blob: 44f4596126904f7d0357654c999ed2ae13258c82 [file] [log] [blame]
Darrel Goeddel376bd9c2006-02-24 15:44:05 -06001/*
2 * SELinux services exported to the rest of the kernel.
3 *
4 * Author: James Morris <jmorris@redhat.com>
5 *
6 * Copyright (C) 2005 Red Hat, Inc., James Morris <jmorris@redhat.com>
7 * Copyright (C) 2006 Trusted Computer Solutions, Inc. <dgoeddel@trustedcs.com>
Steve Grubbe7c34972006-04-03 09:08:13 -04008 * Copyright (C) 2006 IBM Corporation, Timothy R. Chavez <tinytim@us.ibm.com>
Darrel Goeddel376bd9c2006-02-24 15:44:05 -06009 *
10 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License version 2,
12 * as published by the Free Software Foundation.
13 */
14#ifndef _LINUX_SELINUX_H
15#define _LINUX_SELINUX_H
16
17struct selinux_audit_rule;
18struct audit_context;
Steve Grubb9c7aa6a2006-03-31 15:22:49 -050019struct kern_ipc_perm;
Darrel Goeddel376bd9c2006-02-24 15:44:05 -060020
21#ifdef CONFIG_SECURITY_SELINUX
22
23/**
Eric Parised868a52009-09-12 22:54:10 -040024 * selinux_is_enabled - is SELinux enabled?
25 */
26bool selinux_is_enabled(void);
Darrel Goeddel376bd9c2006-02-24 15:44:05 -060027#else
28
Eric Paris8a478902009-09-14 20:59:48 -040029static inline bool selinux_is_enabled(void)
Eric Parised868a52009-09-12 22:54:10 -040030{
31 return false;
32}
Darrel Goeddel376bd9c2006-02-24 15:44:05 -060033#endif /* CONFIG_SECURITY_SELINUX */
34
35#endif /* _LINUX_SELINUX_H */