aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorEric Paris <eparis@redhat.com>2012-04-04 15:01:42 -0400
committerEric Paris <eparis@redhat.com>2012-04-09 12:23:01 -0400
commitbd5e50f9c1c71daac273fa586424f07205f6b13b (patch)
tree57331d7e1941077cd55d33e7f12e6f8a07cdd80e
parentd4cf970d0732628d514405c5a975024b9e205b0b (diff)
LSM: remove the COMMON_AUDIT_DATA_INIT type expansion
Just open code it so grep on the source code works better. Signed-off-by: Eric Paris <eparis@redhat.com>
-rw-r--r--include/linux/lsm_audit.h2
-rw-r--r--security/apparmor/capability.c2
-rw-r--r--security/apparmor/file.c2
-rw-r--r--security/apparmor/ipc.c2
-rw-r--r--security/apparmor/lib.c2
-rw-r--r--security/apparmor/lsm.c2
-rw-r--r--security/apparmor/policy.c2
-rw-r--r--security/apparmor/policy_unpack.c2
-rw-r--r--security/apparmor/resource.c2
-rw-r--r--security/selinux/avc.c2
-rw-r--r--security/selinux/hooks.c68
11 files changed, 44 insertions, 44 deletions
diff --git a/include/linux/lsm_audit.h b/include/linux/lsm_audit.h
index fad48aab893..9e1ebf5851b 100644
--- a/include/linux/lsm_audit.h
+++ b/include/linux/lsm_audit.h
@@ -96,7 +96,7 @@ int ipv6_skb_to_auditdata(struct sk_buff *skb,
96/* Initialize an LSM audit data structure. */ 96/* Initialize an LSM audit data structure. */
97#define COMMON_AUDIT_DATA_INIT(_d, _t) \ 97#define COMMON_AUDIT_DATA_INIT(_d, _t) \
98 { memset((_d), 0, sizeof(struct common_audit_data)); \ 98 { memset((_d), 0, sizeof(struct common_audit_data)); \
99 (_d)->type = LSM_AUDIT_DATA_##_t; } 99 (_d)->type = _t; }
100 100
101void common_lsm_audit(struct common_audit_data *a, 101void common_lsm_audit(struct common_audit_data *a,
102 void (*pre_audit)(struct audit_buffer *, void *), 102 void (*pre_audit)(struct audit_buffer *, void *),
diff --git a/security/apparmor/capability.c b/security/apparmor/capability.c
index 088dba3bf7d..3ecb8b7d850 100644
--- a/security/apparmor/capability.c
+++ b/security/apparmor/capability.c
@@ -65,7 +65,7 @@ static int audit_caps(struct aa_profile *profile, struct task_struct *task,
65 int type = AUDIT_APPARMOR_AUTO; 65 int type = AUDIT_APPARMOR_AUTO;
66 struct common_audit_data sa; 66 struct common_audit_data sa;
67 struct apparmor_audit_data aad = {0,}; 67 struct apparmor_audit_data aad = {0,};
68 COMMON_AUDIT_DATA_INIT(&sa, CAP); 68 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_CAP);
69 sa.aad = &aad; 69 sa.aad = &aad;
70 sa.tsk = task; 70 sa.tsk = task;
71 sa.u.cap = cap; 71 sa.u.cap = cap;
diff --git a/security/apparmor/file.c b/security/apparmor/file.c
index 2f8fcba9ce4..6ab264ca85c 100644
--- a/security/apparmor/file.c
+++ b/security/apparmor/file.c
@@ -108,7 +108,7 @@ int aa_audit_file(struct aa_profile *profile, struct file_perms *perms,
108 int type = AUDIT_APPARMOR_AUTO; 108 int type = AUDIT_APPARMOR_AUTO;
109 struct common_audit_data sa; 109 struct common_audit_data sa;
110 struct apparmor_audit_data aad = {0,}; 110 struct apparmor_audit_data aad = {0,};
111 COMMON_AUDIT_DATA_INIT(&sa, NONE); 111 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_NONE);
112 sa.aad = &aad; 112 sa.aad = &aad;
113 aad.op = op, 113 aad.op = op,
114 aad.fs.request = request; 114 aad.fs.request = request;
diff --git a/security/apparmor/ipc.c b/security/apparmor/ipc.c
index c3da93a5150..dba449b74db 100644
--- a/security/apparmor/ipc.c
+++ b/security/apparmor/ipc.c
