]> pilppa.org Git - linux-2.6-omap-h63xx.git/blob - security/dummy.c
c155f08e9dd8643ee84dec4bbb92e10d1652a1ea
[linux-2.6-omap-h63xx.git] / security / dummy.c
1 /*
2  * Stub functions for the default security function pointers in case no
3  * security model is loaded.
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002  Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #undef DEBUG
16
17 #include <linux/capability.h>
18 #include <linux/kernel.h>
19 #include <linux/mman.h>
20 #include <linux/pagemap.h>
21 #include <linux/swap.h>
22 #include <linux/security.h>
23 #include <linux/skbuff.h>
24 #include <linux/netlink.h>
25 #include <net/sock.h>
26 #include <linux/xattr.h>
27 #include <linux/hugetlb.h>
28 #include <linux/ptrace.h>
29 #include <linux/file.h>
30 #include <linux/prctl.h>
31 #include <linux/securebits.h>
32
33 static int dummy_ptrace (struct task_struct *parent, struct task_struct *child,
34                          unsigned int mode)
35 {
36         return 0;
37 }
38
39 static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
40                          kernel_cap_t * inheritable, kernel_cap_t * permitted)
41 {
42         if (target->euid == 0) {
43                 cap_set_full(*permitted);
44                 cap_set_init_eff(*effective);
45         } else {
46                 cap_clear(*permitted);
47                 cap_clear(*effective);
48         }
49
50         cap_clear(*inheritable);
51
52         if (target->fsuid != 0) {
53                 *permitted = cap_drop_fs_set(*permitted);
54                 *effective = cap_drop_fs_set(*effective);
55         }
56         return 0;
57 }
58
59 static int dummy_capset_check (struct task_struct *target,
60                                kernel_cap_t * effective,
61                                kernel_cap_t * inheritable,
62                                kernel_cap_t * permitted)
63 {
64         return -EPERM;
65 }
66
67 static void dummy_capset_set (struct task_struct *target,
68                               kernel_cap_t * effective,
69                               kernel_cap_t * inheritable,
70                               kernel_cap_t * permitted)
71 {
72         return;
73 }
74
75 static int dummy_acct (struct file *file)
76 {
77         return 0;
78 }
79
80 static int dummy_capable (struct task_struct *tsk, int cap)
81 {
82         if (cap_raised (tsk->cap_effective, cap))
83                 return 0;
84         return -EPERM;
85 }
86
87 static int dummy_sysctl (ctl_table * table, int op)
88 {
89         return 0;
90 }
91
92 static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
93 {
94         return 0;
95 }
96
97 static int dummy_quota_on (struct dentry *dentry)
98 {
99         return 0;
100 }
101
102 static int dummy_syslog (int type)
103 {
104         if ((type != 3 && type != 10) && current->euid)
105                 return -EPERM;
106         return 0;
107 }
108
109 static int dummy_settime(struct timespec *ts, struct timezone *tz)
110 {
111         if (!capable(CAP_SYS_TIME))
112                 return -EPERM;
113         return 0;
114 }
115
116 static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
117 {
118         int cap_sys_admin = 0;
119
120         if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
121                 cap_sys_admin = 1;
122         return __vm_enough_memory(mm, pages, cap_sys_admin);
123 }
124
125 static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
126 {
127         return 0;
128 }
129
130 static void dummy_bprm_free_security (struct linux_binprm *bprm)
131 {
132         return;
133 }
134
135 static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
136 {
137         if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
138                 set_dumpable(current->mm, suid_dumpable);
139
140                 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
141                         bprm->e_uid = current->uid;
142                         bprm->e_gid = current->gid;
143                 }
144         }
145
146         current->suid = current->euid = current->fsuid = bprm->e_uid;
147         current->sgid = current->egid = current->fsgid = bprm->e_gid;
148
149         dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
150 }
151
152 static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
153 {
154         return;
155 }
156
157 static int dummy_bprm_set_security (struct linux_binprm *bprm)
158 {
159         return 0;
160 }
161
162 static int dummy_bprm_check_security (struct linux_binprm *bprm)
163 {
164         return 0;
165 }
166
167 static int dummy_bprm_secureexec (struct linux_binprm *bprm)
168 {
169         /* The new userland will simply use the value provided
170            in the AT_SECURE field to decide whether secure mode
