1/*
2 *  Capabilities Linux Security Module
3 *
4 *  This is the default security module in case no other module is loaded.
5 *
6 *	This program is free software; you can redistribute it and/or modify
7 *	it under the terms of the GNU General Public License as published by
8 *	the Free Software Foundation; either version 2 of the License, or
9 *	(at your option) any later version.
10 *
11 */
12
13#include <linux/security.h>
14
15static int cap_binder_set_context_mgr(struct task_struct *mgr)
16{
17	return 0;
18}
19
20static int cap_binder_transaction(struct task_struct *from, struct task_struct *to)
21{
22	return 0;
23}
24
25static int cap_binder_transfer_binder(struct task_struct *from, struct task_struct *to)
26{
27	return 0;
28}
29
30static int cap_binder_transfer_file(struct task_struct *from, struct task_struct *to, struct file *file)
31{
32	return 0;
33}
34
35static int cap_syslog(int type)
36{
37	return 0;
38}
39
40static int cap_quotactl(int cmds, int type, int id, struct super_block *sb)
41{
42	return 0;
43}
44
45static int cap_quota_on(struct dentry *dentry)
46{
47	return 0;
48}
49
50static int cap_bprm_check_security(struct linux_binprm *bprm)
51{
52	return 0;
53}
54
55static void cap_bprm_committing_creds(struct linux_binprm *bprm)
56{
57}
58
59static void cap_bprm_committed_creds(struct linux_binprm *bprm)
60{
61}
62
63static int cap_sb_alloc_security(struct super_block *sb)
64{
65	return 0;
66}
67
68static void cap_sb_free_security(struct super_block *sb)
69{
70}
71
72static int cap_sb_copy_data(char *orig, char *copy)
73{
74	return 0;
75}
76
77static int cap_sb_remount(struct super_block *sb, void *data)
78{
79	return 0;
80}
81
82static int cap_sb_kern_mount(struct super_block *sb, int flags, void *data)
83{
84	return 0;
85}
86
87static int cap_sb_show_options(struct seq_file *m, struct super_block *sb)
88{
89	return 0;
90}
91
92static int cap_sb_statfs(struct dentry *dentry)
93{
94	return 0;
95}
96
97static int cap_sb_mount(const char *dev_name, struct path *path,
98			const char *type, unsigned long flags, void *data)
99{
100	return 0;
101}
102
103static int cap_sb_umount(struct vfsmount *mnt, int flags)
104{
105	return 0;
106}
107
108static int cap_sb_pivotroot(struct path *old_path, struct path *new_path)
109{
110	return 0;
111}
112
113static int cap_sb_set_mnt_opts(struct super_block *sb,
114			       struct security_mnt_opts *opts,
115			       unsigned long kern_flags,
116			       unsigned long *set_kern_flags)
117
118{
119	if (unlikely(opts->num_mnt_opts))
120		return -EOPNOTSUPP;
121	return 0;
122}
123
124static int cap_sb_clone_mnt_opts(const struct super_block *oldsb,
125				  struct super_block *newsb)
126{
127	return 0;
128}
129
130static int cap_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
131{
132	return 0;
133}
134
135static int cap_dentry_init_security(struct dentry *dentry, int mode,
136					struct qstr *name, void **ctx,
137					u32 *ctxlen)
138{
139	return -EOPNOTSUPP;
140}
141
142static int cap_inode_alloc_security(struct inode *inode)
143{
144	return 0;
145}
146
147static void cap_inode_free_security(struct inode *inode)
148{
149}
150
151static int cap_inode_init_security(struct inode *inode, struct inode *dir,
152				   const struct qstr *qstr, const char **name,
153				   void **value, size_t *len)
154{
155	return -EOPNOTSUPP;
156}
157
158static int cap_inode_create(struct inode *inode, struct dentry *dentry,
159			    umode_t mask)
160{
161	return 0;
162}
163
164static int cap_inode_link(struct dentry *old_dentry, struct inode *inode,
165			  struct dentry *new_dentry)
166{
167	return 0;
168}
169
170static int cap_inode_unlink(struct inode *inode, struct dentry *dentry)
