xattr: add missing consts to function arguments
[safe/jmp/linux-2.6] / security / dummy.c
1 /*
2  * Stub functions for the default security function pointers in case no
3  * security model is loaded.
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002  Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #undef DEBUG
16
17 #include <linux/capability.h>
18 #include <linux/kernel.h>
19 #include <linux/mman.h>
20 #include <linux/pagemap.h>
21 #include <linux/swap.h>
22 #include <linux/security.h>
23 #include <linux/skbuff.h>
24 #include <linux/netlink.h>
25 #include <net/sock.h>
26 #include <linux/xattr.h>
27 #include <linux/hugetlb.h>
28 #include <linux/ptrace.h>
29 #include <linux/file.h>
30
31 static int dummy_ptrace (struct task_struct *parent, struct task_struct *child)
32 {
33         return 0;
34 }
35
36 static int dummy_capget (struct task_struct *target, kernel_cap_t * effective,
37                          kernel_cap_t * inheritable, kernel_cap_t * permitted)
38 {
39         if (target->euid == 0) {
40                 cap_set_full(*permitted);
41                 cap_set_init_eff(*effective);
42         } else {
43                 cap_clear(*permitted);
44                 cap_clear(*effective);
45         }
46
47         cap_clear(*inheritable);
48
49         if (target->fsuid != 0) {
50                 *permitted = cap_drop_fs_set(*permitted);
51                 *effective = cap_drop_fs_set(*effective);
52         }
53         return 0;
54 }
55
56 static int dummy_capset_check (struct task_struct *target,
57                                kernel_cap_t * effective,
58                                kernel_cap_t * inheritable,
59                                kernel_cap_t * permitted)
60 {
61         return -EPERM;
62 }
63
64 static void dummy_capset_set (struct task_struct *target,
65                               kernel_cap_t * effective,
66                               kernel_cap_t * inheritable,
67                               kernel_cap_t * permitted)
68 {
69         return;
70 }
71
72 static int dummy_acct (struct file *file)
73 {
74         return 0;
75 }
76
77 static int dummy_capable (struct task_struct *tsk, int cap)
78 {
79         if (cap_raised (tsk->cap_effective, cap))
80                 return 0;
81         return -EPERM;
82 }
83
84 static int dummy_sysctl (ctl_table * table, int op)
85 {
86         return 0;
87 }
88
89 static int dummy_quotactl (int cmds, int type, int id, struct super_block *sb)
90 {
91         return 0;
92 }
93
94 static int dummy_quota_on (struct dentry *dentry)
95 {
96         return 0;
97 }
98
99 static int dummy_syslog (int type)
100 {
101         if ((type != 3 && type != 10) && current->euid)
102                 return -EPERM;
103         return 0;
104 }
105
106 static int dummy_settime(struct timespec *ts, struct timezone *tz)
107 {
108         if (!capable(CAP_SYS_TIME))
109                 return -EPERM;
110         return 0;
111 }
112
113 static int dummy_vm_enough_memory(struct mm_struct *mm, long pages)
114 {
115         int cap_sys_admin = 0;
116
117         if (dummy_capable(current, CAP_SYS_ADMIN) == 0)
118                 cap_sys_admin = 1;
119         return __vm_enough_memory(mm, pages, cap_sys_admin);
120 }
121
122 static int dummy_bprm_alloc_security (struct linux_binprm *bprm)
123 {
124         return 0;
125 }
126
127 static void dummy_bprm_free_security (struct linux_binprm *bprm)
128 {
129         return;
130 }
131
132 static void dummy_bprm_apply_creds (struct linux_binprm *bprm, int unsafe)
133 {
134         if (bprm->e_uid != current->uid || bprm->e_gid != current->gid) {
135                 set_dumpable(current->mm, suid_dumpable);
136
137                 if ((unsafe & ~LSM_UNSAFE_PTRACE_CAP) && !capable(CAP_SETUID)) {
138                         bprm->e_uid = current->uid;
139                         bprm->e_gid = current->gid;
140                 }
141         }
142
143         current->suid = current->euid = current->fsuid = bprm->e_uid;
144         current->sgid = current->egid = current->fsgid = bprm->e_gid;
145
146         dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
147 }
148
149 static void dummy_bprm_post_apply_creds (struct linux_binprm *bprm)
150 {
151         return;
152 }
153
154 static int dummy_bprm_set_security (struct linux_binprm *bprm)
155 {
156         return 0;
157 }
158
159 static int dummy_bprm_check_security (struct linux_binprm *bprm)
160 {
161         return 0;
162 }
163
164 static int dummy_bprm_secureexec (struct linux_binprm *bprm)
165 {
166         /* The new userland will simply use the value provided
167            in the AT_SECURE field to decide whether secure mode