171            is required.  Hence, this logic is required to preserve
172            the legacy decision algorithm used by the old userland. */
173         return (current->euid != current->uid ||
174                 current->egid != current->gid);
175 }
176
177 static int dummy_sb_alloc_security (struct super_block *sb)
178 {
179         return 0;
180 }
181
182 static void dummy_sb_free_security (struct super_block *sb)
183 {
184         return;
185 }
186
187 static int dummy_sb_copy_data (char *orig, char *copy)
188 {
189         return 0;
190 }
191
192 static int dummy_sb_kern_mount (struct super_block *sb, void *data)
193 {
194         return 0;
195 }
196
197 static int dummy_sb_show_options(struct seq_file *m, struct super_block *sb)
198 {
199         return 0;
200 }
201
202 static int dummy_sb_statfs (struct dentry *dentry)
203 {
204         return 0;
205 }
206
207 static int dummy_sb_mount (char *dev_name, struct path *path, char *type,
208                            unsigned long flags, void *data)
209 {
210         return 0;
211 }
212
213 static int dummy_sb_check_sb (struct vfsmount *mnt, struct path *path)
214 {
215         return 0;
216 }
217
218 static int dummy_sb_umount (struct vfsmount *mnt, int flags)
219 {
220         return 0;
221 }
222
223 static void dummy_sb_umount_close (struct vfsmount *mnt)
224 {
225         return;
226 }
227
228 static void dummy_sb_umount_busy (struct vfsmount *mnt)
229 {
230         return;
231 }
232
233 static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
234                                    void *data)
235 {
236         return;
237 }
238
239
240 static void dummy_sb_post_addmount (struct vfsmount *mnt, struct path *path)
241 {
242         return;
243 }
244
245 static int dummy_sb_pivotroot (struct path *old_path, struct path *new_path)
246 {
247         return 0;
248 }
249
250 static void dummy_sb_post_pivotroot (struct path *old_path, struct path *new_path)
251 {
252         return;
253 }
254
255 static int dummy_sb_get_mnt_opts(const struct super_block *sb,
256                                  struct security_mnt_opts *opts)
257 {
258         security_init_mnt_opts(opts);
259         return 0;
260 }
261
262 static int dummy_sb_set_mnt_opts(struct super_block *sb,
263                                  struct security_mnt_opts *opts)
264 {
265         if (unlikely(opts->num_mnt_opts))
266                 return -EOPNOTSUPP;
267         return 0;
268 }
269
270 static void dummy_sb_clone_mnt_opts(const struct super_block *oldsb,
271                                     struct super_block *newsb)
272 {
273         return;
274 }
275
276 static int dummy_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
277 {
278         return 0;
279 }
280
281 static int dummy_inode_alloc_security (struct inode *inode)
282 {
283         return 0;
284 }
285
286 static void dummy_inode_free_security (struct inode *inode)
287 {
288         return;
289 }
290
291 static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
292                                       char **name, void **value, size_t *len)
293 {
294         return -EOPNOTSUPP;
295 }
296
297 static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
298                                int mask)
299 {
300         return 0;
301 }
302
303 static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
304                              struct dentry *new_dentry)
305 {
306         return 0;
307 }
308
309 static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
310 {
311         return 0;
312 }
313
314 static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
315                                 const char *name)
316 {
317         return 0;
318 }
319
320 static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
321                               int mask)
322 {
323         return 0;
324 }
325
326 static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
327 {
328         return 0;
329 }
330
331 static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
332                               int mode, dev_t dev)
333 {
334         return 0;
335 }
336
337 static int dummy_inode_rename (struct inode *old_inode,
338                                struct dentry *old_dentry,
339                                struct inode *new_inode,
340                                struct dentry *new_dentry)
341 {
342         return 0;
343 }
344
345 static int dummy_inode_readlink (struct dentry *dentry)
346 {
347         return 0;
348 }
349
350 static int dummy_inode_follow_link (struct dentry *dentry,
351                                     struct nameidata *nameidata)
352 {
353         return 0;
354 }
355
356 static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
357 {
358         return 0;