@@ -42,7 +42,7 @@ static int aa_audit_ptrace(struct aa_profile *profile,
42{ 42{
43 struct common_audit_data sa; 43 struct common_audit_data sa;
44 struct apparmor_audit_data aad = {0,}; 44 struct apparmor_audit_data aad = {0,};
45 COMMON_AUDIT_DATA_INIT(&sa, NONE); 45 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_NONE);
46 sa.aad = &aad; 46 sa.aad = &aad;
47 aad.op = OP_PTRACE; 47 aad.op = OP_PTRACE;
48 aad.target = target; 48 aad.target = target;
diff --git a/security/apparmor/lib.c b/security/apparmor/lib.c
index e75829ba0ff..b11a2652f54 100644
--- a/security/apparmor/lib.c
+++ b/security/apparmor/lib.c
@@ -66,7 +66,7 @@ void aa_info_message(const char *str)
66 if (audit_enabled) { 66 if (audit_enabled) {
67 struct common_audit_data sa; 67 struct common_audit_data sa;
68 struct apparmor_audit_data aad = {0,}; 68 struct apparmor_audit_data aad = {0,};
69 COMMON_AUDIT_DATA_INIT(&sa, NONE); 69 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_NONE);
70 sa.aad = &aad; 70 sa.aad = &aad;
71 aad.info = str; 71 aad.info = str;
72 aa_audit_msg(AUDIT_APPARMOR_STATUS, &sa, NULL); 72 aa_audit_msg(AUDIT_APPARMOR_STATUS, &sa, NULL);
diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
index 02fddcd4c64..4f7bc07b2dc 100644
--- a/security/apparmor/lsm.c
+++ b/security/apparmor/lsm.c
@@ -589,7 +589,7 @@ static int apparmor_setprocattr(struct task_struct *task, char *name,
589 } else { 589 } else {
590 struct common_audit_data sa; 590 struct common_audit_data sa;
591 struct apparmor_audit_data aad = {0,}; 591 struct apparmor_audit_data aad = {0,};
592 COMMON_AUDIT_DATA_INIT(&sa, NONE); 592 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_NONE);
593 sa.aad = &aad; 593 sa.aad = &aad;
594 aad.op = OP_SETPROCATTR; 594 aad.op = OP_SETPROCATTR;
595 aad.info = name; 595 aad.info = name;
diff --git a/security/apparmor/policy.c b/security/apparmor/policy.c
index f1f7506a464..03dbaef2f8e 100644
--- a/security/apparmor/policy.c
+++ b/security/apparmor/policy.c
@@ -965,7 +965,7 @@ static int audit_policy(int op, gfp_t gfp, const char *name, const char *info,
965{ 965{
966 struct common_audit_data sa; 966 struct common_audit_data sa;
967 struct apparmor_audit_data aad = {0,}; 967 struct apparmor_audit_data aad = {0,};
968 COMMON_AUDIT_DATA_INIT(&sa, NONE); 968 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_NONE);
969 sa.aad = &aad; 969 sa.aad = &aad;
970 aad.op = op; 970 aad.op = op;
971 aad.name = name; 971 aad.name = name;
diff --git a/security/apparmor/policy_unpack.c b/security/apparmor/policy_unpack.c
index deab7c7e8dc..504ba4015aa 100644
--- a/security/apparmor/policy_unpack.c
+++ b/security/apparmor/policy_unpack.c
@@ -95,7 +95,7 @@ static int audit_iface(struct aa_profile *new, const char *name,
95 struct aa_profile *profile = __aa_current_profile(); 95 struct aa_profile *profile = __aa_current_profile();
96 struct common_audit_data sa; 96 struct common_audit_data sa;
97 struct apparmor_audit_data aad = {0,}; 97 struct apparmor_audit_data aad = {0,};
98 COMMON_AUDIT_DATA_INIT(&sa, NONE); 98 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_NONE);
99 sa.aad = &aad; 99 sa.aad = &aad;
100 if (e) 100 if (e)
101 aad.iface.pos = e->pos - e->start; 101 aad.iface.pos = e->pos - e->start;
diff --git a/security/apparmor/resource.c b/security/apparmor/resource.c