171{
172	return 0;
173}
174
175static int cap_inode_symlink(struct inode *inode, struct dentry *dentry,
176			     const char *name)
177{
178	return 0;
179}
180
181static int cap_inode_mkdir(struct inode *inode, struct dentry *dentry,
182			   umode_t mask)
183{
184	return 0;
185}
186
187static int cap_inode_rmdir(struct inode *inode, struct dentry *dentry)
188{
189	return 0;
190}
191
192static int cap_inode_mknod(struct inode *inode, struct dentry *dentry,
193			   umode_t mode, dev_t dev)
194{
195	return 0;
196}
197
198static int cap_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
199			    struct inode *new_inode, struct dentry *new_dentry)
200{
201	return 0;
202}
203
204static int cap_inode_readlink(struct dentry *dentry)
205{
206	return 0;
207}
208
209static int cap_inode_follow_link(struct dentry *dentry,
210				 struct nameidata *nameidata)
211{
212	return 0;
213}
214
215static int cap_inode_permission(struct inode *inode, int mask)
216{
217	return 0;
218}
219
220static int cap_inode_setattr(struct dentry *dentry, struct iattr *iattr)
221{
222	return 0;
223}
224
225static int cap_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
226{
227	return 0;
228}
229
230static void cap_inode_post_setxattr(struct dentry *dentry, const char *name,
231				    const void *value, size_t size, int flags)
232{
233}
234
235static int cap_inode_getxattr(struct dentry *dentry, const char *name)
236{
237	return 0;
238}
239
240static int cap_inode_listxattr(struct dentry *dentry)
241{
242	return 0;
243}
244
245static int cap_inode_getsecurity(const struct inode *inode, const char *name,
246				 void **buffer, bool alloc)
247{
248	return -EOPNOTSUPP;
249}
250
251static int cap_inode_setsecurity(struct inode *inode, const char *name,
252				 const void *value, size_t size, int flags)
253{
254	return -EOPNOTSUPP;
255}
256
257static int cap_inode_listsecurity(struct inode *inode, char *buffer,
258				  size_t buffer_size)
259{
260	return 0;
261}
262
263static void cap_inode_getsecid(const struct inode *inode, u32 *secid)
264{
265	*secid = 0;
266}
267
268#ifdef CONFIG_SECURITY_PATH
269static int cap_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
270			  unsigned int dev)
271{
272	return 0;
273}
274
275static int cap_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
276{
277	return 0;
278}
279
280static int cap_path_rmdir(struct path *dir, struct dentry *dentry)
281{
282	return 0;
283}
284
285static int cap_path_unlink(struct path *dir, struct dentry *dentry)
286{
287	return 0;
288}
289
290static int cap_path_symlink(struct path *dir, struct dentry *dentry,
291			    const char *old_name)
292{
293	return 0;
294}
295
296static int cap_path_link(struct dentry *old_dentry, struct path *new_dir,
297			 struct dentry *new_dentry)
298{
299	return 0;
300}
301
302static int cap_path_rename(struct path *old_path, struct dentry *old_dentry,
303			   struct path *new_path, struct dentry *new_dentry)
304{
305	return 0;
306}
307
308static int cap_path_truncate(struct path *path)
309{
310	return 0;
311}
312
313static int cap_path_chmod(struct path *path, umode_t mode)
314{
315	return 0;
316}
317
318static int cap_path_chown(struct path *path, kuid_t uid, kgid_t gid)
319{
320	return 0;
321}
322
323static int cap_path_chroot(struct path *root)
324{
325	return 0;
326}
327#endif
328
329static int cap_file_permission(struct file *file, int mask)
330{
331	return 0;
332}
333
334static int cap_file_alloc_security(struct file *file)
335{
336	return 0;
337}
338
339static void cap_file_free_security(struct file *file)
340{
341}
342
343static int cap_file_ioctl(struct file *file, unsigned int command,
