Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux...
[sfrench/cifs-2.6.git] / security / capability.c
1 /*
2  *  Capabilities Linux Security Module
3  *
4  *  This is the default security module in case no other module is loaded.
5  *
6  *      This program is free software; you can redistribute it and/or modify
7  *      it under the terms of the GNU General Public License as published by
8  *      the Free Software Foundation; either version 2 of the License, or
9  *      (at your option) any later version.
10  *
11  */
12
13 #include <linux/security.h>
14
15 static int cap_syslog(int type)
16 {
17         return 0;
18 }
19
20 static int cap_quotactl(int cmds, int type, int id, struct super_block *sb)
21 {
22         return 0;
23 }
24
25 static int cap_quota_on(struct dentry *dentry)
26 {
27         return 0;
28 }
29
30 static int cap_bprm_check_security(struct linux_binprm *bprm)
31 {
32         return 0;
33 }
34
35 static void cap_bprm_committing_creds(struct linux_binprm *bprm)
36 {
37 }
38
39 static void cap_bprm_committed_creds(struct linux_binprm *bprm)
40 {
41 }
42
43 static int cap_sb_alloc_security(struct super_block *sb)
44 {
45         return 0;
46 }
47
48 static void cap_sb_free_security(struct super_block *sb)
49 {
50 }
51
52 static int cap_sb_copy_data(char *orig, char *copy)
53 {
54         return 0;
55 }
56
57 static int cap_sb_remount(struct super_block *sb, void *data)
58 {
59         return 0;
60 }
61
62 static int cap_sb_kern_mount(struct super_block *sb, int flags, void *data)
63 {
64         return 0;
65 }
66
67 static int cap_sb_show_options(struct seq_file *m, struct super_block *sb)
68 {
69         return 0;
70 }
71
72 static int cap_sb_statfs(struct dentry *dentry)
73 {
74         return 0;
75 }
76
77 static int cap_sb_mount(char *dev_name, struct path *path, char *type,
78                         unsigned long flags, void *data)
79 {
80         return 0;
81 }
82
83 static int cap_sb_umount(struct vfsmount *mnt, int flags)
84 {
85         return 0;
86 }
87
88 static int cap_sb_pivotroot(struct path *old_path, struct path *new_path)
89 {
90         return 0;
91 }
92
93 static int cap_sb_set_mnt_opts(struct super_block *sb,
94                                struct security_mnt_opts *opts)
95 {
96         if (unlikely(opts->num_mnt_opts))
97                 return -EOPNOTSUPP;
98         return 0;
99 }
100
101 static void cap_sb_clone_mnt_opts(const struct super_block *oldsb,
102                                   struct super_block *newsb)
103 {
104 }
105
106 static int cap_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
107 {
108         return 0;
109 }
110
111 static int cap_inode_alloc_security(struct inode *inode)
112 {
113         return 0;
114 }
115
116 static void cap_inode_free_security(struct inode *inode)
117 {
118 }
119
120 static int cap_inode_init_security(struct inode *inode, struct inode *dir,
121                                    const struct qstr *qstr, char **name,
122                                    void **value, size_t *len)
123 {
124         return -EOPNOTSUPP;
125 }
126
127 static int cap_inode_create(struct inode *inode, struct dentry *dentry,
128                             umode_t mask)
129 {
130         return 0;
131 }
132
133 static int cap_inode_link(struct dentry *old_dentry, struct inode *inode,
134                           struct dentry *new_dentry)
135 {
136         return 0;
137 }
138
139 static int cap_inode_unlink(struct inode *inode, struct dentry *dentry)
140 {
141         return 0;
142 }
143
144 static int cap_inode_symlink(struct inode *inode, struct dentry *dentry,
145                              const char *name)
146 {
147         return 0;
148 }
149
150 static int cap_inode_mkdir(struct inode *inode, struct dentry *dentry,
151                            umode_t mask)
152 {
153         return 0;
154 }
155
156 static int cap_inode_rmdir(struct inode *inode, struct dentry *dentry)
157 {
158         return 0;
