blob: fff0c612bbb77be9f84254753c6b11a7572e4626 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070018#include <linux/lsm_hooks.h>
Casey Schaufler6d3dc072008-12-31 12:54:12 -050019#include <linux/in.h>
Casey Schaufler21abb1e2015-07-22 14:25:31 -070020#if IS_ENABLED(CONFIG_IPV6)
21#include <linux/in6.h>
22#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -080023#include <net/netlabel.h>
Etienne Basset7198e2e2009-03-24 20:53:24 +010024#include <linux/list.h>
25#include <linux/rculist.h>
Etienne Bassetecfcc532009-04-08 20:40:06 +020026#include <linux/lsm_audit.h>
Casey Schauflere114e472008-02-04 22:29:50 -080027
28/*
Casey Schaufler21abb1e2015-07-22 14:25:31 -070029 * Use IPv6 port labeling if IPv6 is enabled and secmarks
30 * are not being used.
31 */
32#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
33#define SMACK_IPV6_PORT_LABELING 1
34#endif
35
36#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
37#define SMACK_IPV6_SECMARK_LABELING 1
38#endif
39
40/*
Casey Schauflerf7112e62012-05-06 15:22:02 -070041 * Smack labels were limited to 23 characters for a long time.
42 */
43#define SMK_LABELLEN 24
44#define SMK_LONGLABEL 256
45
46/*
Casey Schauflere114e472008-02-04 22:29:50 -080047 * This is the repository for labels seen so that it is
48 * not necessary to keep allocating tiny chuncks of memory
49 * and so that they can be shared.
50 *
51 * Labels are never modified in place. Anytime a label
52 * is imported (e.g. xattrset on a file) the list is checked
53 * for it and it is added if it doesn't exist. The address
54 * is passed out in either case. Entries are added, but
55 * never deleted.
56 *
57 * Since labels are hanging around anyway it doesn't
58 * hurt to maintain a secid for those awkward situations
59 * where kernel components that ought to use LSM independent
60 * interfaces don't. The secid should go away when all of
61 * these components have been repaired.
62 *
Casey Schauflerf7112e62012-05-06 15:22:02 -070063 * The cipso value associated with the label gets stored here, too.
Casey Schaufler272cd7a2011-09-20 12:24:36 -070064 *
65 * Keep the access rules for this subject label here so that
66 * the entire set of rules does not need to be examined every
67 * time.
Casey Schauflere114e472008-02-04 22:29:50 -080068 */
69struct smack_known {
Casey Schauflerf7112e62012-05-06 15:22:02 -070070 struct list_head list;
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +020071 struct hlist_node smk_hashed;
Casey Schauflerf7112e62012-05-06 15:22:02 -070072 char *smk_known;
73 u32 smk_secid;
74 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
75 struct list_head smk_rules; /* access rules */
76 struct mutex smk_rules_lock; /* lock for rules */
Casey Schauflere114e472008-02-04 22:29:50 -080077};
78
79/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -070080 * Maximum number of bytes for the levels in a CIPSO IP option.
81 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
82 * bigger than can be used, and 24 is the next lower multiple
83 * of 8, and there are too many issues if there isn't space set
84 * aside for the terminating null byte.
85 */
86#define SMK_CIPSOLEN 24
87
88struct superblock_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020089 struct smack_known *smk_root;
90 struct smack_known *smk_floor;
91 struct smack_known *smk_hat;
92 struct smack_known *smk_default;
93 int smk_initialized;
Casey Schaufler2f823ff2013-05-22 18:43:03 -070094};
95
96struct socket_smack {
97 struct smack_known *smk_out; /* outbound label */
Casey Schaufler54e70ec2014-04-10 16:37:08 -070098 struct smack_known *smk_in; /* inbound label */
99 struct smack_known *smk_packet; /* TCP peer label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700100};
101
102/*
103 * Inode smack data
104 */
105struct inode_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200106 struct smack_known *smk_inode; /* label of the fso */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700107 struct smack_known *smk_task; /* label of the task */
108 struct smack_known *smk_mmap; /* label of the mmap domain */
109 struct mutex smk_lock; /* initialization lock */
110 int smk_flags; /* smack inode flags */
111};
112
113struct task_smack {
114 struct smack_known *smk_task; /* label for access control */
115 struct smack_known *smk_forked; /* label when forked */
116 struct list_head smk_rules; /* per task access rules */
117 struct mutex smk_rules_lock; /* lock for the rules */
118};
119
120#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
121#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
122#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700123#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700124
125/*
126 * A label access rule.