344			  unsigned long arg)
345{
346	return 0;
347}
348
349static int cap_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
350			     unsigned long prot)
351{
352	return 0;
353}
354
355static int cap_file_lock(struct file *file, unsigned int cmd)
356{
357	return 0;
358}
359
360static int cap_file_fcntl(struct file *file, unsigned int cmd,
361			  unsigned long arg)
362{
363	return 0;
364}
365
366static void cap_file_set_fowner(struct file *file)
367{
368	return;
369}
370
371static int cap_file_send_sigiotask(struct task_struct *tsk,
372				   struct fown_struct *fown, int sig)
373{
374	return 0;
375}
376
377static int cap_file_receive(struct file *file)
378{
379	return 0;
380}
381
382static int cap_file_open(struct file *file, const struct cred *cred)
383{
384	return 0;
385}
386
387static int cap_task_create(unsigned long clone_flags)
388{
389	return 0;
390}
391
392static void cap_task_free(struct task_struct *task)
393{
394}
395
396static int cap_cred_alloc_blank(struct cred *cred, gfp_t gfp)
397{
398	return 0;
399}
400
401static void cap_cred_free(struct cred *cred)
402{
403}
404
405static int cap_cred_prepare(struct cred *new, const struct cred *old, gfp_t gfp)
406{
407	return 0;
408}
409
410static void cap_cred_transfer(struct cred *new, const struct cred *old)
411{
412}
413
414static int cap_kernel_act_as(struct cred *new, u32 secid)
415{
416	return 0;
417}
418
419static int cap_kernel_create_files_as(struct cred *new, struct inode *inode)
420{
421	return 0;
422}
423
424static int cap_kernel_fw_from_file(struct file *file, char *buf, size_t size)
425{
426	return 0;
427}
428
429static int cap_kernel_module_request(char *kmod_name)
430{
431	return 0;
432}
433
434static int cap_kernel_module_from_file(struct file *file)
435{
436	return 0;
437}
438
439static int cap_task_setpgid(struct task_struct *p, pid_t pgid)
440{
441	return 0;
442}
443
444static int cap_task_getpgid(struct task_struct *p)
445{
446	return 0;
447}
448
449static int cap_task_getsid(struct task_struct *p)
450{
451	return 0;
452}
453
454static void cap_task_getsecid(struct task_struct *p, u32 *secid)
455{
456	*secid = 0;
457}
458
459static int cap_task_getioprio(struct task_struct *p)
460{
461	return 0;
462}
463
464static int cap_task_setrlimit(struct task_struct *p, unsigned int resource,
465		struct rlimit *new_rlim)
466{
467	return 0;
468}
469
470static int cap_task_getscheduler(struct task_struct *p)
471{
472	return 0;
473}
474
475static int cap_task_movememory(struct task_struct *p)
476{
477	return 0;
478}
479
480static int cap_task_wait(struct task_struct *p)
481{
482	return 0;
483}
484
485static int cap_task_kill(struct task_struct *p, struct siginfo *info,
486			 int sig, u32 secid)
487{
488	return 0;
489}
490
491static void cap_task_to_inode(struct task_struct *p, struct inode *inode)
492{
493}
494
495static int cap_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
496{
497	return 0;
498}
499
500static void cap_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
501{
502	*secid = 0;
503}
504
505static int cap_msg_msg_alloc_security(struct msg_msg *msg)
506{
507	return 0;
508}
509
510static void cap_msg_msg_free_security(struct msg_msg *msg)
511{
512}
513
514static int cap_msg_queue_alloc_security(struct msg_queue *msq)
515{
516	return 0;
517}
518
519static void cap_msg_queue_free_security(struct msg_queue *msq)
520{
521}
522
523static int cap_msg_queue_associate(struct msg_queue *msq, int msqflg)
524{
525	return 0;
526}
527
528static int cap_msg_queue_msgctl(struct msg_queue *msq, int cmd)
529{
530	return 0;
531}
532
533static int cap_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
