blob: 51fd30192c085b08049f93d8d3f8ca3d7ff99ead [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070018#include <linux/lsm_hooks.h>
Casey Schaufler6d3dc072008-12-31 12:54:12 -050019#include <linux/in.h>
Casey Schaufler21abb1e2015-07-22 14:25:31 -070020#if IS_ENABLED(CONFIG_IPV6)
21#include <linux/in6.h>
22#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -080023#include <net/netlabel.h>
Etienne Basset7198e2e2009-03-24 20:53:24 +010024#include <linux/list.h>
25#include <linux/rculist.h>
Etienne Bassetecfcc532009-04-08 20:40:06 +020026#include <linux/lsm_audit.h>
Casey Schauflere114e472008-02-04 22:29:50 -080027
28/*
Casey Schaufler21abb1e2015-07-22 14:25:31 -070029 * Use IPv6 port labeling if IPv6 is enabled and secmarks
30 * are not being used.
31 */
32#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
33#define SMACK_IPV6_PORT_LABELING 1
34#endif
35
36#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
37#define SMACK_IPV6_SECMARK_LABELING 1
38#endif
39
40/*
Casey Schauflerf7112e62012-05-06 15:22:02 -070041 * Smack labels were limited to 23 characters for a long time.
42 */
43#define SMK_LABELLEN 24
44#define SMK_LONGLABEL 256
45
46/*
Casey Schauflere114e472008-02-04 22:29:50 -080047 * This is the repository for labels seen so that it is
48 * not necessary to keep allocating tiny chuncks of memory
49 * and so that they can be shared.
50 *
51 * Labels are never modified in place. Anytime a label
52 * is imported (e.g. xattrset on a file) the list is checked
53 * for it and it is added if it doesn't exist. The address
54 * is passed out in either case. Entries are added, but
55 * never deleted.
56 *
57 * Since labels are hanging around anyway it doesn't
58 * hurt to maintain a secid for those awkward situations
59 * where kernel components that ought to use LSM independent
60 * interfaces don't. The secid should go away when all of
61 * these components have been repaired.
62 *
Casey Schauflerf7112e62012-05-06 15:22:02 -070063 * The cipso value associated with the label gets stored here, too.
Casey Schaufler272cd7a2011-09-20 12:24:36 -070064 *
65 * Keep the access rules for this subject label here so that
66 * the entire set of rules does not need to be examined every
67 * time.
Casey Schauflere114e472008-02-04 22:29:50 -080068 */
69struct smack_known {
Casey Schauflerf7112e62012-05-06 15:22:02 -070070 struct list_head list;
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +020071 struct hlist_node smk_hashed;
Casey Schauflerf7112e62012-05-06 15:22:02 -070072 char *smk_known;
73 u32 smk_secid;
74 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
75 struct list_head smk_rules; /* access rules */
76 struct mutex smk_rules_lock; /* lock for rules */
Casey Schauflere114e472008-02-04 22:29:50 -080077};
78
79/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -070080 * Maximum number of bytes for the levels in a CIPSO IP option.
81 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
82 * bigger than can be used, and 24 is the next lower multiple
83 * of 8, and there are too many issues if there isn't space set
84 * aside for the terminating null byte.
85 */
86#define SMK_CIPSOLEN 24
87
88struct superblock_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020089 struct smack_known *smk_root;
90 struct smack_known *smk_floor;
91 struct smack_known *smk_hat;
92 struct smack_known *smk_default;
Seth Forshee9f50eda2015-09-23 15:16:06 -050093 int smk_flags;
Casey Schaufler2f823ff2013-05-22 18:43:03 -070094};
95
Seth Forshee9f50eda2015-09-23 15:16:06 -050096/*
97 * Superblock flags
98 */
99#define SMK_SB_INITIALIZED 0x01
100#define SMK_SB_UNTRUSTED 0x02
101
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700102struct socket_smack {
103 struct smack_known *smk_out; /* outbound label */
Casey Schaufler54e70ec2014-04-10 16:37:08 -0700104 struct smack_known *smk_in; /* inbound label */
105 struct smack_known *smk_packet; /* TCP peer label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700106};
107
108/*
109 * Inode smack data
110 */
111struct inode_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 struct smack_known *smk_inode; /* label of the fso */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700113 struct smack_known *smk_task; /* label of the task */
114 struct smack_known *smk_mmap; /* label of the mmap domain */
115 struct mutex smk_lock; /* initialization lock */
116 int smk_flags; /* smack inode flags */
117};
118
119struct task_smack {
120 struct smack_known *smk_task; /* label for access control */
121 struct smack_known *smk_forked; /* label when forked */
122 struct list_head smk_rules; /* per task access rules */
123 struct mutex smk_rules_lock; /* lock for the rules */
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200124 struct list_head smk_relabel; /* transit allowed labels */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700125};
126
127#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
128#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
129#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700130#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700131
132/*
133 * A label access rule.