127 */
128struct smack_rule {
129 struct list_head list;
130 struct smack_known *smk_subject;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200131 struct smack_known *smk_object;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700132 int smk_access;
133};
134
135/*
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700136 * An entry in the table identifying IPv4 hosts.
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700137 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700138struct smk_net4addr {
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700139 struct list_head list;
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700140 struct in_addr smk_host; /* network address */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700141 struct in_addr smk_mask; /* network mask */
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700142 int smk_masks; /* mask size */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200143 struct smack_known *smk_label; /* label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700144};
145
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700146#if IS_ENABLED(CONFIG_IPV6)
147/*
148 * An entry in the table identifying IPv6 hosts.
149 */
150struct smk_net6addr {
151 struct list_head list;
152 struct in6_addr smk_host; /* network address */
153 struct in6_addr smk_mask; /* network mask */
154 int smk_masks; /* mask size */
155 struct smack_known *smk_label; /* label */
156};
157#endif /* CONFIG_IPV6 */
158
159#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700160/*
161 * An entry in the table identifying ports.
162 */
163struct smk_port_label {
164 struct list_head list;
165 struct sock *smk_sock; /* socket initialized on */
166 unsigned short smk_port; /* the port number */
Casey Schaufler54e70ec2014-04-10 16:37:08 -0700167 struct smack_known *smk_in; /* inbound label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700168 struct smack_known *smk_out; /* outgoing label */
169};
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700170#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700171
Rafal Krypac0d77c82015-06-02 11:23:48 +0200172struct smack_onlycap {
173 struct list_head list;
174 struct smack_known *smk_label;
175};
176
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530177/* Super block security struct flags for mount options */
178#define FSDEFAULT_MNT 0x01
179#define FSFLOOR_MNT 0x02
180#define FSHAT_MNT 0x04
181#define FSROOT_MNT 0x08
182#define FSTRANS_MNT 0x10
183
184#define NUM_SMK_MNT_OPTS 5
185
186enum {
187 Opt_error = -1,
188 Opt_fsdefault = 1,
189 Opt_fsfloor = 2,
190 Opt_fshat = 3,
191 Opt_fsroot = 4,
192 Opt_fstransmute = 5,
193};
194
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700195/*
Casey Schauflere114e472008-02-04 22:29:50 -0800196 * Mount options
197 */
198#define SMK_FSDEFAULT "smackfsdef="
199#define SMK_FSFLOOR "smackfsfloor="
200#define SMK_FSHAT "smackfshat="
201#define SMK_FSROOT "smackfsroot="
Casey Schauflere830b392013-05-22 18:43:07 -0700202#define SMK_FSTRANS "smackfstransmute="
Casey Schauflere114e472008-02-04 22:29:50 -0800203
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700204#define SMACK_DELETE_OPTION "-DELETE"
Etienne Basset43031542009-03-27 17:11:01 -0400205#define SMACK_CIPSO_OPTION "-CIPSO"
206
Casey Schauflere114e472008-02-04 22:29:50 -0800207/*
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500208 * How communications on this socket are treated.
209 * Usually it's determined by the underlying netlabel code
210 * but there are certain cases, including single label hosts
211 * and potentially single label interfaces for which the
212 * treatment can not be known in advance.
213 *
214 * The possibility of additional labeling schemes being
215 * introduced in the future exists as well.
216 */
217#define SMACK_UNLABELED_SOCKET 0
218#define SMACK_CIPSO_SOCKET 1
219
220/*
Casey Schauflere114e472008-02-04 22:29:50 -0800221 * CIPSO defaults.
222 */
223#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500224#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
Casey Schauflere114e472008-02-04 22:29:50 -0800225#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
Casey Schauflerf7112e62012-05-06 15:22:02 -0700226#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
Casey Schauflere114e472008-02-04 22:29:50 -0800227#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
Casey Schaufler677264e2013-06-28 13:47:07 -0700228/*
229 * CIPSO 2.2 standard is 239, but Smack wants to use the
230 * categories in a structured way that limits the value to
231 * the bits in 23 bytes, hence the unusual number.