159 }
160
161 static int cap_inode_mknod(struct inode *inode, struct dentry *dentry,
162                            umode_t mode, dev_t dev)
163 {
164         return 0;
165 }
166
167 static int cap_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
168                             struct inode *new_inode, struct dentry *new_dentry)
169 {
170         return 0;
171 }
172
173 static int cap_inode_readlink(struct dentry *dentry)
174 {
175         return 0;
176 }
177
178 static int cap_inode_follow_link(struct dentry *dentry,
179                                  struct nameidata *nameidata)
180 {
181         return 0;
182 }
183
184 static int cap_inode_permission(struct inode *inode, int mask)
185 {
186         return 0;
187 }
188
189 static int cap_inode_setattr(struct dentry *dentry, struct iattr *iattr)
190 {
191         return 0;
192 }
193
194 static int cap_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
195 {
196         return 0;
197 }
198
199 static void cap_inode_post_setxattr(struct dentry *dentry, const char *name,
200                                     const void *value, size_t size, int flags)
201 {
202 }
203
204 static int cap_inode_getxattr(struct dentry *dentry, const char *name)
205 {
206         return 0;
207 }
208
209 static int cap_inode_listxattr(struct dentry *dentry)
210 {
211         return 0;
212 }
213
214 static int cap_inode_getsecurity(const struct inode *inode, const char *name,
215                                  void **buffer, bool alloc)
216 {
217         return -EOPNOTSUPP;
218 }
219
220 static int cap_inode_setsecurity(struct inode *inode, const char *name,
221                                  const void *value, size_t size, int flags)
222 {
223         return -EOPNOTSUPP;
224 }
225
226 static int cap_inode_listsecurity(struct inode *inode, char *buffer,
227                                   size_t buffer_size)
228 {
229         return 0;
230 }
231
232 static void cap_inode_getsecid(const struct inode *inode, u32 *secid)
233 {
234         *secid = 0;
235 }
236
237 #ifdef CONFIG_SECURITY_PATH
238 static int cap_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
239                           unsigned int dev)
240 {
241         return 0;
242 }
243
244 static int cap_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
245 {
246         return 0;
247 }
248
249 static int cap_path_rmdir(struct path *dir, struct dentry *dentry)
250 {
251         return 0;
252 }
253
254 static int cap_path_unlink(struct path *dir, struct dentry *dentry)
255 {
256         return 0;
257 }
258
259 static int cap_path_symlink(struct path *dir, struct dentry *dentry,
260                             const char *old_name)
261 {
262         return 0;
263 }
264
265 static int cap_path_link(struct dentry *old_dentry, struct path *new_dir,
266                          struct dentry *new_dentry)
267 {
268         return 0;
269 }
270
271 static int cap_path_rename(struct path *old_path, struct dentry *old_dentry,
272                            struct path *new_path, struct dentry *new_dentry)
273 {
274         return 0;
275 }
276
277 static int cap_path_truncate(struct path *path)
278 {
279         return 0;
280 }
281
282 static int cap_path_chmod(struct path *path, umode_t mode)
283 {
284         return 0;
285 }
286
287 static int cap_path_chown(struct path *path, uid_t uid, gid_t gid)
288 {
289         return 0;
290 }
291
292 static int cap_path_chroot(struct path *root)
293 {
294         return 0;
295 }
296 #endif
297
298 static int cap_file_permission(struct file *file, int mask)
299 {
300         return 0;
301 }
302
303 static int cap_file_alloc_security(struct file *file)
304 {
305         return 0;
306 }
307
308 static void cap_file_free_security(struct file *file)
309 {
310 }
311
312 static int cap_file_ioctl(struct file *file, unsigned int command,
313                           unsigned long arg)
314 {
315         return 0;
316 }
317
318 static int cap_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