359 }
360
361 static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
362 {
363         return 0;
364 }
365
366 static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
367 {
368         return 0;
369 }
370
371 static void dummy_inode_delete (struct inode *ino)
372 {
373         return;
374 }
375
376 static int dummy_inode_setxattr (struct dentry *dentry, const char *name,
377                                  const void *value, size_t size, int flags)
378 {
379         if (!strncmp(name, XATTR_SECURITY_PREFIX,
380                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
381             !capable(CAP_SYS_ADMIN))
382                 return -EPERM;
383         return 0;
384 }
385
386 static void dummy_inode_post_setxattr (struct dentry *dentry, const char *name,
387                                        const void *value, size_t size,
388                                        int flags)
389 {
390 }
391
392 static int dummy_inode_getxattr (struct dentry *dentry, const char *name)
393 {
394         return 0;
395 }
396
397 static int dummy_inode_listxattr (struct dentry *dentry)
398 {
399         return 0;
400 }
401
402 static int dummy_inode_removexattr (struct dentry *dentry, const char *name)
403 {
404         if (!strncmp(name, XATTR_SECURITY_PREFIX,
405                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
406             !capable(CAP_SYS_ADMIN))
407                 return -EPERM;
408         return 0;
409 }
410
411 static int dummy_inode_need_killpriv(struct dentry *dentry)
412 {
413         return 0;
414 }
415
416 static int dummy_inode_killpriv(struct dentry *dentry)
417 {
418         return 0;
419 }
420
421 static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
422 {
423         return -EOPNOTSUPP;
424 }
425
426 static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
427 {
428         return -EOPNOTSUPP;
429 }
430
431 static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
432 {
433         return 0;
434 }
435
436 static void dummy_inode_getsecid(const struct inode *inode, u32 *secid)
437 {
438         *secid = 0;
439 }
440
441 static int dummy_file_permission (struct file *file, int mask)
442 {
443         return 0;
444 }
445
446 static int dummy_file_alloc_security (struct file *file)
447 {
448         return 0;
449 }
450
451 static void dummy_file_free_security (struct file *file)
452 {
453         return;
454 }
455
456 static int dummy_file_ioctl (struct file *file, unsigned int command,
457                              unsigned long arg)
458 {
459         return 0;
460 }
461
462 static int dummy_file_mmap (struct file *file, unsigned long reqprot,
463                             unsigned long prot,
464                             unsigned long flags,
465                             unsigned long addr,
466                             unsigned long addr_only)
467 {
468         if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
469                 return -EACCES;
470         return 0;
471 }
472
473 static int dummy_file_mprotect (struct vm_area_struct *vma,
474                                 unsigned long reqprot,
475                                 unsigned long prot)
476 {
477         return 0;
478 }
479
480 static int dummy_file_lock (struct file *file, unsigned int cmd)
481 {
482         return 0;
483 }
484
485 static int dummy_file_fcntl (struct file *file, unsigned int cmd,
486                              unsigned long arg)
487 {
488         return 0;
489 }
490
491 static int dummy_file_set_fowner (struct file *file)
492 {
493         return 0;
494 }
495
496 static int dummy_file_send_sigiotask (struct task_struct *tsk,
497                                       struct fown_struct *fown, int sig)
498 {
499         return 0;
500 }
501
502 static int dummy_file_receive (struct file *file)
503 {
504         return 0;
505 }
506
507 static int dummy_dentry_open (struct file *file)
508 {
509         return 0;
510 }
511
512 static int dummy_task_create (unsigned long clone_flags)
513 {
514         return 0;
515 }
516
517 static int dummy_task_alloc_security (struct task_struct *p)
518 {
519         return 0;
520 }
521
522 static void dummy_task_free_security (struct task_struct *p)
523 {
524         return;
525 }
526
527 static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
528 {
529         return 0;
530 }
531
532 static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
533 {
534         dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
535         return 0;
536 }
537
538 static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
539 {
540         return 0;
541 }
542
543 static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
544 {
545         return 0;
546 }
547