232 */
233#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
Casey Schauflere114e472008-02-04 22:29:50 -0800234
235/*
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100236 * Ptrace rules
237 */
238#define SMACK_PTRACE_DEFAULT 0
239#define SMACK_PTRACE_EXACT 1
240#define SMACK_PTRACE_DRACONIAN 2
241#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
242
243/*
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700244 * Flags for untraditional access modes.
245 * It shouldn't be necessary to avoid conflicts with definitions
246 * in fs.h, but do so anyway.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200247 */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700248#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
249#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
Casey Schauflerd166c802014-08-27 14:51:27 -0700250#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700251
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700252#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
253#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
254#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
255
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200256/*
Casey Schauflere114e472008-02-04 22:29:50 -0800257 * Just to make the common cases easier to deal with
258 */
Casey Schauflere114e472008-02-04 22:29:50 -0800259#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
Casey Schauflere114e472008-02-04 22:29:50 -0800260#define MAY_READWRITE (MAY_READ | MAY_WRITE)
261#define MAY_NOT 0
262
263/*
Casey Schauflerd166c802014-08-27 14:51:27 -0700264 * Number of access types used by Smack (rwxatlb)
Etienne Bassetecfcc532009-04-08 20:40:06 +0200265 */
Casey Schauflerd166c802014-08-27 14:51:27 -0700266#define SMK_NUM_ACCESS_TYPE 7
Etienne Bassetecfcc532009-04-08 20:40:06 +0200267
Eric Paris3b3b0e42012-04-03 09:37:02 -0700268/* SMACK data */
269struct smack_audit_data {
270 const char *function;
271 char *subject;
272 char *object;
273 char *request;
274 int result;
275};
276
Etienne Bassetecfcc532009-04-08 20:40:06 +0200277/*
278 * Smack audit data; is empty if CONFIG_AUDIT not set
279 * to save some stack
280 */
281struct smk_audit_info {
282#ifdef CONFIG_AUDIT
283 struct common_audit_data a;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700284 struct smack_audit_data sad;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200285#endif
286};
Casey Schauflere114e472008-02-04 22:29:50 -0800287
288/*
289 * These functions are in smack_access.c
290 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800291int smk_access_entry(char *, char *, struct list_head *);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200292int smk_access(struct smack_known *, struct smack_known *,
293 int, struct smk_audit_info *);
294int smk_tskacc(struct task_smack *, struct smack_known *,
295 u32, struct smk_audit_info *);
296int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700297struct smack_known *smack_from_secid(const u32);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700298char *smk_parse_smack(const char *string, int len);
299int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
Casey Schauflere114e472008-02-04 22:29:50 -0800300struct smack_known *smk_import_entry(const char *, int);
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200301void smk_insert_entry(struct smack_known *skp);
Casey Schaufler272cd7a2011-09-20 12:24:36 -0700302struct smack_known *smk_find_entry(const char *);
Rafal Krypac0d77c82015-06-02 11:23:48 +0200303int smack_privileged(int cap);
Casey Schauflere114e472008-02-04 22:29:50 -0800304
305/*
306 * Shared data.
307 */
Casey Schaufler69f287a2014-12-12 17:08:40 -0800308extern int smack_enabled;
Casey Schauflere114e472008-02-04 22:29:50 -0800309extern int smack_cipso_direct;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700310extern int smack_cipso_mapped;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700311extern struct smack_known *smack_net_ambient;
Casey Schaufler00f84f32013-12-23 11:07:10 -0800312extern struct smack_known *smack_syslog_label;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700313#ifdef CONFIG_SECURITY_SMACK_BRINGUP
314extern struct smack_known *smack_unconfined;
315#endif
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100316extern int smack_ptrace_rule;
Casey Schauflere114e472008-02-04 22:29:50 -0800317
Casey Schauflere114e472008-02-04 22:29:50 -0800318extern struct smack_known smack_known_floor;
319extern struct smack_known smack_known_hat;
320extern struct smack_known smack_known_huh;
321extern struct smack_known smack_known_invalid;
322extern struct smack_known smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500323extern struct smack_known smack_known_web;
Casey Schauflere114e472008-02-04 22:29:50 -0800324
Casey Schauflerf7112e62012-05-06 15:22:02 -0700325extern struct mutex smack_known_lock;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100326extern struct list_head smack_known_list;
Casey Schaufler21abb1e2015-07-22 14:25:31 -0700327extern struct list_head smk_net4addr_list;
328#if IS_ENABLED(CONFIG_IPV6)
329extern struct list_head smk_net6addr_list;
330#endif /* CONFIG_IPV6 */
Etienne Basset7198e2e2009-03-24 20:53:24 +0100331
Rafal Krypac0d77c82015-06-02 11:23:48 +0200332extern struct mutex smack_onlycap_lock;
333extern struct list_head smack_onlycap_list;
334
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200335#define SMACK_HASH_SLOTS 16
336extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
337
Casey Schauflere114e472008-02-04 22:29:50 -0800338/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200339 * Is the directory transmuting?