168            is required.  Hence, this logic is required to preserve
169            the legacy decision algorithm used by the old userland. */
170         return (current->euid != current->uid ||
171                 current->egid != current->gid);
172 }
173
174 static int dummy_sb_alloc_security (struct super_block *sb)
175 {
176         return 0;
177 }
178
179 static void dummy_sb_free_security (struct super_block *sb)
180 {
181         return;
182 }
183
184 static int dummy_sb_copy_data (char *orig, char *copy)
185 {
186         return 0;
187 }
188
189 static int dummy_sb_kern_mount (struct super_block *sb, void *data)
190 {
191         return 0;
192 }
193
194 static int dummy_sb_statfs (struct dentry *dentry)
195 {
196         return 0;
197 }
198
199 static int dummy_sb_mount (char *dev_name, struct path *path, char *type,
200                            unsigned long flags, void *data)
201 {
202         return 0;
203 }
204
205 static int dummy_sb_check_sb (struct vfsmount *mnt, struct path *path)
206 {
207         return 0;
208 }
209
210 static int dummy_sb_umount (struct vfsmount *mnt, int flags)
211 {
212         return 0;
213 }
214
215 static void dummy_sb_umount_close (struct vfsmount *mnt)
216 {
217         return;
218 }
219
220 static void dummy_sb_umount_busy (struct vfsmount *mnt)
221 {
222         return;
223 }
224
225 static void dummy_sb_post_remount (struct vfsmount *mnt, unsigned long flags,
226                                    void *data)
227 {
228         return;
229 }
230
231
232 static void dummy_sb_post_addmount (struct vfsmount *mnt, struct path *path)
233 {
234         return;
235 }
236
237 static int dummy_sb_pivotroot (struct path *old_path, struct path *new_path)
238 {
239         return 0;
240 }
241
242 static void dummy_sb_post_pivotroot (struct path *old_path, struct path *new_path)
243 {
244         return;
245 }
246
247 static int dummy_sb_get_mnt_opts(const struct super_block *sb,
248                                  struct security_mnt_opts *opts)
249 {
250         security_init_mnt_opts(opts);
251         return 0;
252 }
253
254 static int dummy_sb_set_mnt_opts(struct super_block *sb,
255                                  struct security_mnt_opts *opts)
256 {
257         if (unlikely(opts->num_mnt_opts))
258                 return -EOPNOTSUPP;
259         return 0;
260 }
261
262 static void dummy_sb_clone_mnt_opts(const struct super_block *oldsb,
263                                     struct super_block *newsb)
264 {
265         return;
266 }
267
268 static int dummy_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
269 {
270         return 0;
271 }
272
273 static int dummy_inode_alloc_security (struct inode *inode)
274 {
275         return 0;
276 }
277
278 static void dummy_inode_free_security (struct inode *inode)
279 {
280         return;
281 }
282
283 static int dummy_inode_init_security (struct inode *inode, struct inode *dir,
284                                       char **name, void **value, size_t *len)
285 {
286         return -EOPNOTSUPP;
287 }
288
289 static int dummy_inode_create (struct inode *inode, struct dentry *dentry,
290                                int mask)
291 {
292         return 0;
293 }
294
295 static int dummy_inode_link (struct dentry *old_dentry, struct inode *inode,
296                              struct dentry *new_dentry)
297 {
298         return 0;
299 }
300
301 static int dummy_inode_unlink (struct inode *inode, struct dentry *dentry)
302 {
303         return 0;
304 }
305
306 static int dummy_inode_symlink (struct inode *inode, struct dentry *dentry,
307                                 const char *name)
308 {
309         return 0;
310 }
311
312 static int dummy_inode_mkdir (struct inode *inode, struct dentry *dentry,
313                               int mask)
314 {
315         return 0;
316 }
317
318 static int dummy_inode_rmdir (struct inode *inode, struct dentry *dentry)
319 {
320         return 0;
321 }
322
323 static int dummy_inode_mknod (struct inode *inode, struct dentry *dentry,
324                               int mode, dev_t dev)
325 {
326         return 0;
327 }
328
329 static int dummy_inode_rename (struct inode *old_inode,
330                                struct dentry *old_dentry,
331                                struct inode *new_inode,
332                                struct dentry *new_dentry)
333 {
334         return 0;
335 }
336
337 static int dummy_inode_readlink (struct dentry *dentry)
338 {
339         return 0;
340 }
341
342 static int dummy_inode_follow_link (struct dentry *dentry,
343                                     struct nameidata *nameidata)
344 {
345         return 0;
346 }
347
348 static int dummy_inode_permission (struct inode *inode, int mask, struct nameidata *nd)