548 static int dummy_task_getpgid (struct task_struct *p)
549 {
550         return 0;
551 }
552
553 static int dummy_task_getsid (struct task_struct *p)
554 {
555         return 0;
556 }
557
558 static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
559 {
560         *secid = 0;
561 }
562
563 static int dummy_task_setgroups (struct group_info *group_info)
564 {
565         return 0;
566 }
567
568 static int dummy_task_setnice (struct task_struct *p, int nice)
569 {
570         return 0;
571 }
572
573 static int dummy_task_setioprio (struct task_struct *p, int ioprio)
574 {
575         return 0;
576 }
577
578 static int dummy_task_getioprio (struct task_struct *p)
579 {
580         return 0;
581 }
582
583 static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
584 {
585         return 0;
586 }
587
588 static int dummy_task_setscheduler (struct task_struct *p, int policy,
589                                     struct sched_param *lp)
590 {
591         return 0;
592 }
593
594 static int dummy_task_getscheduler (struct task_struct *p)
595 {
596         return 0;
597 }
598
599 static int dummy_task_movememory (struct task_struct *p)
600 {
601         return 0;
602 }
603
604 static int dummy_task_wait (struct task_struct *p)
605 {
606         return 0;
607 }
608
609 static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
610                             int sig, u32 secid)
611 {
612         return 0;
613 }
614
615 static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
616                              unsigned long arg4, unsigned long arg5, long *rc_p)
617 {
618         switch (option) {
619         case PR_CAPBSET_READ:
620                 *rc_p = (cap_valid(arg2) ? 1 : -EINVAL);
621                 break;
622         case PR_GET_KEEPCAPS:
623                 *rc_p = issecure(SECURE_KEEP_CAPS);
624                 break;
625         case PR_SET_KEEPCAPS:
626                 if (arg2 > 1)
627                         *rc_p = -EINVAL;
628                 else if (arg2)
629                         current->securebits |= issecure_mask(SECURE_KEEP_CAPS);
630                 else
631                         current->securebits &=
632                                 ~issecure_mask(SECURE_KEEP_CAPS);
633                 break;
634         default:
635                 return 0;
636         }
637
638         return 1;
639 }
640
641 static void dummy_task_reparent_to_init (struct task_struct *p)
642 {
643         p->euid = p->fsuid = 0;
644         return;
645 }
646
647 static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
648 { }
649
650 static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
651 {
652         return 0;
653 }
654
655 static void dummy_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
656 {
657         *secid = 0;
658 }
659
660 static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
661 {
662         return 0;
663 }
664
665 static void dummy_msg_msg_free_security (struct msg_msg *msg)
666 {
667         return;
668 }
669
670 static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
671 {
672         return 0;
673 }
674
675 static void dummy_msg_queue_free_security (struct msg_queue *msq)
676 {
677         return;
678 }
679
680 static int dummy_msg_queue_associate (struct msg_queue *msq, 
681                                       int msqflg)
682 {
683         return 0;
684 }
685
686 static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
687 {
688         return 0;
689 }
690
691 static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
692                                    int msgflg)
693 {
694         return 0;
695 }
696
697 static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
698                                    struct task_struct *target, long type,
699                                    int mode)
700 {
701         return 0;
702 }
703
704 static int dummy_shm_alloc_security (struct shmid_kernel *shp)
705 {
706         return 0;
707 }
708
709 static void dummy_shm_free_security (struct shmid_kernel *shp)
710 {
711         return;
712 }
713
714 static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
715 {
716         return 0;
717 }
718
719 static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
720 {
721         return 0;
722 }
723
724 static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
725                             int shmflg)
726 {
727         return 0;
728 }
729
730 static int dummy_sem_alloc_security (struct sem_array *sma)
731 {
732         return 0;
733 }
734
735 static void dummy_sem_free_security (struct sem_array *sma)
736 {
737         return;
738 }
739
740 static int dummy_sem_associate (struct sem_array *sma, int semflg)
741 {
742         return 0;
743 }
744
745 static int dummy_sem_semctl (struct sem_array *sma, int cmd)