534				int msgflg)
535{
536	return 0;
537}
538
539static int cap_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
540				struct task_struct *target, long type, int mode)
541{
542	return 0;
543}
544
545static int cap_shm_alloc_security(struct shmid_kernel *shp)
546{
547	return 0;
548}
549
550static void cap_shm_free_security(struct shmid_kernel *shp)
551{
552}
553
554static int cap_shm_associate(struct shmid_kernel *shp, int shmflg)
555{
556	return 0;
557}
558
559static int cap_shm_shmctl(struct shmid_kernel *shp, int cmd)
560{
561	return 0;
562}
563
564static int cap_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
565			 int shmflg)
566{
567	return 0;
568}
569
570static int cap_sem_alloc_security(struct sem_array *sma)
571{
572	return 0;
573}
574
575static void cap_sem_free_security(struct sem_array *sma)
576{
577}
578
579static int cap_sem_associate(struct sem_array *sma, int semflg)
580{
581	return 0;
582}
583
584static int cap_sem_semctl(struct sem_array *sma, int cmd)
585{
586	return 0;
587}
588
589static int cap_sem_semop(struct sem_array *sma, struct sembuf *sops,
590			 unsigned nsops, int alter)
591{
592	return 0;
593}
594
595#ifdef CONFIG_SECURITY_NETWORK
596static int cap_unix_stream_connect(struct sock *sock, struct sock *other,
597				   struct sock *newsk)
598{
599	return 0;
600}
601
602static int cap_unix_may_send(struct socket *sock, struct socket *other)
603{
604	return 0;
605}
606
607static int cap_socket_create(int family, int type, int protocol, int kern)
608{
609	return 0;
610}
611
612static int cap_socket_post_create(struct socket *sock, int family, int type,
613				  int protocol, int kern)
614{
615	return 0;
616}
617
618static int cap_socket_bind(struct socket *sock, struct sockaddr *address,
619			   int addrlen)
620{
621	return 0;
622}
623
624static int cap_socket_connect(struct socket *sock, struct sockaddr *address,
625			      int addrlen)
626{
627	return 0;
628}
629
630static int cap_socket_listen(struct socket *sock, int backlog)
631{
632	return 0;
633}
634
635static int cap_socket_accept(struct socket *sock, struct socket *newsock)
636{
637	return 0;
638}
639
640static int cap_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
641{
642	return 0;
643}
644
645static int cap_socket_recvmsg(struct socket *sock, struct msghdr *msg,
646			      int size, int flags)
647{
648	return 0;
649}
650
651static int cap_socket_getsockname(struct socket *sock)
652{
653	return 0;
654}
655
656static int cap_socket_getpeername(struct socket *sock)
657{
658	return 0;
659}
660
661static int cap_socket_setsockopt(struct socket *sock, int level, int optname)
662{
663	return 0;
664}
665
666static int cap_socket_getsockopt(struct socket *sock, int level, int optname)
667{
668	return 0;
669}
670
671static int cap_socket_shutdown(struct socket *sock, int how)
672{
673	return 0;
674}
675
676static int cap_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
677{
678	return 0;
679}
680
681static int cap_socket_getpeersec_stream(struct socket *sock,
682					char __user *optval,
683					int __user *optlen, unsigned len)
684{
685	return -ENOPROTOOPT;
686}
687
688static int cap_socket_getpeersec_dgram(struct socket *sock,
689				       struct sk_buff *skb, u32 *secid)
690{
691	return -ENOPROTOOPT;
692}
693
694static int cap_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
695{
696	return 0;
697}
698
699static void cap_sk_free_security(struct sock *sk)
700{
701}
702
703static void cap_sk_clone_security(const struct sock *sk, struct sock *newsk)
704{
705}
706
707static void cap_sk_getsecid(struct sock *sk, u32 *secid)
708{
709}
710