349 {
350         return 0;
351 }
352
353 static int dummy_inode_setattr (struct dentry *dentry, struct iattr *iattr)
354 {
355         return 0;
356 }
357
358 static int dummy_inode_getattr (struct vfsmount *mnt, struct dentry *dentry)
359 {
360         return 0;
361 }
362
363 static void dummy_inode_delete (struct inode *ino)
364 {
365         return;
366 }
367
368 static int dummy_inode_setxattr (struct dentry *dentry, const char *name,
369                                  const void *value, size_t size, int flags)
370 {
371         if (!strncmp(name, XATTR_SECURITY_PREFIX,
372                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
373             !capable(CAP_SYS_ADMIN))
374                 return -EPERM;
375         return 0;
376 }
377
378 static void dummy_inode_post_setxattr (struct dentry *dentry, const char *name,
379                                        const void *value, size_t size,
380                                        int flags)
381 {
382 }
383
384 static int dummy_inode_getxattr (struct dentry *dentry, const char *name)
385 {
386         return 0;
387 }
388
389 static int dummy_inode_listxattr (struct dentry *dentry)
390 {
391         return 0;
392 }
393
394 static int dummy_inode_removexattr (struct dentry *dentry, const char *name)
395 {
396         if (!strncmp(name, XATTR_SECURITY_PREFIX,
397                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
398             !capable(CAP_SYS_ADMIN))
399                 return -EPERM;
400         return 0;
401 }
402
403 static int dummy_inode_need_killpriv(struct dentry *dentry)
404 {
405         return 0;
406 }
407
408 static int dummy_inode_killpriv(struct dentry *dentry)
409 {
410         return 0;
411 }
412
413 static int dummy_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
414 {
415         return -EOPNOTSUPP;
416 }
417
418 static int dummy_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
419 {
420         return -EOPNOTSUPP;
421 }
422
423 static int dummy_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
424 {
425         return 0;
426 }
427
428 static void dummy_inode_getsecid(const struct inode *inode, u32 *secid)
429 {
430         *secid = 0;
431 }
432
433 static int dummy_file_permission (struct file *file, int mask)
434 {
435         return 0;
436 }
437
438 static int dummy_file_alloc_security (struct file *file)
439 {
440         return 0;
441 }
442
443 static void dummy_file_free_security (struct file *file)
444 {
445         return;
446 }
447
448 static int dummy_file_ioctl (struct file *file, unsigned int command,
449                              unsigned long arg)
450 {
451         return 0;
452 }
453
454 static int dummy_file_mmap (struct file *file, unsigned long reqprot,
455                             unsigned long prot,
456                             unsigned long flags,
457                             unsigned long addr,
458                             unsigned long addr_only)
459 {
460         if ((addr < mmap_min_addr) && !capable(CAP_SYS_RAWIO))
461                 return -EACCES;
462         return 0;
463 }
464
465 static int dummy_file_mprotect (struct vm_area_struct *vma,
466                                 unsigned long reqprot,
467                                 unsigned long prot)
468 {
469         return 0;
470 }
471
472 static int dummy_file_lock (struct file *file, unsigned int cmd)
473 {
474         return 0;
475 }
476
477 static int dummy_file_fcntl (struct file *file, unsigned int cmd,
478                              unsigned long arg)
479 {
480         return 0;
481 }
482
483 static int dummy_file_set_fowner (struct file *file)
484 {
485         return 0;
486 }
487
488 static int dummy_file_send_sigiotask (struct task_struct *tsk,
489                                       struct fown_struct *fown, int sig)
490 {
491         return 0;
492 }
493
494 static int dummy_file_receive (struct file *file)
495 {
496         return 0;
497 }
498
499 static int dummy_dentry_open (struct file *file)
500 {
501         return 0;
502 }
503
504 static int dummy_task_create (unsigned long clone_flags)
505 {
506         return 0;
507 }
508
509 static int dummy_task_alloc_security (struct task_struct *p)
510 {
511         return 0;
512 }
513
514 static void dummy_task_free_security (struct task_struct *p)
515 {
516         return;
517 }
518
519 static int dummy_task_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
520 {
521         return 0;
522 }
523
524 static int dummy_task_post_setuid (uid_t id0, uid_t id1, uid_t id2, int flags)
525 {
526         dummy_capget(current, &current->cap_effective, &current->cap_inheritable, &current->cap_permitted);