index 2fe8613efe3..d06f57b74f7 100644
--- a/security/apparmor/resource.c
+++ b/security/apparmor/resource.c
@@ -52,7 +52,7 @@ static int audit_resource(struct aa_profile *profile, unsigned int resource,
52 struct common_audit_data sa; 52 struct common_audit_data sa;
53 struct apparmor_audit_data aad = {0,}; 53 struct apparmor_audit_data aad = {0,};
54 54
55 COMMON_AUDIT_DATA_INIT(&sa, NONE); 55 COMMON_AUDIT_DATA_INIT(&sa, LSM_AUDIT_DATA_NONE);
56 sa.aad = &aad; 56 sa.aad = &aad;
57 aad.op = OP_SETRLIMIT, 57 aad.op = OP_SETRLIMIT,
58 aad.rlim.rlim = resource; 58 aad.rlim.rlim = resource;
diff --git a/security/selinux/avc.c b/security/selinux/avc.c
index 1a04247e3a1..c04eea2bdb0 100644
--- a/security/selinux/avc.c
+++ b/security/selinux/avc.c
@@ -469,7 +469,7 @@ noinline int slow_avc_audit(u32 ssid, u32 tsid, u16 tclass,
469 469
470 if (!a) { 470 if (!a) {
471 a = &stack_data; 471 a = &stack_data;
472 COMMON_AUDIT_DATA_INIT(a, NONE); 472 COMMON_AUDIT_DATA_INIT(a, LSM_AUDIT_DATA_NONE);
473 a->selinux_audit_data = &sad; 473 a->selinux_audit_data = &sad;
474 } 474 }
475 475
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index b3bd8e1d268..9f038449300 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -1427,7 +1427,7 @@ static int cred_has_capability(const struct cred *cred,
1427 u32 av = CAP_TO_MASK(cap); 1427 u32 av = CAP_TO_MASK(cap);
1428 int rc; 1428 int rc;
1429 1429
1430 COMMON_AUDIT_DATA_INIT(&ad, CAP); 1430 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_CAP);
1431 ad.selinux_audit_data = &sad; 1431 ad.selinux_audit_data = &sad;
1432 ad.tsk = current; 1432 ad.tsk = current;
1433 ad.u.cap = cap; 1433 ad.u.cap = cap;
@@ -1499,7 +1499,7 @@ static inline int dentry_has_perm(const struct cred *cred,
1499 struct common_audit_data ad; 1499 struct common_audit_data ad;
1500 struct selinux_audit_data sad = {0,}; 1500 struct selinux_audit_data sad = {0,};
1501 1501
1502 COMMON_AUDIT_DATA_INIT(&ad, DENTRY); 1502 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_DENTRY);
1503 ad.u.dentry = dentry; 1503 ad.u.dentry = dentry;
1504 ad.selinux_audit_data = &sad; 1504 ad.selinux_audit_data = &sad;
1505 return inode_has_perm(cred, inode, av, &ad, 0); 1505 return inode_has_perm(cred, inode, av, &ad, 0);
@@ -1516,7 +1516,7 @@ static inline int path_has_perm(const struct cred *cred,
1516 struct common_audit_data ad; 1516 struct common_audit_data ad;
1517 struct selinux_audit_data sad = {0,}; 1517 struct selinux_audit_data sad = {0,};
1518 1518
1519 COMMON_AUDIT_DATA_INIT(&ad, PATH); 1519 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_PATH);
1520 ad.u.path = *path; 1520 ad.u.path = *path;
1521 ad.selinux_audit_data = &sad; 1521 ad.selinux_audit_data = &sad;
1522 return inode_has_perm(cred, inode, av, &ad, 0); 1522 return inode_has_perm(cred, inode, av, &ad, 0);
@@ -1541,7 +1541,7 @@ static int file_has_perm(const struct cred *cred,
1541 u32 sid = cred_sid(cred); 1541 u32 sid = cred_sid(cred);
1542 int rc; 1542 int rc;
1543 1543
1544 COMMON_AUDIT_DATA_INIT(&ad, PATH); 1544 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_PATH);
1545 ad.u.path = file->f_path; 1545 ad.u.path = file->f_path;
1546 ad.selinux_audit_data = &sad; 1546 ad.selinux_audit_data = &sad;
1547 1547
@@ -1582,7 +1582,7 @@ static int may_create(struct inode *dir,
1582 sid = tsec->sid; 1582 sid = tsec->sid;