746 {
747         return 0;
748 }
749
750 static int dummy_sem_semop (struct sem_array *sma, 
751                             struct sembuf *sops, unsigned nsops, int alter)
752 {
753         return 0;
754 }
755
756 static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
757 {
758         NETLINK_CB(skb).eff_cap = current->cap_effective;
759         return 0;
760 }
761
762 static int dummy_netlink_recv (struct sk_buff *skb, int cap)
763 {
764         if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
765                 return -EPERM;
766         return 0;
767 }
768
769 #ifdef CONFIG_SECURITY_NETWORK
770 static int dummy_unix_stream_connect (struct socket *sock,
771                                       struct socket *other,
772                                       struct sock *newsk)
773 {
774         return 0;
775 }
776
777 static int dummy_unix_may_send (struct socket *sock,
778                                 struct socket *other)
779 {
780         return 0;
781 }
782
783 static int dummy_socket_create (int family, int type,
784                                 int protocol, int kern)
785 {
786         return 0;
787 }
788
789 static int dummy_socket_post_create (struct socket *sock, int family, int type,
790                                      int protocol, int kern)
791 {
792         return 0;
793 }
794
795 static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
796                               int addrlen)
797 {
798         return 0;
799 }
800
801 static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
802                                  int addrlen)
803 {
804         return 0;
805 }
806
807 static int dummy_socket_listen (struct socket *sock, int backlog)
808 {
809         return 0;
810 }
811
812 static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
813 {
814         return 0;
815 }
816
817 static void dummy_socket_post_accept (struct socket *sock, 
818                                       struct socket *newsock)
819 {
820         return;
821 }
822
823 static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
824                                  int size)
825 {
826         return 0;
827 }
828
829 static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
830                                  int size, int flags)
831 {
832         return 0;
833 }
834
835 static int dummy_socket_getsockname (struct socket *sock)
836 {
837         return 0;
838 }
839
840 static int dummy_socket_getpeername (struct socket *sock)
841 {
842         return 0;
843 }
844
845 static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
846 {
847         return 0;
848 }
849
850 static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
851 {
852         return 0;
853 }
854
855 static int dummy_socket_shutdown (struct socket *sock, int how)
856 {
857         return 0;
858 }
859
860 static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
861 {
862         return 0;
863 }
864
865 static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
866                                           int __user *optlen, unsigned len)
867 {
868         return -ENOPROTOOPT;
869 }
870
871 static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
872 {
873         return -ENOPROTOOPT;
874 }
875
876 static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
877 {
878         return 0;
879 }
880
881 static inline void dummy_sk_free_security (struct sock *sk)
882 {
883 }
884
885 static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
886 {
887 }
888
889 static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
890 {
891 }
892
893 static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
894 {
895 }
896
897 static inline int dummy_inet_conn_request(struct sock *sk,
898                         struct sk_buff *skb, struct request_sock *req)
899 {
900         return 0;
901 }
902
903 static inline void dummy_inet_csk_clone(struct sock *newsk,
904                         const struct request_sock *req)
905 {
906 }
907
908 static inline void dummy_inet_conn_established(struct sock *sk,
909                         struct sk_buff *skb)
910 {
911 }
912
913 static inline void dummy_req_classify_flow(const struct request_sock *req,
914                         struct flowi *fl)
915 {
916 }
917 #endif  /* CONFIG_SECURITY_NETWORK */
918
919 #ifdef CONFIG_SECURITY_NETWORK_XFRM
920 static int dummy_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
921                                             struct xfrm_user_sec_ctx *sec_ctx)
922 {
923         return 0;
924 }
925
926 static inline int dummy_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
927                                            struct xfrm_sec_ctx **new_ctxp)
928 {
929         return 0;
930 }
931