527         return 0;
528 }
529
530 static int dummy_task_setgid (gid_t id0, gid_t id1, gid_t id2, int flags)
531 {
532         return 0;
533 }
534
535 static int dummy_task_setpgid (struct task_struct *p, pid_t pgid)
536 {
537         return 0;
538 }
539
540 static int dummy_task_getpgid (struct task_struct *p)
541 {
542         return 0;
543 }
544
545 static int dummy_task_getsid (struct task_struct *p)
546 {
547         return 0;
548 }
549
550 static void dummy_task_getsecid (struct task_struct *p, u32 *secid)
551 {
552         *secid = 0;
553 }
554
555 static int dummy_task_setgroups (struct group_info *group_info)
556 {
557         return 0;
558 }
559
560 static int dummy_task_setnice (struct task_struct *p, int nice)
561 {
562         return 0;
563 }
564
565 static int dummy_task_setioprio (struct task_struct *p, int ioprio)
566 {
567         return 0;
568 }
569
570 static int dummy_task_getioprio (struct task_struct *p)
571 {
572         return 0;
573 }
574
575 static int dummy_task_setrlimit (unsigned int resource, struct rlimit *new_rlim)
576 {
577         return 0;
578 }
579
580 static int dummy_task_setscheduler (struct task_struct *p, int policy,
581                                     struct sched_param *lp)
582 {
583         return 0;
584 }
585
586 static int dummy_task_getscheduler (struct task_struct *p)
587 {
588         return 0;
589 }
590
591 static int dummy_task_movememory (struct task_struct *p)
592 {
593         return 0;
594 }
595
596 static int dummy_task_wait (struct task_struct *p)
597 {
598         return 0;
599 }
600
601 static int dummy_task_kill (struct task_struct *p, struct siginfo *info,
602                             int sig, u32 secid)
603 {
604         return 0;
605 }
606
607 static int dummy_task_prctl (int option, unsigned long arg2, unsigned long arg3,
608                              unsigned long arg4, unsigned long arg5, long *rc_p)
609 {
610         return 0;
611 }
612
613 static void dummy_task_reparent_to_init (struct task_struct *p)
614 {
615         p->euid = p->fsuid = 0;
616         return;
617 }
618
619 static void dummy_task_to_inode(struct task_struct *p, struct inode *inode)
620 { }
621
622 static int dummy_ipc_permission (struct kern_ipc_perm *ipcp, short flag)
623 {
624         return 0;
625 }
626
627 static void dummy_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
628 {
629         *secid = 0;
630 }
631
632 static int dummy_msg_msg_alloc_security (struct msg_msg *msg)
633 {
634         return 0;
635 }
636
637 static void dummy_msg_msg_free_security (struct msg_msg *msg)
638 {
639         return;
640 }
641
642 static int dummy_msg_queue_alloc_security (struct msg_queue *msq)
643 {
644         return 0;
645 }
646
647 static void dummy_msg_queue_free_security (struct msg_queue *msq)
648 {
649         return;
650 }
651
652 static int dummy_msg_queue_associate (struct msg_queue *msq, 
653                                       int msqflg)
654 {
655         return 0;
656 }
657
658 static int dummy_msg_queue_msgctl (struct msg_queue *msq, int cmd)
659 {
660         return 0;
661 }
662
663 static int dummy_msg_queue_msgsnd (struct msg_queue *msq, struct msg_msg *msg,
664                                    int msgflg)
665 {
666         return 0;
667 }
668
669 static int dummy_msg_queue_msgrcv (struct msg_queue *msq, struct msg_msg *msg,
670                                    struct task_struct *target, long type,
671                                    int mode)
672 {
673         return 0;
674 }
675
676 static int dummy_shm_alloc_security (struct shmid_kernel *shp)
677 {
678         return 0;
679 }
680
681 static void dummy_shm_free_security (struct shmid_kernel *shp)
682 {
683         return;
684 }
685
686 static int dummy_shm_associate (struct shmid_kernel *shp, int shmflg)
687 {
688         return 0;
689 }
690
691 static int dummy_shm_shmctl (struct shmid_kernel *shp, int cmd)
692 {
693         return 0;
694 }
695
696 static int dummy_shm_shmat (struct shmid_kernel *shp, char __user *shmaddr,
697                             int shmflg)
698 {
699         return 0;
700 }
701
702 static int dummy_sem_alloc_security (struct sem_array *sma)
703 {
704         return 0;
705 }
706
707 static void dummy_sem_free_security (struct sem_array *sma)
708 {
709         return;
710 }
711
712 static int dummy_sem_associate (struct sem_array *sma, int semflg)
713 {
714         return 0;
715 }
716
717 static int dummy_sem_semctl (struct sem_array *sma, int cmd)
718 {
719         return 0;
720 }
721
722 static int dummy_sem_semop (struct sem_array *sma, 
723                             struct sembuf *sops, unsigned nsops, int alter)
724 {
725         return 0;
726 }
727