319                              unsigned long prot)
320 {
321         return 0;
322 }
323
324 static int cap_file_lock(struct file *file, unsigned int cmd)
325 {
326         return 0;
327 }
328
329 static int cap_file_fcntl(struct file *file, unsigned int cmd,
330                           unsigned long arg)
331 {
332         return 0;
333 }
334
335 static int cap_file_set_fowner(struct file *file)
336 {
337         return 0;
338 }
339
340 static int cap_file_send_sigiotask(struct task_struct *tsk,
341                                    struct fown_struct *fown, int sig)
342 {
343         return 0;
344 }
345
346 static int cap_file_receive(struct file *file)
347 {
348         return 0;
349 }
350
351 static int cap_dentry_open(struct file *file, const struct cred *cred)
352 {
353         return 0;
354 }
355
356 static int cap_task_create(unsigned long clone_flags)
357 {
358         return 0;
359 }
360
361 static int cap_cred_alloc_blank(struct cred *cred, gfp_t gfp)
362 {
363         return 0;
364 }
365
366 static void cap_cred_free(struct cred *cred)
367 {
368 }
369
370 static int cap_cred_prepare(struct cred *new, const struct cred *old, gfp_t gfp)
371 {
372         return 0;
373 }
374
375 static void cap_cred_transfer(struct cred *new, const struct cred *old)
376 {
377 }
378
379 static int cap_kernel_act_as(struct cred *new, u32 secid)
380 {
381         return 0;
382 }
383
384 static int cap_kernel_create_files_as(struct cred *new, struct inode *inode)
385 {
386         return 0;
387 }
388
389 static int cap_kernel_module_request(char *kmod_name)
390 {
391         return 0;
392 }
393
394 static int cap_task_setpgid(struct task_struct *p, pid_t pgid)
395 {
396         return 0;
397 }
398
399 static int cap_task_getpgid(struct task_struct *p)
400 {
401         return 0;
402 }
403
404 static int cap_task_getsid(struct task_struct *p)
405 {
406         return 0;
407 }
408
409 static void cap_task_getsecid(struct task_struct *p, u32 *secid)
410 {
411         *secid = 0;
412 }
413
414 static int cap_task_getioprio(struct task_struct *p)
415 {
416         return 0;
417 }
418
419 static int cap_task_setrlimit(struct task_struct *p, unsigned int resource,
420                 struct rlimit *new_rlim)
421 {
422         return 0;
423 }
424
425 static int cap_task_getscheduler(struct task_struct *p)
426 {
427         return 0;
428 }
429
430 static int cap_task_movememory(struct task_struct *p)
431 {
432         return 0;
433 }
434
435 static int cap_task_wait(struct task_struct *p)
436 {
437         return 0;
438 }
439
440 static int cap_task_kill(struct task_struct *p, struct siginfo *info,
441                          int sig, u32 secid)
442 {
443         return 0;
444 }
445
446 static void cap_task_to_inode(struct task_struct *p, struct inode *inode)
447 {
448 }
449
450 static int cap_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
451 {
452         return 0;
453 }
454
455 static void cap_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
456 {
457         *secid = 0;
458 }
459
460 static int cap_msg_msg_alloc_security(struct msg_msg *msg)
461 {
462         return 0;
463 }
464
465 static void cap_msg_msg_free_security(struct msg_msg *msg)
466 {
467 }
468
469 static int cap_msg_queue_alloc_security(struct msg_queue *msq)
470 {
471         return 0;
472 }
473
474 static void cap_msg_queue_free_security(struct msg_queue *msq)
475 {
476 }
477
478 static int cap_msg_queue_associate(struct msg_queue *msq, int msqflg)
479 {
480         return 0;
481 }
482
483 static int cap_msg_queue_msgctl(struct msg_queue *msq, int cmd)
484 {
485         return 0;
486 }
487
488 static int cap_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
489                                 int msgflg)
490 {
491         return 0;
492 }
493
494 static int cap_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
495                                 struct task_struct *target, long type, int mode)