711static void cap_sock_graft(struct sock *sk, struct socket *parent)
712{
713}
714
715static int cap_inet_conn_request(struct sock *sk, struct sk_buff *skb,
716				 struct request_sock *req)
717{
718	return 0;
719}
720
721static void cap_inet_csk_clone(struct sock *newsk,
722			       const struct request_sock *req)
723{
724}
725
726static void cap_inet_conn_established(struct sock *sk, struct sk_buff *skb)
727{
728}
729
730static int cap_secmark_relabel_packet(u32 secid)
731{
732	return 0;
733}
734
735static void cap_secmark_refcount_inc(void)
736{
737}
738
739static void cap_secmark_refcount_dec(void)
740{
741}
742
743static void cap_req_classify_flow(const struct request_sock *req,
744				  struct flowi *fl)
745{
746}
747
748static int cap_tun_dev_alloc_security(void **security)
749{
750	return 0;
751}
752
753static void cap_tun_dev_free_security(void *security)
754{
755}
756
757static int cap_tun_dev_create(void)
758{
759	return 0;
760}
761
762static int cap_tun_dev_attach_queue(void *security)
763{
764	return 0;
765}
766
767static int cap_tun_dev_attach(struct sock *sk, void *security)
768{
769	return 0;
770}
771
772static int cap_tun_dev_open(void *security)
773{
774	return 0;
775}
776
777static void cap_skb_owned_by(struct sk_buff *skb, struct sock *sk)
778{
779}
780
781#endif	/* CONFIG_SECURITY_NETWORK */
782
783#ifdef CONFIG_SECURITY_NETWORK_XFRM
784static int cap_xfrm_policy_alloc_security(struct xfrm_sec_ctx **ctxp,
785					  struct xfrm_user_sec_ctx *sec_ctx,
786					  gfp_t gfp)
787{
788	return 0;
789}
790
791static int cap_xfrm_policy_clone_security(struct xfrm_sec_ctx *old_ctx,
792					  struct xfrm_sec_ctx **new_ctxp)
793{
794	return 0;
795}
796
797static void cap_xfrm_policy_free_security(struct xfrm_sec_ctx *ctx)
798{
799}
800
801static int cap_xfrm_policy_delete_security(struct xfrm_sec_ctx *ctx)
802{
803	return 0;
804}
805
806static int cap_xfrm_state_alloc(struct xfrm_state *x,
807				struct xfrm_user_sec_ctx *sec_ctx)
808{
809	return 0;
810}
811
812static int cap_xfrm_state_alloc_acquire(struct xfrm_state *x,
813					struct xfrm_sec_ctx *polsec,
814					u32 secid)
815{
816	return 0;
817}
818
819static void cap_xfrm_state_free_security(struct xfrm_state *x)
820{
821}
822
823static int cap_xfrm_state_delete_security(struct xfrm_state *x)
824{
825	return 0;
826}
827
828static int cap_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 sk_sid, u8 dir)
829{
830	return 0;
831}
832
833static int cap_xfrm_state_pol_flow_match(struct xfrm_state *x,
834					 struct xfrm_policy *xp,
835					 const struct flowi *fl)
836{
837	return 1;
838}
839
840static int cap_xfrm_decode_session(struct sk_buff *skb, u32 *fl, int ckall)
841{
842	return 0;
843}
844
845#endif /* CONFIG_SECURITY_NETWORK_XFRM */
846static void cap_d_instantiate(struct dentry *dentry, struct inode *inode)
847{
848}
849
850static int cap_getprocattr(struct task_struct *p, char *name, char **value)
851{
852	return -EINVAL;
853}
854
855static int cap_setprocattr(struct task_struct *p, char *name, void *value,
856			   size_t size)
857{
858	return -EINVAL;
859}
860
861static int cap_ismaclabel(const char *name)
862{
863	return 0;
864}
865
866static int cap_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
867{
868	return -EOPNOTSUPP;
869}
870
871static int cap_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
872{
873	*secid = 0;
874	return 0;
875}
876
877static void cap_release_secctx(char *secdata, u32 seclen)
878{
879}
880
881static int cap_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
882{
883	return 0;
884}
885
886static int cap_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
887{
888	return 0;
889}
890