728 static int dummy_netlink_send (struct sock *sk, struct sk_buff *skb)
729 {
730         NETLINK_CB(skb).eff_cap = current->cap_effective;
731         return 0;
732 }
733
734 static int dummy_netlink_recv (struct sk_buff *skb, int cap)
735 {
736         if (!cap_raised (NETLINK_CB (skb).eff_cap, cap))
737                 return -EPERM;
738         return 0;
739 }
740
741 #ifdef CONFIG_SECURITY_NETWORK
742 static int dummy_unix_stream_connect (struct socket *sock,
743                                       struct socket *other,
744                                       struct sock *newsk)
745 {
746         return 0;
747 }
748
749 static int dummy_unix_may_send (struct socket *sock,
750                                 struct socket *other)
751 {
752         return 0;
753 }
754
755 static int dummy_socket_create (int family, int type,
756                                 int protocol, int kern)
757 {
758         return 0;
759 }
760
761 static int dummy_socket_post_create (struct socket *sock, int family, int type,
762                                      int protocol, int kern)
763 {
764         return 0;
765 }
766
767 static int dummy_socket_bind (struct socket *sock, struct sockaddr *address,
768                               int addrlen)
769 {
770         return 0;
771 }
772
773 static int dummy_socket_connect (struct socket *sock, struct sockaddr *address,
774                                  int addrlen)
775 {
776         return 0;
777 }
778
779 static int dummy_socket_listen (struct socket *sock, int backlog)
780 {
781         return 0;
782 }
783
784 static int dummy_socket_accept (struct socket *sock, struct socket *newsock)
785 {
786         return 0;
787 }
788
789 static void dummy_socket_post_accept (struct socket *sock, 
790                                       struct socket *newsock)
791 {
792         return;
793 }
794
795 static int dummy_socket_sendmsg (struct socket *sock, struct msghdr *msg,
796                                  int size)
797 {
798         return 0;
799 }
800
801 static int dummy_socket_recvmsg (struct socket *sock, struct msghdr *msg,
802                                  int size, int flags)
803 {
804         return 0;
805 }
806
807 static int dummy_socket_getsockname (struct socket *sock)
808 {
809         return 0;
810 }
811
812 static int dummy_socket_getpeername (struct socket *sock)
813 {
814         return 0;
815 }
816
817 static int dummy_socket_setsockopt (struct socket *sock, int level, int optname)
818 {
819         return 0;
820 }
821
822 static int dummy_socket_getsockopt (struct socket *sock, int level, int optname)
823 {
824         return 0;
825 }
826
827 static int dummy_socket_shutdown (struct socket *sock, int how)
828 {
829         return 0;
830 }
831
832 static int dummy_socket_sock_rcv_skb (struct sock *sk, struct sk_buff *skb)
833 {
834         return 0;
835 }
836
837 static int dummy_socket_getpeersec_stream(struct socket *sock, char __user *optval,
838                                           int __user *optlen, unsigned len)
839 {
840         return -ENOPROTOOPT;
841 }
842
843 static int dummy_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
844 {
845         return -ENOPROTOOPT;
846 }
847
848 static inline int dummy_sk_alloc_security (struct sock *sk, int family, gfp_t priority)
849 {
850         return 0;
851 }
852
853 static inline void dummy_sk_free_security (struct sock *sk)
854 {
855 }
856
857 static inline void dummy_sk_clone_security (const struct sock *sk, struct sock *newsk)
858 {
859 }
860
861 static inline void dummy_sk_getsecid(struct sock *sk, u32 *secid)
862 {
863 }
864
865 static inline void dummy_sock_graft(struct sock* sk, struct socket *parent)
866 {
867 }
868
869 static inline int dummy_inet_conn_request(struct sock *sk,
870                         struct sk_buff *skb, struct request_sock *req)
871 {
872         return 0;
873 }
874
875 static inline void dummy_inet_csk_clone(struct sock *newsk,
876                         const struct request_sock *req)
877 {
878 }
879
880 static inline void dummy_inet_conn_established(struct sock *sk,
881                         struct sk_buff *skb)
882 {
883 }
884
885 static inline void dummy_req_classify_flow(const struct request_sock *req,
886                         struct flowi *fl)
887 {
888 }
889 #endif  /* CONFIG_SECURITY_NETWORK */
890
891 #ifdef CONFIG_SECURITY_NETWORK_XFRM
892 static int dummy_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
893                                             struct xfrm_user_sec_ctx *sec_ctx)
894 {
895         return 0;
896 }
897
898 static inline int dummy_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
899                                            struct xfrm_sec_ctx **new_ctxp)