932 static void dummy_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
933 {
934 }
935
936 static int dummy_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
937 {
938         return 0;
939 }
940
941 static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
942         struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
943 {
944         return 0;
945 }
946
947 static void dummy_xfrm_state_free_security(struct xfrm_state *x)
948 {
949 }
950
951 static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
952 {
953         return 0;
954 }
955
956 static int dummy_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx,
957                                     u32 sk_sid, u8 dir)
958 {
959         return 0;
960 }
961
962 static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
963                                 struct xfrm_policy *xp, struct flowi *fl)
964 {
965         return 1;
966 }
967
968 static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
969 {
970         return 0;
971 }
972
973 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
974 static int dummy_register_security (const char *name, struct security_operations *ops)
975 {
976         return -EINVAL;
977 }
978
979 static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
980 {
981         return;
982 }
983
984 static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
985 {
986         return -EINVAL;
987 }
988
989 static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
990 {
991         return -EINVAL;
992 }
993
994 static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
995 {
996         return -EOPNOTSUPP;
997 }
998
999 static int dummy_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1000 {
1001         return -EOPNOTSUPP;
1002 }
1003
1004 static void dummy_release_secctx(char *secdata, u32 seclen)
1005 {
1006 }
1007
1008 #ifdef CONFIG_KEYS
1009 static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
1010                                   unsigned long flags)
1011 {
1012         return 0;
1013 }
1014
1015 static inline void dummy_key_free(struct key *key)
1016 {
1017 }
1018
1019 static inline int dummy_key_permission(key_ref_t key_ref,
1020                                        struct task_struct *context,
1021                                        key_perm_t perm)
1022 {
1023         return 0;
1024 }
1025
1026 static int dummy_key_getsecurity(struct key *key, char **_buffer)
1027 {
1028         *_buffer = NULL;
1029         return 0;
1030 }
1031
1032 #endif /* CONFIG_KEYS */
1033
1034 #ifdef CONFIG_AUDIT
1035 static inline int dummy_audit_rule_init(u32 field, u32 op, char *rulestr,
1036                                         void **lsmrule)
1037 {
1038         return 0;
1039 }
1040
1041 static inline int dummy_audit_rule_known(struct audit_krule *krule)
1042 {
1043         return 0;
1044 }
1045
1046 static inline int dummy_audit_rule_match(u32 secid, u32 field, u32 op,
1047                                          void *lsmrule,
1048                                          struct audit_context *actx)
1049 {
1050         return 0;
1051 }
1052
1053 static inline void dummy_audit_rule_free(void *lsmrule)
1054 { }
1055
1056 #endif /* CONFIG_AUDIT */
1057
1058 struct security_operations dummy_security_ops = {
1059         .name = "dummy",
1060 };
1061
1062 #define set_to_dummy_if_null(ops, function)                             \
1063         do {                                                            \
1064                 if (!ops->function) {                                   \
1065                         ops->function = dummy_##function;               \
1066                         pr_debug("Had to override the " #function       \
1067                                  " security operation with the dummy one.\n");\
1068                         }                                               \
1069         } while (0)
1070
1071 void security_fixup_ops (struct security_operations *ops)
1072 {
1073         set_to_dummy_if_null(ops, ptrace);
1074         set_to_dummy_if_null(ops, capget);
1075         set_to_dummy_if_null(ops, capset_check);
1076         set_to_dummy_if_null(ops, capset_set);
1077         set_to_dummy_if_null(ops, acct);
1078         set_to_dummy_if_null(ops, capable);
1079         set_to_dummy_if_null(ops, quotactl);
1080         set_to_dummy_if_null(ops, quota_on);
1081         set_to_dummy_if_null(ops, sysctl);
1082         set_to_dummy_if_null(ops, syslog);
1083         set_to_dummy_if_null(ops, settime);
1084         set_to_dummy_if_null(ops, vm_enough_memory);
1085         set_to_dummy_if_null(ops, bprm_alloc_security);
1086         set_to_dummy_if_null(ops, bprm_free_security);
1087         set_to_dummy_if_null(ops, bprm_apply_creds);