496 {
497         return 0;
498 }
499
500 static int cap_shm_alloc_security(struct shmid_kernel *shp)
501 {
502         return 0;
503 }
504
505 static void cap_shm_free_security(struct shmid_kernel *shp)
506 {
507 }
508
509 static int cap_shm_associate(struct shmid_kernel *shp, int shmflg)
510 {
511         return 0;
512 }
513
514 static int cap_shm_shmctl(struct shmid_kernel *shp, int cmd)
515 {
516         return 0;
517 }
518
519 static int cap_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
520                          int shmflg)
521 {
522         return 0;
523 }
524
525 static int cap_sem_alloc_security(struct sem_array *sma)
526 {
527         return 0;
528 }
529
530 static void cap_sem_free_security(struct sem_array *sma)
531 {
532 }
533
534 static int cap_sem_associate(struct sem_array *sma, int semflg)
535 {
536         return 0;
537 }
538
539 static int cap_sem_semctl(struct sem_array *sma, int cmd)
540 {
541         return 0;
542 }
543
544 static int cap_sem_semop(struct sem_array *sma, struct sembuf *sops,
545                          unsigned nsops, int alter)
546 {
547         return 0;
548 }
549
550 #ifdef CONFIG_SECURITY_NETWORK
551 static int cap_unix_stream_connect(struct sock *sock, struct sock *other,
552                                    struct sock *newsk)
553 {
554         return 0;
555 }
556
557 static int cap_unix_may_send(struct socket *sock, struct socket *other)
558 {
559         return 0;
560 }
561
562 static int cap_socket_create(int family, int type, int protocol, int kern)
563 {
564         return 0;
565 }
566
567 static int cap_socket_post_create(struct socket *sock, int family, int type,
568                                   int protocol, int kern)
569 {
570         return 0;
571 }
572
573 static int cap_socket_bind(struct socket *sock, struct sockaddr *address,
574                            int addrlen)
575 {
576         return 0;
577 }
578
579 static int cap_socket_connect(struct socket *sock, struct sockaddr *address,
580                               int addrlen)
581 {
582         return 0;
583 }
584
585 static int cap_socket_listen(struct socket *sock, int backlog)
586 {
587         return 0;
588 }
589
590 static int cap_socket_accept(struct socket *sock, struct socket *newsock)
591 {
592         return 0;
593 }
594
595 static int cap_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
596 {
597         return 0;
598 }
599
600 static int cap_socket_recvmsg(struct socket *sock, struct msghdr *msg,
601                               int size, int flags)
602 {
603         return 0;
604 }
605
606 static int cap_socket_getsockname(struct socket *sock)
607 {
608         return 0;
609 }
610
611 static int cap_socket_getpeername(struct socket *sock)
612 {
613         return 0;
614 }
615
616 static int cap_socket_setsockopt(struct socket *sock, int level, int optname)
617 {
618         return 0;
619 }
620
621 static int cap_socket_getsockopt(struct socket *sock, int level, int optname)
622 {
623         return 0;
624 }
625
626 static int cap_socket_shutdown(struct socket *sock, int how)
627 {
628         return 0;
629 }
630
631 static int cap_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
632 {
633         return 0;
634 }
635
636 static int cap_socket_getpeersec_stream(struct socket *sock,
637                                         char __user *optval,
638                                         int __user *optlen, unsigned len)
639 {
640         return -ENOPROTOOPT;
641 }
642
643 static int cap_socket_getpeersec_dgram(struct socket *sock,
644                                        struct sk_buff *skb, u32 *secid)
645 {
646         return -ENOPROTOOPT;
647 }
648
649 static int cap_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
650 {
651         return 0;
652 }
653
654 static void cap_sk_free_security(struct sock *sk)
655 {
656 }
657
658 static void cap_sk_clone_security(const struct sock *sk, struct sock *newsk)
659 {