891static int cap_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
892{
893	return -EOPNOTSUPP;
894}
895#ifdef CONFIG_KEYS
896static int cap_key_alloc(struct key *key, const struct cred *cred,
897			 unsigned long flags)
898{
899	return 0;
900}
901
902static void cap_key_free(struct key *key)
903{
904}
905
906static int cap_key_permission(key_ref_t key_ref, const struct cred *cred,
907			      unsigned perm)
908{
909	return 0;
910}
911
912static int cap_key_getsecurity(struct key *key, char **_buffer)
913{
914	*_buffer = NULL;
915	return 0;
916}
917
918#endif /* CONFIG_KEYS */
919
920#ifdef CONFIG_AUDIT
921static int cap_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
922{
923	return 0;
924}
925
926static int cap_audit_rule_known(struct audit_krule *krule)
927{
928	return 0;
929}
930
931static int cap_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
932				struct audit_context *actx)
933{
934	return 0;
935}
936
937static void cap_audit_rule_free(void *lsmrule)
938{
939}
940#endif /* CONFIG_AUDIT */
941
942#define set_to_cap_if_null(ops, function)				\
943	do {								\
944		if (!ops->function) {					\
945			ops->function = cap_##function;			\
946			pr_debug("Had to override the " #function	\
947				 " security operation with the default.\n");\
948			}						\
949	} while (0)
950
951void __init security_fixup_ops(struct security_operations *ops)
952{
953	set_to_cap_if_null(ops, binder_set_context_mgr);
954	set_to_cap_if_null(ops, binder_transaction);
955	set_to_cap_if_null(ops, binder_transfer_binder);
956	set_to_cap_if_null(ops, binder_transfer_file);
957	set_to_cap_if_null(ops, ptrace_access_check);
958	set_to_cap_if_null(ops, ptrace_traceme);
959	set_to_cap_if_null(ops, capget);
960	set_to_cap_if_null(ops, capset);
961	set_to_cap_if_null(ops, capable);
962	set_to_cap_if_null(ops, quotactl);
963	set_to_cap_if_null(ops, quota_on);
964	set_to_cap_if_null(ops, syslog);
965	set_to_cap_if_null(ops, settime);
966	set_to_cap_if_null(ops, vm_enough_memory);
967	set_to_cap_if_null(ops, bprm_set_creds);
968	set_to_cap_if_null(ops, bprm_committing_creds);
969	set_to_cap_if_null(ops, bprm_committed_creds);
970	set_to_cap_if_null(ops, bprm_check_security);
971	set_to_cap_if_null(ops, bprm_secureexec);
972	set_to_cap_if_null(ops, sb_alloc_security);
973	set_to_cap_if_null(ops, sb_free_security);
974	set_to_cap_if_null(ops, sb_copy_data);
975	set_to_cap_if_null(ops, sb_remount);
976	set_to_cap_if_null(ops, sb_kern_mount);
977	set_to_cap_if_null(ops, sb_show_options);
978	set_to_cap_if_null(ops, sb_statfs);
979	set_to_cap_if_null(ops, sb_mount);
980	set_to_cap_if_null(ops, sb_umount);
981	set_to_cap_if_null(ops, sb_pivotroot);
982	set_to_cap_if_null(ops, sb_set_mnt_opts);
983	set_to_cap_if_null(ops, sb_clone_mnt_opts);
984	set_to_cap_if_null(ops, sb_parse_opts_str);
985	set_to_cap_if_null(ops, dentry_init_security);
986	set_to_cap_if_null(ops, inode_alloc_security);
987	set_to_cap_if_null(ops, inode_free_security);
988	set_to_cap_if_null(ops, inode_init_security);
989	set_to_cap_if_null(ops, inode_create);
990	set_to_cap_if_null(ops, inode_link);
991	set_to_cap_if_null(ops, inode_unlink);
992	set_to_cap_if_null(ops, inode_symlink);
993	set_to_cap_if_null(ops, inode_mkdir);
994	set_to_cap_if_null(ops, inode_rmdir);
995	set_to_cap_if_null(ops, inode_mknod);
996	set_to_cap_if_null(ops, inode_rename);
997	set_to_cap_if_null(ops, inode_readlink);
998	set_to_cap_if_null(ops, inode_follow_link);
999	set_to_cap_if_null(ops, inode_permission);
1000	set_to_cap_if_null(ops, inode_setattr);
1001	set_to_cap_if_null(ops, inode_getattr);
1002	set_to_cap_if_null(ops, inode_setxattr);