134 */
135struct smack_rule {
136 struct list_head list;
137 struct smack_known *smk_subject;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138 struct smack_known *smk_object;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700139 int smk_access;
140};
141
142/*
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700143 * An entry in the table identifying IPv4 hosts.
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700144 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700145struct smk_net4addr {
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700146 struct list_head list;
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700147 struct in_addr smk_host; /* network address */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700148 struct in_addr smk_mask; /* network mask */
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700149 int smk_masks; /* mask size */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200150 struct smack_known *smk_label; /* label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700151};
152
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700153#if IS_ENABLED(CONFIG_IPV6)
154/*
155 * An entry in the table identifying IPv6 hosts.
156 */
157struct smk_net6addr {
158 struct list_head list;
159 struct in6_addr smk_host; /* network address */
160 struct in6_addr smk_mask; /* network mask */
161 int smk_masks; /* mask size */
162 struct smack_known *smk_label; /* label */
163};
164#endif /* CONFIG_IPV6 */
165
166#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700167/*
168 * An entry in the table identifying ports.
169 */
170struct smk_port_label {
171 struct list_head list;
172 struct sock *smk_sock; /* socket initialized on */
173 unsigned short smk_port; /* the port number */
Casey Schaufler54e70ec2014-04-10 16:37:08 -0700174 struct smack_known *smk_in; /* inbound label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700175 struct smack_known *smk_out; /* outgoing label */
176};
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700177#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700178
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200179struct smack_known_list_elem {
Rafal Krypac0d77c82015-06-02 11:23:48 +0200180 struct list_head list;
181 struct smack_known *smk_label;
182};
183
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530184/* Super block security struct flags for mount options */
185#define FSDEFAULT_MNT 0x01
186#define FSFLOOR_MNT 0x02
187#define FSHAT_MNT 0x04
188#define FSROOT_MNT 0x08
189#define FSTRANS_MNT 0x10
190
191#define NUM_SMK_MNT_OPTS 5
192
193enum {
194 Opt_error = -1,
195 Opt_fsdefault = 1,
196 Opt_fsfloor = 2,
197 Opt_fshat = 3,
198 Opt_fsroot = 4,
199 Opt_fstransmute = 5,
200};
201
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700202/*
Casey Schauflere114e472008-02-04 22:29:50 -0800203 * Mount options
204 */
205#define SMK_FSDEFAULT "smackfsdef="
206#define SMK_FSFLOOR "smackfsfloor="
207#define SMK_FSHAT "smackfshat="
208#define SMK_FSROOT "smackfsroot="
Casey Schauflere830b392013-05-22 18:43:07 -0700209#define SMK_FSTRANS "smackfstransmute="
Casey Schauflere114e472008-02-04 22:29:50 -0800210
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700211#define SMACK_DELETE_OPTION "-DELETE"
Etienne Basset43031542009-03-27 17:11:01 -0400212#define SMACK_CIPSO_OPTION "-CIPSO"
213
Casey Schauflere114e472008-02-04 22:29:50 -0800214/*
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500215 * How communications on this socket are treated.
216 * Usually it's determined by the underlying netlabel code
217 * but there are certain cases, including single label hosts
218 * and potentially single label interfaces for which the
219 * treatment can not be known in advance.
220 *
221 * The possibility of additional labeling schemes being
222 * introduced in the future exists as well.
223 */
224#define SMACK_UNLABELED_SOCKET 0
225#define SMACK_CIPSO_SOCKET 1
226
227/*
Casey Schauflere114e472008-02-04 22:29:50 -0800228 * CIPSO defaults.
229 */
230#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500231#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
Casey Schauflere114e472008-02-04 22:29:50 -0800232#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
Casey Schauflerf7112e62012-05-06 15:22:02 -0700233#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
Casey Schauflere114e472008-02-04 22:29:50 -0800234#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
Casey Schaufler677264e2013-06-28 13:47:07 -0700235/*
236 * CIPSO 2.2 standard is 239, but Smack wants to use the
237 * categories in a structured way that limits the value to
238 * the bits in 23 bytes, hence the unusual number.