660 }
661
662 static void cap_sk_getsecid(struct sock *sk, u32 *secid)
663 {
664 }
665
666 static void cap_sock_graft(struct sock *sk, struct socket *parent)
667 {
668 }
669
670 static int cap_inet_conn_request(struct sock *sk, struct sk_buff *skb,
671                                  struct request_sock *req)
672 {
673         return 0;
674 }
675
676 static void cap_inet_csk_clone(struct sock *newsk,
677                                const struct request_sock *req)
678 {
679 }
680
681 static void cap_inet_conn_established(struct sock *sk, struct sk_buff *skb)
682 {
683 }
684
685 static int cap_secmark_relabel_packet(u32 secid)
686 {
687         return 0;
688 }
689
690 static void cap_secmark_refcount_inc(void)
691 {
692 }
693
694 static void cap_secmark_refcount_dec(void)
695 {
696 }
697
698 static void cap_req_classify_flow(const struct request_sock *req,
699                                   struct flowi *fl)
700 {
701 }
702
703 static int cap_tun_dev_create(void)
704 {
705         return 0;
706 }
707
708 static void cap_tun_dev_post_create(struct sock *sk)
709 {
710 }
711
712 static int cap_tun_dev_attach(struct sock *sk)
713 {
714         return 0;
715 }
716 #endif  /* CONFIG_SECURITY_NETWORK */
717
718 #ifdef CONFIG_SECURITY_NETWORK_XFRM
719 static int cap_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
720                                           struct xfrm_user_sec_ctx *sec_ctx)
721 {
722         return 0;
723 }
724
725 static int cap_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
726                                           struct xfrm_sec_ctx **new_ctxp)
727 {
728         return 0;
729 }
730
731 static void cap_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
732 {
733 }
734
735 static int cap_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
736 {
737         return 0;
738 }
739
740 static int cap_xfrm_state_alloc_security(struct xfrm_state *x,
741                                          struct xfrm_user_sec_ctx *sec_ctx,
742                                          u32 secid)
743 {
744         return 0;
745 }
746
747 static void cap_xfrm_state_free_security(struct xfrm_state *x)
748 {
749 }
750
751 static int cap_xfrm_state_delete_security(struct xfrm_state *x)
752 {
753         return 0;
754 }
755
756 static int cap_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 sk_sid, u8 dir)
757 {
758         return 0;
759 }
760
761 static int cap_xfrm_state_pol_flow_match(struct xfrm_state *x,
762                                          struct xfrm_policy *xp,
763                                          const struct flowi *fl)
764 {
765         return 1;
766 }
767
768 static int cap_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
769 {
770         return 0;
771 }
772
773 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
774 static void cap_d_instantiate(struct dentry *dentry, struct inode *inode)
775 {
776 }
777
778 static int cap_getprocattr(struct task_struct *p, char *name, char **value)
779 {
780         return -EINVAL;
781 }
782
783 static int cap_setprocattr(struct task_struct *p, char *name, void *value,
784                            size_t size)
785 {
786         return -EINVAL;
787 }
788
789 static int cap_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
790 {
791         return -EOPNOTSUPP;
792 }
793
794 static int cap_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
795 {
796         *secid = 0;
797         return 0;
798 }
799
800 static void cap_release_secctx(char *secdata, u32 seclen)
801 {
802 }
803
804 static int cap_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
805 {
806         return 0;
807 }
808
809 static int cap_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
810 {
811         return 0;
812 }
813
814 static int cap_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
815 {
816         return 0;
817 }
818 #ifdef CONFIG_KEYS
819 static int cap_key_alloc(struct key *key, const struct cred *cred,