1003	set_to_cap_if_null(ops, inode_post_setxattr);
1004	set_to_cap_if_null(ops, inode_getxattr);
1005	set_to_cap_if_null(ops, inode_listxattr);
1006	set_to_cap_if_null(ops, inode_removexattr);
1007	set_to_cap_if_null(ops, inode_need_killpriv);
1008	set_to_cap_if_null(ops, inode_killpriv);
1009	set_to_cap_if_null(ops, inode_getsecurity);
1010	set_to_cap_if_null(ops, inode_setsecurity);
1011	set_to_cap_if_null(ops, inode_listsecurity);
1012	set_to_cap_if_null(ops, inode_getsecid);
1013#ifdef CONFIG_SECURITY_PATH
1014	set_to_cap_if_null(ops, path_mknod);
1015	set_to_cap_if_null(ops, path_mkdir);
1016	set_to_cap_if_null(ops, path_rmdir);
1017	set_to_cap_if_null(ops, path_unlink);
1018	set_to_cap_if_null(ops, path_symlink);
1019	set_to_cap_if_null(ops, path_link);
1020	set_to_cap_if_null(ops, path_rename);
1021	set_to_cap_if_null(ops, path_truncate);
1022	set_to_cap_if_null(ops, path_chmod);
1023	set_to_cap_if_null(ops, path_chown);
1024	set_to_cap_if_null(ops, path_chroot);
1025#endif
1026	set_to_cap_if_null(ops, file_permission);
1027	set_to_cap_if_null(ops, file_alloc_security);
1028	set_to_cap_if_null(ops, file_free_security);
1029	set_to_cap_if_null(ops, file_ioctl);
1030	set_to_cap_if_null(ops, mmap_addr);
1031	set_to_cap_if_null(ops, mmap_file);
1032	set_to_cap_if_null(ops, file_mprotect);
1033	set_to_cap_if_null(ops, file_lock);
1034	set_to_cap_if_null(ops, file_fcntl);
1035	set_to_cap_if_null(ops, file_set_fowner);
1036	set_to_cap_if_null(ops, file_send_sigiotask);
1037	set_to_cap_if_null(ops, file_receive);
1038	set_to_cap_if_null(ops, file_open);
1039	set_to_cap_if_null(ops, task_create);
1040	set_to_cap_if_null(ops, task_free);
1041	set_to_cap_if_null(ops, cred_alloc_blank);
1042	set_to_cap_if_null(ops, cred_free);
1043	set_to_cap_if_null(ops, cred_prepare);
1044	set_to_cap_if_null(ops, cred_transfer);
1045	set_to_cap_if_null(ops, kernel_act_as);
1046	set_to_cap_if_null(ops, kernel_create_files_as);
1047	set_to_cap_if_null(ops, kernel_fw_from_file);
1048	set_to_cap_if_null(ops, kernel_module_request);
1049	set_to_cap_if_null(ops, kernel_module_from_file);
1050	set_to_cap_if_null(ops, task_fix_setuid);
1051	set_to_cap_if_null(ops, task_setpgid);
1052	set_to_cap_if_null(ops, task_getpgid);
1053	set_to_cap_if_null(ops, task_getsid);
1054	set_to_cap_if_null(ops, task_getsecid);
1055	set_to_cap_if_null(ops, task_setnice);
1056	set_to_cap_if_null(ops, task_setioprio);
1057	set_to_cap_if_null(ops, task_getioprio);
1058	set_to_cap_if_null(ops, task_setrlimit);
1059	set_to_cap_if_null(ops, task_setscheduler);
1060	set_to_cap_if_null(ops, task_getscheduler);
1061	set_to_cap_if_null(ops, task_movememory);
1062	set_to_cap_if_null(ops, task_wait);
1063	set_to_cap_if_null(ops, task_kill);
1064	set_to_cap_if_null(ops, task_prctl);
1065	set_to_cap_if_null(ops, task_to_inode);
1066	set_to_cap_if_null(ops, ipc_permission);
1067	set_to_cap_if_null(ops, ipc_getsecid);
1068	set_to_cap_if_null(ops, msg_msg_alloc_security);
1069	set_to_cap_if_null(ops, msg_msg_free_security);
1070	set_to_cap_if_null(ops, msg_queue_alloc_security);
1071	set_to_cap_if_null(ops, msg_queue_free_security);
1072	set_to_cap_if_null(ops, msg_queue_associate);
1073	set_to_cap_if_null(ops, msg_queue_msgctl);
1074	set_to_cap_if_null(ops, msg_queue_msgsnd);
1075	set_to_cap_if_null(ops, msg_queue_msgrcv);
1076	set_to_cap_if_null(ops, shm_alloc_security);
1077	set_to_cap_if_null(ops, shm_free_security);
1078	set_to_cap_if_null(ops, shm_associate);
1079	set_to_cap_if_null(ops, shm_shmctl);
1080	set_to_cap_if_null(ops, shm_shmat);
1081	set_to_cap_if_null(ops, sem_alloc_security);
1082	set_to_cap_if_null(ops, sem_free_security);