900 {
901         return 0;
902 }
903
904 static void dummy_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
905 {
906 }
907
908 static int dummy_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
909 {
910         return 0;
911 }
912
913 static int dummy_xfrm_state_alloc_security(struct xfrm_state *x,
914         struct xfrm_user_sec_ctx *sec_ctx, u32 secid)
915 {
916         return 0;
917 }
918
919 static void dummy_xfrm_state_free_security(struct xfrm_state *x)
920 {
921 }
922
923 static int dummy_xfrm_state_delete_security(struct xfrm_state *x)
924 {
925         return 0;
926 }
927
928 static int dummy_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx,
929                                     u32 sk_sid, u8 dir)
930 {
931         return 0;
932 }
933
934 static int dummy_xfrm_state_pol_flow_match(struct xfrm_state *x,
935                                 struct xfrm_policy *xp, struct flowi *fl)
936 {
937         return 1;
938 }
939
940 static int dummy_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
941 {
942         return 0;
943 }
944
945 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
946 static int dummy_register_security (const char *name, struct security_operations *ops)
947 {
948         return -EINVAL;
949 }
950
951 static void dummy_d_instantiate (struct dentry *dentry, struct inode *inode)
952 {
953         return;
954 }
955
956 static int dummy_getprocattr(struct task_struct *p, char *name, char **value)
957 {
958         return -EINVAL;
959 }
960
961 static int dummy_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
962 {
963         return -EINVAL;
964 }
965
966 static int dummy_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
967 {
968         return -EOPNOTSUPP;
969 }
970
971 static int dummy_secctx_to_secid(char *secdata, u32 seclen, u32 *secid)
972 {
973         return -EOPNOTSUPP;
974 }
975
976 static void dummy_release_secctx(char *secdata, u32 seclen)
977 {
978 }
979
980 #ifdef CONFIG_KEYS
981 static inline int dummy_key_alloc(struct key *key, struct task_struct *ctx,
982                                   unsigned long flags)
983 {
984         return 0;
985 }
986
987 static inline void dummy_key_free(struct key *key)
988 {
989 }
990
991 static inline int dummy_key_permission(key_ref_t key_ref,
992                                        struct task_struct *context,
993                                        key_perm_t perm)
994 {
995         return 0;
996 }
997 #endif /* CONFIG_KEYS */
998
999 #ifdef CONFIG_AUDIT
1000 static inline int dummy_audit_rule_init(u32 field, u32 op, char *rulestr,
1001                                         void **lsmrule)
1002 {
1003         return 0;
1004 }
1005
1006 static inline int dummy_audit_rule_known(struct audit_krule *krule)
1007 {
1008         return 0;
1009 }
1010
1011 static inline int dummy_audit_rule_match(u32 secid, u32 field, u32 op,
1012                                          void *lsmrule,
1013                                          struct audit_context *actx)
1014 {
1015         return 0;
1016 }
1017
1018 static inline void dummy_audit_rule_free(void *lsmrule)
1019 { }
1020
1021 #endif /* CONFIG_AUDIT */
1022
1023 struct security_operations dummy_security_ops = {
1024         .name = "dummy",
1025 };
1026
1027 #define set_to_dummy_if_null(ops, function)                             \
1028         do {                                                            \
1029                 if (!ops->function) {                                   \
1030                         ops->function = dummy_##function;               \
1031                         pr_debug("Had to override the " #function       \
1032                                  " security operation with the dummy one.\n");\
1033                         }                                               \
1034         } while (0)
1035
1036 void security_fixup_ops (struct security_operations *ops)
1037 {
1038         set_to_dummy_if_null(ops, ptrace);
1039         set_to_dummy_if_null(ops, capget);
1040         set_to_dummy_if_null(ops, capset_check);
1041         set_to_dummy_if_null(ops, capset_set);
1042         set_to_dummy_if_null(ops, acct);
1043         set_to_dummy_if_null(ops, capable);
1044         set_to_dummy_if_null(ops, quotactl);
1045         set_to_dummy_if_null(ops, quota_on);
1046         set_to_dummy_if_null(ops, sysctl);
1047         set_to_dummy_if_null(ops, syslog);
1048         set_to_dummy_if_null(ops, settime);
1049         set_to_dummy_if_null(ops, vm_enough_memory);
1050         set_to_dummy_if_null(ops, bprm_alloc_security);
1051         set_to_dummy_if_null(ops, bprm_free_security);
1052         set_to_dummy_if_null(ops, bprm_apply_creds);