820                          unsigned long flags)
821 {
822         return 0;
823 }
824
825 static void cap_key_free(struct key *key)
826 {
827 }
828
829 static int cap_key_permission(key_ref_t key_ref, const struct cred *cred,
830                               key_perm_t perm)
831 {
832         return 0;
833 }
834
835 static int cap_key_getsecurity(struct key *key, char **_buffer)
836 {
837         *_buffer = NULL;
838         return 0;
839 }
840
841 #endif /* CONFIG_KEYS */
842
843 #ifdef CONFIG_AUDIT
844 static int cap_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
845 {
846         return 0;
847 }
848
849 static int cap_audit_rule_known(struct audit_krule *krule)
850 {
851         return 0;
852 }
853
854 static int cap_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
855                                 struct audit_context *actx)
856 {
857         return 0;
858 }
859
860 static void cap_audit_rule_free(void *lsmrule)
861 {
862 }
863 #endif /* CONFIG_AUDIT */
864
865 #define set_to_cap_if_null(ops, function)                               \
866         do {                                                            \
867                 if (!ops->function) {                                   \
868                         ops->function = cap_##function;                 \
869                         pr_debug("Had to override the " #function       \
870                                  " security operation with the default.\n");\
871                         }                                               \
872         } while (0)
873
874 void __init security_fixup_ops(struct security_operations *ops)
875 {
876         set_to_cap_if_null(ops, ptrace_access_check);
877         set_to_cap_if_null(ops, ptrace_traceme);
878         set_to_cap_if_null(ops, capget);
879         set_to_cap_if_null(ops, capset);
880         set_to_cap_if_null(ops, capable);
881         set_to_cap_if_null(ops, quotactl);
882         set_to_cap_if_null(ops, quota_on);
883         set_to_cap_if_null(ops, syslog);
884         set_to_cap_if_null(ops, settime);
885         set_to_cap_if_null(ops, vm_enough_memory);
886         set_to_cap_if_null(ops, bprm_set_creds);
887         set_to_cap_if_null(ops, bprm_committing_creds);
888         set_to_cap_if_null(ops, bprm_committed_creds);
889         set_to_cap_if_null(ops, bprm_check_security);
890         set_to_cap_if_null(ops, bprm_secureexec);
891         set_to_cap_if_null(ops, sb_alloc_security);
892         set_to_cap_if_null(ops, sb_free_security);
893         set_to_cap_if_null(ops, sb_copy_data);
894         set_to_cap_if_null(ops, sb_remount);
895         set_to_cap_if_null(ops, sb_kern_mount);
896         set_to_cap_if_null(ops, sb_show_options);
897         set_to_cap_if_null(ops, sb_statfs);
898         set_to_cap_if_null(ops, sb_mount);
899         set_to_cap_if_null(ops, sb_umount);
900         set_to_cap_if_null(ops, sb_pivotroot);
901         set_to_cap_if_null(ops, sb_set_mnt_opts);
902         set_to_cap_if_null(ops, sb_clone_mnt_opts);
903         set_to_cap_if_null(ops, sb_parse_opts_str);
904         set_to_cap_if_null(ops, inode_alloc_security);
905         set_to_cap_if_null(ops, inode_free_security);
906         set_to_cap_if_null(ops, inode_init_security);
907         set_to_cap_if_null(ops, inode_create);
908         set_to_cap_if_null(ops, inode_link);
909         set_to_cap_if_null(ops, inode_unlink);
910         set_to_cap_if_null(ops, inode_symlink);
911         set_to_cap_if_null(ops, inode_mkdir);
912         set_to_cap_if_null(ops, inode_rmdir);
913         set_to_cap_if_null(ops, inode_mknod);
914         set_to_cap_if_null(ops, inode_rename);
915         set_to_cap_if_null(ops, inode_readlink);
916         set_to_cap_if_null(ops, inode_follow_link);
917         set_to_cap_if_null(ops, inode_permission);
918         set_to_cap_if_null(ops, inode_setattr);
919         set_to_cap_if_null(ops, inode_getattr);
