ops, setprocattr);
948 set_to_cap_if_null(ops, secid_to_secctx);
949 set_to_cap_if_null(ops, secctx_to_secid);
950 set_to_cap_if_null(ops, release_secctx);
951#ifdef CONFIG_SECURITY_NETWORK
952 set_to_cap_if_null(ops, unix_stream_connect);
953 set_to_cap_if_null(ops, unix_may_send);
954 set_to_cap_if_null(ops, socket_create);
955 set_to_cap_if_null(ops, socket_post_create);
956 set_to_cap_if_null(ops, socket_bind);
957 set_to_cap_if_null(ops, socket_connect);
958 set_to_cap_if_null(ops, socket_listen);
959 set_to_cap_if_null(ops, socket_accept);
960 set_to_cap_if_null(ops, socket_post_accept);
961 set_to_cap_if_null(ops, socket_sendmsg);
962 set_to_cap_if_null(ops, socket_recvmsg);
963 set_to_cap_if_null(ops, socket_getsockname);
964 set_to_cap_if_null(ops, socket_getpeername);
965 set_to_cap_if_null(ops, socket_setsockopt);
966 set_to_cap_if_null(ops, socket_getsockopt);
967 set_to_cap_if_null(ops, socket_shutdown);
968 set_to_cap_if_null(ops, socket_sock_rcv_skb);
969 set_to_cap_if_null(ops, socket_getpeersec_stream);
970 set_to_cap_if_null(ops, socket_getpeersec_dgram);
971 set_to_cap_if_null(ops, sk_alloc_security);
972 set_to_cap_if_null(ops, sk_free_security);
973 set_to_cap_if_null(ops, sk_clone_security);
974 set_to_cap_if_null(ops, sk_getsecid);
975 set_to_cap_if_null(ops, sock_graft);
976 set_to_cap_if_null(ops, inet_conn_request);
977 set_to_cap_if_null(ops, inet_csk_clone);
978 set_to_cap_if_null(ops, inet_conn_established);
979 set_to_cap_if_null(ops, req_classify_flow);
980#endif /* CONFIG_SECURITY_NETWORK */
981#ifdef CONFIG_SECURITY_NETWORK_XFRM
982 set_to_cap_if_null(ops, xfrm_policy_alloc_security);
983 set_to_cap_if_null(ops, xfrm_policy_clone_security);
984 set_to_cap_if_null(ops, xfrm_policy_free_security);
985 set_to_cap_if_null(ops, xfrm_policy_delete_security);
986 set_to_cap_if_null(ops, xfrm_state_alloc_security);
987 set_to_cap_if_null(ops, xfrm_state_free_security);
988 set_to_cap_if_null(ops, xfrm_state_delete_security);
989 set_to_cap_if_null(ops, xfrm_policy_lookup);
990 set_to_cap_if_null(ops, xfrm_state_pol_flow_match);
991 set_to_cap_if_null(ops, xfrm_decode_session);
992#endif /* CONFIG_SECURITY_NETWORK_XFRM */
993#ifdef CONFIG_KEYS
994 set_to_cap_if_null(ops, key_alloc);
995 set_to_cap_if_null(ops, key_free);
996 set_to_cap_if_null(ops, key_permission);
997 set_to_cap_if_null(ops, key_getsecurity);
998#endif /* CONFIG_KEYS */
999#ifdef CONFIG_AUDIT
1000 set_to_cap_if_null(ops, audit_rule_init);
1001 set_to_cap_if_null(ops, audit_rule_known);
1002 set_to_cap_if_null(ops, audit_rule_match);
1003 set_to_cap_if_null(ops, audit_rule_free);
1004#endif
1005}