1088         set_to_dummy_if_null(ops, bprm_post_apply_creds);
1089         set_to_dummy_if_null(ops, bprm_set_security);
1090         set_to_dummy_if_null(ops, bprm_check_security);
1091         set_to_dummy_if_null(ops, bprm_secureexec);
1092         set_to_dummy_if_null(ops, sb_alloc_security);
1093         set_to_dummy_if_null(ops, sb_free_security);
1094         set_to_dummy_if_null(ops, sb_copy_data);
1095         set_to_dummy_if_null(ops, sb_kern_mount);
1096         set_to_dummy_if_null(ops, sb_show_options);
1097         set_to_dummy_if_null(ops, sb_statfs);
1098         set_to_dummy_if_null(ops, sb_mount);
1099         set_to_dummy_if_null(ops, sb_check_sb);
1100         set_to_dummy_if_null(ops, sb_umount);
1101         set_to_dummy_if_null(ops, sb_umount_close);
1102         set_to_dummy_if_null(ops, sb_umount_busy);
1103         set_to_dummy_if_null(ops, sb_post_remount);
1104         set_to_dummy_if_null(ops, sb_post_addmount);
1105         set_to_dummy_if_null(ops, sb_pivotroot);
1106         set_to_dummy_if_null(ops, sb_post_pivotroot);
1107         set_to_dummy_if_null(ops, sb_get_mnt_opts);
1108         set_to_dummy_if_null(ops, sb_set_mnt_opts);
1109         set_to_dummy_if_null(ops, sb_clone_mnt_opts);
1110         set_to_dummy_if_null(ops, sb_parse_opts_str);
1111         set_to_dummy_if_null(ops, inode_alloc_security);
1112         set_to_dummy_if_null(ops, inode_free_security);
1113         set_to_dummy_if_null(ops, inode_init_security);
1114         set_to_dummy_if_null(ops, inode_create);
1115         set_to_dummy_if_null(ops, inode_link);
1116         set_to_dummy_if_null(ops, inode_unlink);
1117         set_to_dummy_if_null(ops, inode_symlink);
1118         set_to_dummy_if_null(ops, inode_mkdir);
1119         set_to_dummy_if_null(ops, inode_rmdir);
1120         set_to_dummy_if_null(ops, inode_mknod);
1121         set_to_dummy_if_null(ops, inode_rename);
1122         set_to_dummy_if_null(ops, inode_readlink);
1123         set_to_dummy_if_null(ops, inode_follow_link);
1124         set_to_dummy_if_null(ops, inode_permission);
1125         set_to_dummy_if_null(ops, inode_setattr);
1126         set_to_dummy_if_null(ops, inode_getattr);
1127         set_to_dummy_if_null(ops, inode_delete);
1128         set_to_dummy_if_null(ops, inode_setxattr);
1129         set_to_dummy_if_null(ops, inode_post_setxattr);
1130         set_to_dummy_if_null(ops, inode_getxattr);
1131         set_to_dummy_if_null(ops, inode_listxattr);
1132         set_to_dummy_if_null(ops, inode_removexattr);
1133         set_to_dummy_if_null(ops, inode_need_killpriv);
1134         set_to_dummy_if_null(ops, inode_killpriv);
1135         set_to_dummy_if_null(ops, inode_getsecurity);
1136         set_to_dummy_if_null(ops, inode_setsecurity);
1137         set_to_dummy_if_null(ops, inode_listsecurity);
1138         set_to_dummy_if_null(ops, inode_getsecid);
1139         set_to_dummy_if_null(ops, file_permission);
1140         set_to_dummy_if_null(ops, file_alloc_security);
1141         set_to_dummy_if_null(ops, file_free_security);
1142         set_to_dummy_if_null(ops, file_ioctl);
1143         set_to_dummy_if_null(ops, file_mmap);
1144         set_to_dummy_if_null(ops, file_mprotect);
1145         set_to_dummy_if_null(ops, file_lock);
1146         set_to_dummy_if_null(ops, file_fcntl);
1147         set_to_dummy_if_null(ops, file_set_fowner);
1148         set_to_dummy_if_null(ops, file_send_sigiotask);
1149         set_to_dummy_if_null(ops, file_receive);
1150         set_to_dummy_if_null(ops, dentry_open);
1151         set_to_dummy_if_null(ops, task_create);
1152         set_to_dummy_if_null(ops, task_alloc_security);
1153         set_to_dummy_if_null(ops, task_free_security);
1154         set_to_dummy_if_null(ops, task_setuid);
1155         set_to_dummy_if_null(ops, task_post_setuid);
1156         set_to_dummy_if_null(ops, task_setgid);
1157         set_to_dummy_if_null(ops, task_setpgid);
1158         set_to_dummy_if_null(ops, task_getpgid);
1159         set_to_dummy_if_null(ops, task_getsid);
1160         set_to_dummy_if_null(ops, task_getsecid);
1161         set_to_dummy_if_null(ops, task_setgroups);
1162         set_to_dummy_if_null(ops, task_setnice);
1163         set_to_dummy_if_null(ops, task_setioprio);
1164         set_to_dummy_if_null(ops, task_getioprio);
1165         set_to_dummy_if_null(ops, task_setrlimit);
1166         set_to_dummy_if_null(ops, task_setscheduler);
1167         set_to_dummy_if_null(ops, task_getscheduler);
1168         set_to_dummy_if_null(ops, task_movememory);
1169         set_to_dummy_if_null(ops, task_wait);
1170         set_to_dummy_if_null(ops, task_kill);
1171         set_to_dummy_if_null(ops, task_prctl);
1172         set_to_dummy_if_null(ops, task_reparent_to_init);