920         set_to_cap_if_null(ops, inode_setxattr);
921         set_to_cap_if_null(ops, inode_post_setxattr);
922         set_to_cap_if_null(ops, inode_getxattr);
923         set_to_cap_if_null(ops, inode_listxattr);
924         set_to_cap_if_null(ops, inode_removexattr);
925         set_to_cap_if_null(ops, inode_need_killpriv);
926         set_to_cap_if_null(ops, inode_killpriv);
927         set_to_cap_if_null(ops, inode_getsecurity);
928         set_to_cap_if_null(ops, inode_setsecurity);
929         set_to_cap_if_null(ops, inode_listsecurity);
930         set_to_cap_if_null(ops, inode_getsecid);
931 #ifdef CONFIG_SECURITY_PATH
932         set_to_cap_if_null(ops, path_mknod);
933         set_to_cap_if_null(ops, path_mkdir);
934         set_to_cap_if_null(ops, path_rmdir);
935         set_to_cap_if_null(ops, path_unlink);
936         set_to_cap_if_null(ops, path_symlink);
937         set_to_cap_if_null(ops, path_link);
938         set_to_cap_if_null(ops, path_rename);
939         set_to_cap_if_null(ops, path_truncate);
940         set_to_cap_if_null(ops, path_chmod);
941         set_to_cap_if_null(ops, path_chown);
942         set_to_cap_if_null(ops, path_chroot);
943 #endif
944         set_to_cap_if_null(ops, file_permission);
945         set_to_cap_if_null(ops, file_alloc_security);
946         set_to_cap_if_null(ops, file_free_security);
947         set_to_cap_if_null(ops, file_ioctl);
948         set_to_cap_if_null(ops, file_mmap);
949         set_to_cap_if_null(ops, file_mprotect);
950         set_to_cap_if_null(ops, file_lock);
951         set_to_cap_if_null(ops, file_fcntl);
952         set_to_cap_if_null(ops, file_set_fowner);
953         set_to_cap_if_null(ops, file_send_sigiotask);
954         set_to_cap_if_null(ops, file_receive);
955         set_to_cap_if_null(ops, dentry_open);
956         set_to_cap_if_null(ops, task_create);
957         set_to_cap_if_null(ops, cred_alloc_blank);
958         set_to_cap_if_null(ops, cred_free);
959         set_to_cap_if_null(ops, cred_prepare);
960         set_to_cap_if_null(ops, cred_transfer);
961         set_to_cap_if_null(ops, kernel_act_as);
962         set_to_cap_if_null(ops, kernel_create_files_as);
963         set_to_cap_if_null(ops, kernel_module_request);
964         set_to_cap_if_null(ops, task_fix_setuid);
965         set_to_cap_if_null(ops, task_setpgid);
966         set_to_cap_if_null(ops, task_getpgid);
967         set_to_cap_if_null(ops, task_getsid);
968         set_to_cap_if_null(ops, task_getsecid);
969         set_to_cap_if_null(ops, task_setnice);
970         set_to_cap_if_null(ops, task_setioprio);
971         set_to_cap_if_null(ops, task_getioprio);
972         set_to_cap_if_null(ops, task_setrlimit);
973         set_to_cap_if_null(ops, task_setscheduler);
974         set_to_cap_if_null(ops, task_getscheduler);
975         set_to_cap_if_null(ops, task_movememory);
976         set_to_cap_if_null(ops, task_wait);
977         set_to_cap_if_null(ops, task_kill);
978         set_to_cap_if_null(ops, task_prctl);
979         set_to_cap_if_null(ops, task_to_inode);
980         set_to_cap_if_null(ops, ipc_permission);
981         set_to_cap_if_null(ops, ipc_getsecid);
982         set_to_cap_if_null(ops, msg_msg_alloc_security);
983         set_to_cap_if_null(ops, msg_msg_free_security);
984         set_to_cap_if_null(ops, msg_queue_alloc_security);
985         set_to_cap_if_null(ops, msg_queue_free_security);
986         set_to_cap_if_null(ops, msg_queue_associate);
987         set_to_cap_if_null(ops, msg_queue_msgctl);
988         set_to_cap_if_null(ops, msg_queue_msgsnd);
989         set_to_cap_if_null(ops, msg_queue_msgrcv);
990         set_to_cap_if_null(ops, shm_alloc_security);
991         set_to_cap_if_null(ops, shm_free_security);
992         set_to_cap_if_null(ops, shm_associate);
993         set_to_cap_if_null(ops, shm_shmctl);
994         set_to_cap_if_null(ops, shm_shmat);
995         set_to_cap_if_null(ops, sem_alloc_security);