1053         set_to_dummy_if_null(ops, bprm_post_apply_creds);
1054         set_to_dummy_if_null(ops, bprm_set_security);
1055         set_to_dummy_if_null(ops, bprm_check_security);
1056         set_to_dummy_if_null(ops, bprm_secureexec);
1057         set_to_dummy_if_null(ops, sb_alloc_security);
1058         set_to_dummy_if_null(ops, sb_free_security);
1059         set_to_dummy_if_null(ops, sb_copy_data);
1060         set_to_dummy_if_null(ops, sb_kern_mount);
1061         set_to_dummy_if_null(ops, sb_statfs);
1062         set_to_dummy_if_null(ops, sb_mount);
1063         set_to_dummy_if_null(ops, sb_check_sb);
1064         set_to_dummy_if_null(ops, sb_umount);
1065         set_to_dummy_if_null(ops, sb_umount_close);
1066         set_to_dummy_if_null(ops, sb_umount_busy);
1067         set_to_dummy_if_null(ops, sb_post_remount);
1068         set_to_dummy_if_null(ops, sb_post_addmount);
1069         set_to_dummy_if_null(ops, sb_pivotroot);
1070         set_to_dummy_if_null(ops, sb_post_pivotroot);
1071         set_to_dummy_if_null(ops, sb_get_mnt_opts);
1072         set_to_dummy_if_null(ops, sb_set_mnt_opts);
1073         set_to_dummy_if_null(ops, sb_clone_mnt_opts);
1074         set_to_dummy_if_null(ops, sb_parse_opts_str);
1075         set_to_dummy_if_null(ops, inode_alloc_security);
1076         set_to_dummy_if_null(ops, inode_free_security);
1077         set_to_dummy_if_null(ops, inode_init_security);
1078         set_to_dummy_if_null(ops, inode_create);
1079         set_to_dummy_if_null(ops, inode_link);
1080         set_to_dummy_if_null(ops, inode_unlink);
1081         set_to_dummy_if_null(ops, inode_symlink);
1082         set_to_dummy_if_null(ops, inode_mkdir);
1083         set_to_dummy_if_null(ops, inode_rmdir);
1084         set_to_dummy_if_null(ops, inode_mknod);
1085         set_to_dummy_if_null(ops, inode_rename);
1086         set_to_dummy_if_null(ops, inode_readlink);
1087         set_to_dummy_if_null(ops, inode_follow_link);
1088         set_to_dummy_if_null(ops, inode_permission);
1089         set_to_dummy_if_null(ops, inode_setattr);
1090         set_to_dummy_if_null(ops, inode_getattr);
1091         set_to_dummy_if_null(ops, inode_delete);
1092         set_to_dummy_if_null(ops, inode_setxattr);
1093         set_to_dummy_if_null(ops, inode_post_setxattr);
1094         set_to_dummy_if_null(ops, inode_getxattr);
1095         set_to_dummy_if_null(ops, inode_listxattr);
1096         set_to_dummy_if_null(ops, inode_removexattr);
1097         set_to_dummy_if_null(ops, inode_need_killpriv);
1098         set_to_dummy_if_null(ops, inode_killpriv);
1099         set_to_dummy_if_null(ops, inode_getsecurity);
1100         set_to_dummy_if_null(ops, inode_setsecurity);
1101         set_to_dummy_if_null(ops, inode_listsecurity);
1102         set_to_dummy_if_null(ops, inode_getsecid);
1103         set_to_dummy_if_null(ops, file_permission);
1104         set_to_dummy_if_null(ops, file_alloc_security);
1105         set_to_dummy_if_null(ops, file_free_security);
1106         set_to_dummy_if_null(ops, file_ioctl);
1107         set_to_dummy_if_null(ops, file_mmap);
1108         set_to_dummy_if_null(ops, file_mprotect);
1109         set_to_dummy_if_null(ops, file_lock);
1110         set_to_dummy_if_null(ops, file_fcntl);
1111         set_to_dummy_if_null(ops, file_set_fowner);
1112         set_to_dummy_if_null(ops, file_send_sigiotask);
1113         set_to_dummy_if_null(ops, file_receive);
1114         set_to_dummy_if_null(ops, dentry_open);
1115         set_to_dummy_if_null(ops, task_create);
1116         set_to_dummy_if_null(ops, task_alloc_security);
1117         set_to_dummy_if_null(ops, task_free_security);
1118         set_to_dummy_if_null(ops, task_setuid);
1119         set_to_dummy_if_null(ops, task_post_setuid);
1120         set_to_dummy_if_null(ops, task_setgid);
1121         set_to_dummy_if_null(ops, task_setpgid);
1122         set_to_dummy_if_null(ops, task_getpgid);
1123         set_to_dummy_if_null(ops, task_getsid);
1124         set_to_dummy_if_null(ops, task_getsecid);
1125         set_to_dummy_if_null(ops, task_setgroups);
1126         set_to_dummy_if_null(ops, task_setnice);
1127         set_to_dummy_if_null(ops, task_setioprio);
1128         set_to_dummy_if_null(ops, task_getioprio);
1129         set_to_dummy_if_null(ops, task_setrlimit);
1130         set_to_dummy_if_null(ops, task_setscheduler);
1131         set_to_dummy_if_null(ops, task_getscheduler);
1132         set_to_dummy_if_null(ops, task_movememory);
1133         set_to_dummy_if_null(ops, task_wait);
1134         set_to_dummy_if_null(ops, task_kill);
1135         set_to_dummy_if_null(ops, task_prctl);