340 */
341static inline int smk_inode_transmutable(const struct inode *isp)
342{
343 struct inode_smack *sip = isp->i_security;
344 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
345}
346
347/*
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200348 * Present a pointer to the smack label entry in an inode blob.
Casey Schauflere114e472008-02-04 22:29:50 -0800349 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200350static inline struct smack_known *smk_of_inode(const struct inode *isp)
Casey Schauflere114e472008-02-04 22:29:50 -0800351{
352 struct inode_smack *sip = isp->i_security;
353 return sip->smk_inode;
354}
355
Etienne Bassetecfcc532009-04-08 20:40:06 +0200356/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700357 * Present a pointer to the smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800358 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700359static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800360{
361 return tsp->smk_task;
362}
363
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300364static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
365{
366 struct smack_known *skp;
367
368 rcu_read_lock();
369 skp = smk_of_task(__task_cred(t)->security);
370 rcu_read_unlock();
371 return skp;
372}
373
Casey Schaufler676dac42010-12-02 06:43:39 -0800374/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700375 * Present a pointer to the forked smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800376 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700377static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800378{
379 return tsp->smk_forked;
380}
381
382/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200383 * Present a pointer to the smack label in the current task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800384 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700385static inline struct smack_known *smk_of_current(void)
Casey Schaufler676dac42010-12-02 06:43:39 -0800386{
387 return smk_of_task(current_security());
388}
389
390/*
Etienne Bassetecfcc532009-04-08 20:40:06 +0200391 * logging functions
392 */
393#define SMACK_AUDIT_DENIED 0x1
394#define SMACK_AUDIT_ACCEPT 0x2
395extern int log_policy;
396
397void smack_log(char *subject_label, char *object_label,
398 int request,
399 int result, struct smk_audit_info *auditdata);
400
401#ifdef CONFIG_AUDIT
402
403/*
404 * some inline functions to set up audit data
405 * they do nothing if CONFIG_AUDIT is not set
406 *
407 */
408static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
409 char type)
410{
Eric Paris50c205f2012-04-04 15:01:43 -0400411 memset(&a->sad, 0, sizeof(a->sad));
Etienne Bassetecfcc532009-04-08 20:40:06 +0200412 a->a.type = type;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700413 a->a.smack_audit_data = &a->sad;
414 a->a.smack_audit_data->function = func;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200415}
416
Eric Paris48c62af2012-04-02 13:15:44 -0400417static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
418 char type, struct lsm_network_audit *net)
419{
420 smk_ad_init(a, func, type);
421 memset(net, 0, sizeof(*net));
422 a->a.u.net = net;
423}
424
Etienne Bassetecfcc532009-04-08 20:40:06 +0200425static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
426 struct task_struct *t)
427{
428 a->a.u.tsk = t;
429}
430static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
431 struct dentry *d)
432{
Eric Parisa2694342011-04-25 13:10:27 -0400433 a->a.u.dentry = d;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200434}
435static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
436 struct inode *i)
437{
Eric Parisf48b7392011-04-25 12:54:27 -0400438 a->a.u.inode = i;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200439}
440static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
441 struct path p)
442{
Eric Parisf48b7392011-04-25 12:54:27 -0400443 a->a.u.path = p;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200444}
445static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
446 struct sock *sk)
447{
Eric Paris48c62af2012-04-02 13:15:44 -0400448 a->a.u.net->sk = sk;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200449}
450
451#else /* no AUDIT */
452
453static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
454 char type)
455{
456}
457static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
458 struct task_struct *t)
459{
460}
461static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
462 struct dentry *d)
463{
464}
465static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
466 struct vfsmount *m)
467{
468}
469static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
470 struct inode *i)
471{
472}
473static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
474 struct path p)
475{
476}
477static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
478 struct sock *sk)
479{
480}
481#endif
482
Casey Schauflere114e472008-02-04 22:29:50 -0800483#endif /* _SECURITY_SMACK_H */