1083	set_to_cap_if_null(ops, sem_associate);
1084	set_to_cap_if_null(ops, sem_semctl);
1085	set_to_cap_if_null(ops, sem_semop);
1086	set_to_cap_if_null(ops, netlink_send);
1087	set_to_cap_if_null(ops, d_instantiate);
1088	set_to_cap_if_null(ops, getprocattr);
1089	set_to_cap_if_null(ops, setprocattr);
1090	set_to_cap_if_null(ops, ismaclabel);
1091	set_to_cap_if_null(ops, secid_to_secctx);
1092	set_to_cap_if_null(ops, secctx_to_secid);
1093	set_to_cap_if_null(ops, release_secctx);
1094	set_to_cap_if_null(ops, inode_notifysecctx);
1095	set_to_cap_if_null(ops, inode_setsecctx);
1096	set_to_cap_if_null(ops, inode_getsecctx);
1097#ifdef CONFIG_SECURITY_NETWORK
1098	set_to_cap_if_null(ops, unix_stream_connect);
1099	set_to_cap_if_null(ops, unix_may_send);
1100	set_to_cap_if_null(ops, socket_create);
1101	set_to_cap_if_null(ops, socket_post_create);
1102	set_to_cap_if_null(ops, socket_bind);
1103	set_to_cap_if_null(ops, socket_connect);
1104	set_to_cap_if_null(ops, socket_listen);
1105	set_to_cap_if_null(ops, socket_accept);
1106	set_to_cap_if_null(ops, socket_sendmsg);
1107	set_to_cap_if_null(ops, socket_recvmsg);
1108	set_to_cap_if_null(ops, socket_getsockname);
1109	set_to_cap_if_null(ops, socket_getpeername);
1110	set_to_cap_if_null(ops, socket_setsockopt);
1111	set_to_cap_if_null(ops, socket_getsockopt);
1112	set_to_cap_if_null(ops, socket_shutdown);
1113	set_to_cap_if_null(ops, socket_sock_rcv_skb);
1114	set_to_cap_if_null(ops, socket_getpeersec_stream);
1115	set_to_cap_if_null(ops, socket_getpeersec_dgram);
1116	set_to_cap_if_null(ops, sk_alloc_security);
1117	set_to_cap_if_null(ops, sk_free_security);
1118	set_to_cap_if_null(ops, sk_clone_security);
1119	set_to_cap_if_null(ops, sk_getsecid);
1120	set_to_cap_if_null(ops, sock_graft);
1121	set_to_cap_if_null(ops, inet_conn_request);
1122	set_to_cap_if_null(ops, inet_csk_clone);
1123	set_to_cap_if_null(ops, inet_conn_established);
1124	set_to_cap_if_null(ops, secmark_relabel_packet);
1125	set_to_cap_if_null(ops, secmark_refcount_inc);
1126	set_to_cap_if_null(ops, secmark_refcount_dec);
1127	set_to_cap_if_null(ops, req_classify_flow);
1128	set_to_cap_if_null(ops, tun_dev_alloc_security);
1129	set_to_cap_if_null(ops, tun_dev_free_security);
1130	set_to_cap_if_null(ops, tun_dev_create);
1131	set_to_cap_if_null(ops, tun_dev_open);
1132	set_to_cap_if_null(ops, tun_dev_attach_queue);
1133	set_to_cap_if_null(ops, tun_dev_attach);
1134	set_to_cap_if_null(ops, skb_owned_by);
1135#endif	/* CONFIG_SECURITY_NETWORK */
1136#ifdef CONFIG_SECURITY_NETWORK_XFRM
1137	set_to_cap_if_null(ops, xfrm_policy_alloc_security);
1138	set_to_cap_if_null(ops, xfrm_policy_clone_security);
1139	set_to_cap_if_null(ops, xfrm_policy_free_security);
1140	set_to_cap_if_null(ops, xfrm_policy_delete_security);
1141	set_to_cap_if_null(ops, xfrm_state_alloc);
1142	set_to_cap_if_null(ops, xfrm_state_alloc_acquire);
1143	set_to_cap_if_null(ops, xfrm_state_free_security);
1144	set_to_cap_if_null(ops, xfrm_state_delete_security);
1145	set_to_cap_if_null(ops, xfrm_policy_lookup);
1146	set_to_cap_if_null(ops, xfrm_state_pol_flow_match);
1147	set_to_cap_if_null(ops, xfrm_decode_session);
1148#endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1149#ifdef CONFIG_KEYS
1150	set_to_cap_if_null(ops, key_alloc);
1151	set_to_cap_if_null(ops, key_free);
1152	set_to_cap_if_null(ops, key_permission);
1153	set_to_cap_if_null(ops, key_getsecurity);
1154#endif	/* CONFIG_KEYS */
1155#ifdef CONFIG_AUDIT
1156	set_to_cap_if_null(ops, audit_rule_init);
1157	set_to_cap_if_null(ops, audit_rule_known);
1158	set_to_cap_if_null(ops, audit_rule_match);
1159	set_to_cap_if_null(ops, audit_rule_free);
1160#endif
1161}
1162