1136         set_to_dummy_if_null(ops, task_reparent_to_init);
1137         set_to_dummy_if_null(ops, task_to_inode);
1138         set_to_dummy_if_null(ops, ipc_permission);
1139         set_to_dummy_if_null(ops, ipc_getsecid);
1140         set_to_dummy_if_null(ops, msg_msg_alloc_security);
1141         set_to_dummy_if_null(ops, msg_msg_free_security);
1142         set_to_dummy_if_null(ops, msg_queue_alloc_security);
1143         set_to_dummy_if_null(ops, msg_queue_free_security);
1144         set_to_dummy_if_null(ops, msg_queue_associate);
1145         set_to_dummy_if_null(ops, msg_queue_msgctl);
1146         set_to_dummy_if_null(ops, msg_queue_msgsnd);
1147         set_to_dummy_if_null(ops, msg_queue_msgrcv);
1148         set_to_dummy_if_null(ops, shm_alloc_security);
1149         set_to_dummy_if_null(ops, shm_free_security);
1150         set_to_dummy_if_null(ops, shm_associate);
1151         set_to_dummy_if_null(ops, shm_shmctl);
1152         set_to_dummy_if_null(ops, shm_shmat);
1153         set_to_dummy_if_null(ops, sem_alloc_security);
1154         set_to_dummy_if_null(ops, sem_free_security);
1155         set_to_dummy_if_null(ops, sem_associate);
1156         set_to_dummy_if_null(ops, sem_semctl);
1157         set_to_dummy_if_null(ops, sem_semop);
1158         set_to_dummy_if_null(ops, netlink_send);
1159         set_to_dummy_if_null(ops, netlink_recv);
1160         set_to_dummy_if_null(ops, register_security);
1161         set_to_dummy_if_null(ops, d_instantiate);
1162         set_to_dummy_if_null(ops, getprocattr);
1163         set_to_dummy_if_null(ops, setprocattr);
1164         set_to_dummy_if_null(ops, secid_to_secctx);
1165         set_to_dummy_if_null(ops, secctx_to_secid);
1166         set_to_dummy_if_null(ops, release_secctx);
1167 #ifdef CONFIG_SECURITY_NETWORK
1168         set_to_dummy_if_null(ops, unix_stream_connect);
1169         set_to_dummy_if_null(ops, unix_may_send);
1170         set_to_dummy_if_null(ops, socket_create);
1171         set_to_dummy_if_null(ops, socket_post_create);
1172         set_to_dummy_if_null(ops, socket_bind);
1173         set_to_dummy_if_null(ops, socket_connect);
1174         set_to_dummy_if_null(ops, socket_listen);
1175         set_to_dummy_if_null(ops, socket_accept);
1176         set_to_dummy_if_null(ops, socket_post_accept);
1177         set_to_dummy_if_null(ops, socket_sendmsg);
1178         set_to_dummy_if_null(ops, socket_recvmsg);
1179         set_to_dummy_if_null(ops, socket_getsockname);
1180         set_to_dummy_if_null(ops, socket_getpeername);
1181         set_to_dummy_if_null(ops, socket_setsockopt);
1182         set_to_dummy_if_null(ops, socket_getsockopt);
1183         set_to_dummy_if_null(ops, socket_shutdown);
1184         set_to_dummy_if_null(ops, socket_sock_rcv_skb);
1185         set_to_dummy_if_null(ops, socket_getpeersec_stream);
1186         set_to_dummy_if_null(ops, socket_getpeersec_dgram);
1187         set_to_dummy_if_null(ops, sk_alloc_security);
1188         set_to_dummy_if_null(ops, sk_free_security);
1189         set_to_dummy_if_null(ops, sk_clone_security);
1190         set_to_dummy_if_null(ops, sk_getsecid);
1191         set_to_dummy_if_null(ops, sock_graft);
1192         set_to_dummy_if_null(ops, inet_conn_request);
1193         set_to_dummy_if_null(ops, inet_csk_clone);
1194         set_to_dummy_if_null(ops, inet_conn_established);
1195         set_to_dummy_if_null(ops, req_classify_flow);
1196  #endif /* CONFIG_SECURITY_NETWORK */
1197 #ifdef  CONFIG_SECURITY_NETWORK_XFRM
1198         set_to_dummy_if_null(ops, xfrm_policy_alloc_security);
1199         set_to_dummy_if_null(ops, xfrm_policy_clone_security);
1200         set_to_dummy_if_null(ops, xfrm_policy_free_security);
1201         set_to_dummy_if_null(ops, xfrm_policy_delete_security);
1202         set_to_dummy_if_null(ops, xfrm_state_alloc_security);
1203         set_to_dummy_if_null(ops, xfrm_state_free_security);
1204         set_to_dummy_if_null(ops, xfrm_state_delete_security);
1205         set_to_dummy_if_null(ops, xfrm_policy_lookup);
1206         set_to_dummy_if_null(ops, xfrm_state_pol_flow_match);
1207         set_to_dummy_if_null(ops, xfrm_decode_session);
1208 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1209 #ifdef CONFIG_KEYS
1210         set_to_dummy_if_null(ops, key_alloc);
1211         set_to_dummy_if_null(ops, key_free);
1212         set_to_dummy_if_null(ops, key_permission);
1213 #endif  /* CONFIG_KEYS */
1214 #ifdef CONFIG_AUDIT
1215         set_to_dummy_if_null(ops, audit_rule_init);
1216         set_to_dummy_if_null(ops, audit_rule_known);
1217         set_to_dummy_if_null(ops, audit_rule_match);
1218         set_to_dummy_if_null(ops, audit_rule_free);
1219 #endif
1220 }
1221