239 */
240#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
Casey Schauflere114e472008-02-04 22:29:50 -0800241
242/*
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100243 * Ptrace rules
244 */
245#define SMACK_PTRACE_DEFAULT 0
246#define SMACK_PTRACE_EXACT 1
247#define SMACK_PTRACE_DRACONIAN 2
248#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
249
250/*
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700251 * Flags for untraditional access modes.
252 * It shouldn't be necessary to avoid conflicts with definitions
253 * in fs.h, but do so anyway.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200254 */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700255#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
256#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
Casey Schauflerd166c802014-08-27 14:51:27 -0700257#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700258
Casey Schauflerc60b9062016-08-30 10:31:39 -0700259/*
260 * The policy for delivering signals is configurable.
261 * It is usually "write", but can be "append".
262 */
263#ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
264#define MAY_DELIVER MAY_APPEND /* Signal delivery requires append */
265#else
266#define MAY_DELIVER MAY_WRITE /* Signal delivery requires write */
267#endif
268
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700269#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
270#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
271#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
272
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200273/*
Casey Schauflere114e472008-02-04 22:29:50 -0800274 * Just to make the common cases easier to deal with
275 */
Casey Schauflere114e472008-02-04 22:29:50 -0800276#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
Casey Schauflere114e472008-02-04 22:29:50 -0800277#define MAY_READWRITE (MAY_READ | MAY_WRITE)
278#define MAY_NOT 0
279
280/*
Casey Schauflerd166c802014-08-27 14:51:27 -0700281 * Number of access types used by Smack (rwxatlb)
Etienne Bassetecfcc532009-04-08 20:40:06 +0200282 */
Casey Schauflerd166c802014-08-27 14:51:27 -0700283#define SMK_NUM_ACCESS_TYPE 7
Etienne Bassetecfcc532009-04-08 20:40:06 +0200284
Eric Paris3b3b0e42012-04-03 09:37:02 -0700285/* SMACK data */
286struct smack_audit_data {
287 const char *function;
288 char *subject;
289 char *object;
290 char *request;
291 int result;
292};
293
Etienne Bassetecfcc532009-04-08 20:40:06 +0200294/*
295 * Smack audit data; is empty if CONFIG_AUDIT not set
296 * to save some stack
297 */
298struct smk_audit_info {
299#ifdef CONFIG_AUDIT
300 struct common_audit_data a;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700301 struct smack_audit_data sad;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200302#endif
303};
Casey Schauflere114e472008-02-04 22:29:50 -0800304
305/*
306 * These functions are in smack_access.c
307 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800308int smk_access_entry(char *, char *, struct list_head *);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200309int smk_access(struct smack_known *, struct smack_known *,
310 int, struct smk_audit_info *);
311int smk_tskacc(struct task_smack *, struct smack_known *,
312 u32, struct smk_audit_info *);
313int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700314struct smack_known *smack_from_secid(const u32);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700315char *smk_parse_smack(const char *string, int len);
316int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
Casey Schauflere114e472008-02-04 22:29:50 -0800317struct smack_known *smk_import_entry(const char *, int);
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200318void smk_insert_entry(struct smack_known *skp);
Casey Schaufler272cd7a2011-09-20 12:24:36 -0700319struct smack_known *smk_find_entry(const char *);
Rafal Krypac0d77c82015-06-02 11:23:48 +0200320int smack_privileged(int cap);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200321void smk_destroy_label_list(struct list_head *list);
Casey Schauflere114e472008-02-04 22:29:50 -0800322
323/*
324 * Shared data.
325 */
Casey Schaufler69f287a2014-12-12 17:08:40 -0800326extern int smack_enabled;
Casey Schauflere114e472008-02-04 22:29:50 -0800327extern int smack_cipso_direct;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700328extern int smack_cipso_mapped;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700329extern struct smack_known *smack_net_ambient;
Casey Schaufler00f84f32013-12-23 11:07:10 -0800330extern struct smack_known *smack_syslog_label;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700331#ifdef CONFIG_SECURITY_SMACK_BRINGUP
332extern struct smack_known *smack_unconfined;
333#endif
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100334extern int smack_ptrace_rule;
Casey Schauflere114e472008-02-04 22:29:50 -0800335
Casey Schauflere114e472008-02-04 22:29:50 -0800336extern struct smack_known smack_known_floor;
337extern struct smack_known smack_known_hat;
338extern struct smack_known smack_known_huh;
339extern struct smack_known smack_known_invalid;
340extern struct smack_known smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500341extern struct smack_known smack_known_web;
Casey Schauflere114e472008-02-04 22:29:50 -0800342
Casey Schauflerf7112e62012-05-06 15:22:02 -0700343extern struct mutex smack_known_lock;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100344extern struct list_head smack_known_list;
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700345extern struct list_head smk_net4addr_list;
346#if IS_ENABLED(CONFIG_IPV6)
347extern struct list_head smk_net6addr_list;
348#endif /* CONFIG_IPV6 */
Etienne Basset7198e2e2009-03-24 20:53:24 +0100349
Rafal Krypac0d77c82015-06-02 11:23:48 +0200350extern struct mutex smack_onlycap_lock;
351extern struct list_head smack_onlycap_list;
352
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200353#define SMACK_HASH_SLOTS 16
354extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
355
Casey Schauflere114e472008-02-04 22:29:50 -0800356/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200357 * Is the directory transmuting?