1173         set_to_dummy_if_null(ops, task_to_inode);
1174         set_to_dummy_if_null(ops, ipc_permission);
1175         set_to_dummy_if_null(ops, ipc_getsecid);
1176         set_to_dummy_if_null(ops, msg_msg_alloc_security);
1177         set_to_dummy_if_null(ops, msg_msg_free_security);
1178         set_to_dummy_if_null(ops, msg_queue_alloc_security);
1179         set_to_dummy_if_null(ops, msg_queue_free_security);
1180         set_to_dummy_if_null(ops, msg_queue_associate);
1181         set_to_dummy_if_null(ops, msg_queue_msgctl);
1182         set_to_dummy_if_null(ops, msg_queue_msgsnd);
1183         set_to_dummy_if_null(ops, msg_queue_msgrcv);
1184         set_to_dummy_if_null(ops, shm_alloc_security);
1185         set_to_dummy_if_null(ops, shm_free_security);
1186         set_to_dummy_if_null(ops, shm_associate);
1187         set_to_dummy_if_null(ops, shm_shmctl);
1188         set_to_dummy_if_null(ops, shm_shmat);
1189         set_to_dummy_if_null(ops, sem_alloc_security);
1190         set_to_dummy_if_null(ops, sem_free_security);
1191         set_to_dummy_if_null(ops, sem_associate);
1192         set_to_dummy_if_null(ops, sem_semctl);
1193         set_to_dummy_if_null(ops, sem_semop);
1194         set_to_dummy_if_null(ops, netlink_send);
1195         set_to_dummy_if_null(ops, netlink_recv);
1196         set_to_dummy_if_null(ops, register_security);
1197         set_to_dummy_if_null(ops, d_instantiate);
1198         set_to_dummy_if_null(ops, getprocattr);
1199         set_to_dummy_if_null(ops, setprocattr);
1200         set_to_dummy_if_null(ops, secid_to_secctx);
1201         set_to_dummy_if_null(ops, secctx_to_secid);
1202         set_to_dummy_if_null(ops, release_secctx);
1203 #ifdef CONFIG_SECURITY_NETWORK
1204         set_to_dummy_if_null(ops, unix_stream_connect);
1205         set_to_dummy_if_null(ops, unix_may_send);
1206         set_to_dummy_if_null(ops, socket_create);
1207         set_to_dummy_if_null(ops, socket_post_create);
1208         set_to_dummy_if_null(ops, socket_bind);
1209         set_to_dummy_if_null(ops, socket_connect);
1210         set_to_dummy_if_null(ops, socket_listen);
1211         set_to_dummy_if_null(ops, socket_accept);
1212         set_to_dummy_if_null(ops, socket_post_accept);
1213         set_to_dummy_if_null(ops, socket_sendmsg);
1214         set_to_dummy_if_null(ops, socket_recvmsg);
1215         set_to_dummy_if_null(ops, socket_getsockname);
1216         set_to_dummy_if_null(ops, socket_getpeername);
1217         set_to_dummy_if_null(ops, socket_setsockopt);
1218         set_to_dummy_if_null(ops, socket_getsockopt);
1219         set_to_dummy_if_null(ops, socket_shutdown);
1220         set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1221         set_to_dummy_if_null(ops, socket_getpeersec_stream);
1222         set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1223         set_to_dummy_if_null(ops, sk_alloc_security);
1224         set_to_dummy_if_null(ops, sk_free_security);
1225         set_to_dummy_if_null(ops, sk_clone_security);
1226         set_to_dummy_if_null(ops, sk_getsecid);
1227         set_to_dummy_if_null(ops, sock_graft);
1228         set_to_dummy_if_null(ops, inet_conn_request);
1229         set_to_dummy_if_null(ops, inet_csk_clone);
1230         set_to_dummy_if_null(ops, inet_conn_established);
1231         set_to_dummy_if_null(ops, req_classify_flow);
1232  #endif /* CONFIG_SECURITY_NETWORK */
1233 #ifdef  CONFIG_SECURITY_NETWORK_XFRM
1234         set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1235         set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1236         set_to_dummy_if_null(ops, xfrm_policy_free_security);
1237         set_to_dummy_if_null(ops, xfrm_policy_delete_security);
1238         set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1239         set_to_dummy_if_null(ops, xfrm_state_free_security);
1240         set_to_dummy_if_null(ops, xfrm_state_delete_security);
1241         set_to_dummy_if_null(ops, xfrm_policy_lookup);
1242         set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
1243         set_to_dummy_if_null(ops, xfrm_decode_session);
1244 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1245 #ifdef CONFIG_KEYS
1246         set_to_dummy_if_null(ops, key_alloc);
1247         set_to_dummy_if_null(ops, key_free);
1248         set_to_dummy_if_null(ops, key_permission);
1249         set_to_dummy_if_null(ops, key_getsecurity);
1250 #endif  /* CONFIG_KEYS */
1251 #ifdef CONFIG_AUDIT
1252         set_to_dummy_if_null(ops, audit_rule_init);
1253         set_to_dummy_if_null(ops, audit_rule_known);
1254         set_to_dummy_if_null(ops, audit_rule_match);
1255         set_to_dummy_if_null(ops, audit_rule_free);
1256 #endif
1257 }
1258