996         set_to_cap_if_null(ops, sem_free_security);
997         set_to_cap_if_null(ops, sem_associate);
998         set_to_cap_if_null(ops, sem_semctl);
999         set_to_cap_if_null(ops, sem_semop);
1000         set_to_cap_if_null(ops, netlink_send);
1001         set_to_cap_if_null(ops, d_instantiate);
1002         set_to_cap_if_null(ops, getprocattr);
1003         set_to_cap_if_null(ops, setprocattr);
1004         set_to_cap_if_null(ops, secid_to_secctx);
1005         set_to_cap_if_null(ops, secctx_to_secid);
1006         set_to_cap_if_null(ops, release_secctx);
1007         set_to_cap_if_null(ops, inode_notifysecctx);
1008         set_to_cap_if_null(ops, inode_setsecctx);
1009         set_to_cap_if_null(ops, inode_getsecctx);
1010 #ifdef CONFIG_SECURITY_NETWORK
1011         set_to_cap_if_null(ops, unix_stream_connect);
1012         set_to_cap_if_null(ops, unix_may_send);
1013         set_to_cap_if_null(ops, socket_create);
1014         set_to_cap_if_null(ops, socket_post_create);
1015         set_to_cap_if_null(ops, socket_bind);
1016         set_to_cap_if_null(ops, socket_connect);
1017         set_to_cap_if_null(ops, socket_listen);
1018         set_to_cap_if_null(ops, socket_accept);
1019         set_to_cap_if_null(ops, socket_sendmsg);
1020         set_to_cap_if_null(ops, socket_recvmsg);
1021         set_to_cap_if_null(ops, socket_getsockname);
1022         set_to_cap_if_null(ops, socket_getpeername);
1023         set_to_cap_if_null(ops, socket_setsockopt);
1024         set_to_cap_if_null(ops, socket_getsockopt);
1025         set_to_cap_if_null(ops, socket_shutdown);
1026         set_to_cap_if_null(ops, socket_sock_rcv_skb);
1027         set_to_cap_if_null(ops, socket_getpeersec_stream);
1028         set_to_cap_if_null(ops, socket_getpeersec_dgram);
1029         set_to_cap_if_null(ops, sk_alloc_security);
1030         set_to_cap_if_null(ops, sk_free_security);
1031         set_to_cap_if_null(ops, sk_clone_security);
1032         set_to_cap_if_null(ops, sk_getsecid);
1033         set_to_cap_if_null(ops, sock_graft);
1034         set_to_cap_if_null(ops, inet_conn_request);
1035         set_to_cap_if_null(ops, inet_csk_clone);
1036         set_to_cap_if_null(ops, inet_conn_established);
1037         set_to_cap_if_null(ops, secmark_relabel_packet);
1038         set_to_cap_if_null(ops, secmark_refcount_inc);
1039         set_to_cap_if_null(ops, secmark_refcount_dec);
1040         set_to_cap_if_null(ops, req_classify_flow);
1041         set_to_cap_if_null(ops, tun_dev_create);
1042         set_to_cap_if_null(ops, tun_dev_post_create);
1043         set_to_cap_if_null(ops, tun_dev_attach);
1044 #endif  /* CONFIG_SECURITY_NETWORK */
1045 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1046         set_to_cap_if_null(ops, xfrm_policy_alloc_security);
1047         set_to_cap_if_null(ops, xfrm_policy_clone_security);
1048         set_to_cap_if_null(ops, xfrm_policy_free_security);
1049         set_to_cap_if_null(ops, xfrm_policy_delete_security);
1050         set_to_cap_if_null(ops, xfrm_state_alloc_security);
1051         set_to_cap_if_null(ops, xfrm_state_free_security);
1052         set_to_cap_if_null(ops, xfrm_state_delete_security);
1053         set_to_cap_if_null(ops, xfrm_policy_lookup);
1054         set_to_cap_if_null(ops, xfrm_state_pol_flow_match);
1055         set_to_cap_if_null(ops, xfrm_decode_session);
1056 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1057 #ifdef CONFIG_KEYS
1058         set_to_cap_if_null(ops, key_alloc);
1059         set_to_cap_if_null(ops, key_free);
1060         set_to_cap_if_null(ops, key_permission);
1061         set_to_cap_if_null(ops, key_getsecurity);
1062 #endif  /* CONFIG_KEYS */
1063 #ifdef CONFIG_AUDIT
1064         set_to_cap_if_null(ops, audit_rule_init);
1065         set_to_cap_if_null(ops, audit_rule_known);
1066         set_to_cap_if_null(ops, audit_rule_match);
1067         set_to_cap_if_null(ops, audit_rule_free);
1068 #endif
1069 }