358 */
359static inline int smk_inode_transmutable(const struct inode *isp)
360{
361 struct inode_smack *sip = isp->i_security;
362 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
363}
364
365/*
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200366 * Present a pointer to the smack label entry in an inode blob.
Casey Schauflere114e472008-02-04 22:29:50 -0800367 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200368static inline struct smack_known *smk_of_inode(const struct inode *isp)
Casey Schauflere114e472008-02-04 22:29:50 -0800369{
370 struct inode_smack *sip = isp->i_security;
371 return sip->smk_inode;
372}
373
Etienne Bassetecfcc532009-04-08 20:40:06 +0200374/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700375 * Present a pointer to the smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800376 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700377static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800378{
379 return tsp->smk_task;
380}
381
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300382static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
383{
384 struct smack_known *skp;
385
386 rcu_read_lock();
387 skp = smk_of_task(__task_cred(t)->security);
388 rcu_read_unlock();
389 return skp;
390}
391
Casey Schaufler676dac42010-12-02 06:43:39 -0800392/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700393 * Present a pointer to the forked smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800394 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700395static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800396{
397 return tsp->smk_forked;
398}
399
400/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200401 * Present a pointer to the smack label in the current task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800402 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700403static inline struct smack_known *smk_of_current(void)
Casey Schaufler676dac42010-12-02 06:43:39 -0800404{
405 return smk_of_task(current_security());
406}
407
408/*
Etienne Bassetecfcc532009-04-08 20:40:06 +0200409 * logging functions
410 */
411#define SMACK_AUDIT_DENIED 0x1
412#define SMACK_AUDIT_ACCEPT 0x2
413extern int log_policy;
414
415void smack_log(char *subject_label, char *object_label,
416 int request,
417 int result, struct smk_audit_info *auditdata);
418
419#ifdef CONFIG_AUDIT
420
421/*
422 * some inline functions to set up audit data
423 * they do nothing if CONFIG_AUDIT is not set
424 *
425 */
426static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
427 char type)
428{
Eric Paris50c205f2012-04-04 15:01:43 -0400429 memset(&a->sad, 0, sizeof(a->sad));
Etienne Bassetecfcc532009-04-08 20:40:06 +0200430 a->a.type = type;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700431 a->a.smack_audit_data = &a->sad;
432 a->a.smack_audit_data->function = func;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200433}
434
Eric Paris48c62af2012-04-02 13:15:44 -0400435static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
436 char type, struct lsm_network_audit *net)
437{
438 smk_ad_init(a, func, type);
439 memset(net, 0, sizeof(*net));
440 a->a.u.net = net;
441}
442
Etienne Bassetecfcc532009-04-08 20:40:06 +0200443static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
444 struct task_struct *t)
445{
446 a->a.u.tsk = t;
447}
448static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
449 struct dentry *d)
450{
Eric Parisa2694342011-04-25 13:10:27 -0400451 a->a.u.dentry = d;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200452}
453static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
454 struct inode *i)
455{
Eric Parisf48b7392011-04-25 12:54:27 -0400456 a->a.u.inode = i;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200457}
458static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
459 struct path p)
460{
Eric Parisf48b7392011-04-25 12:54:27 -0400461 a->a.u.path = p;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200462}
463static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
464 struct sock *sk)
465{
Eric Paris48c62af2012-04-02 13:15:44 -0400466 a->a.u.net->sk = sk;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200467}
468
469#else /* no AUDIT */
470
471static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
472 char type)
473{
474}
475static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
476 struct task_struct *t)
477{
478}
479static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
480 struct dentry *d)
481{
482}
483static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
484 struct vfsmount *m)
485{
486}
487static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
488 struct inode *i)
489{
490}
491static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
492 struct path p)
493{
494}
495static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
496 struct sock *sk)
497{
498}
499#endif
500
Casey Schauflere114e472008-02-04 22:29:50 -0800501#endif /* _SECURITY_SMACK_H */