1583 newsid = tsec->create_sid; 1583 newsid = tsec->create_sid;
1584 1584
1585 COMMON_AUDIT_DATA_INIT(&ad, DENTRY); 1585 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_DENTRY);
1586 ad.u.dentry = dentry; 1586 ad.u.dentry = dentry;
1587 ad.selinux_audit_data = &sad; 1587 ad.selinux_audit_data = &sad;
1588 1588
@@ -1637,7 +1637,7 @@ static int may_link(struct inode *dir,
1637 dsec = dir->i_security; 1637 dsec = dir->i_security;
1638 isec = dentry->d_inode->i_security; 1638 isec = dentry->d_inode->i_security;
1639 1639
1640 COMMON_AUDIT_DATA_INIT(&ad, DENTRY); 1640 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_DENTRY);
1641 ad.u.dentry = dentry; 1641 ad.u.dentry = dentry;
1642 ad.selinux_audit_data = &sad; 1642 ad.selinux_audit_data = &sad;
1643 1643
@@ -1685,7 +1685,7 @@ static inline int may_rename(struct inode *old_dir,
1685 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode); 1685 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1686 new_dsec = new_dir->i_security; 1686 new_dsec = new_dir->i_security;
1687 1687
1688 COMMON_AUDIT_DATA_INIT(&ad, DENTRY); 1688 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_DENTRY);
1689 ad.selinux_audit_data = &sad; 1689 ad.selinux_audit_data = &sad;
1690 1690
1691 ad.u.dentry = old_dentry; 1691 ad.u.dentry = old_dentry;
@@ -2011,7 +2011,7 @@ static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2011 return rc; 2011 return rc;
2012 } 2012 }
2013 2013
2014 COMMON_AUDIT_DATA_INIT(&ad, PATH); 2014 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_PATH);
2015 ad.selinux_audit_data = &sad; 2015 ad.selinux_audit_data = &sad;
2016 ad.u.path = bprm->file->f_path; 2016 ad.u.path = bprm->file->f_path;
2017 2017
@@ -2135,7 +2135,7 @@ static inline void flush_unauthorized_files(const struct cred *cred,
2135 2135
2136 /* Revalidate access to inherited open files. */ 2136 /* Revalidate access to inherited open files. */
2137 2137
2138 COMMON_AUDIT_DATA_INIT(&ad, INODE); 2138 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_INODE);
2139 ad.selinux_audit_data = &sad; 2139 ad.selinux_audit_data = &sad;
2140 2140
2141 spin_lock(&files->file_lock); 2141 spin_lock(&files->file_lock);
@@ -2485,7 +2485,7 @@ static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2485 if (flags & MS_KERNMOUNT) 2485 if (flags & MS_KERNMOUNT)
2486 return 0; 2486 return 0;
2487 2487
2488 COMMON_AUDIT_DATA_INIT(&ad, DENTRY); 2488 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_DENTRY);
2489 ad.selinux_audit_data = &sad; 2489 ad.selinux_audit_data = &sad;
2490 ad.u.dentry = sb->s_root; 2490 ad.u.dentry = sb->s_root;
2491 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 2491 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
@@ -2497,7 +2497,7 @@ static int selinux_sb_statfs(struct dentry *dentry)
2497 struct common_audit_data ad; 2497 struct common_audit_data ad;
2498 struct selinux_audit_data sad = {0,}; 2498 struct selinux_audit_data sad = {0,};
2499 2499
2500 COMMON_AUDIT_DATA_INIT(&ad, DENTRY); 2500 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_DENTRY);
2501 ad.selinux_audit_data = &sad; 2501 ad.selinux_audit_data = &sad;
2502 ad.u.dentry = dentry->d_sb->s_root; 2502 ad.u.dentry = dentry->d_sb->s_root;
2503 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 2503 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
@@ -2667,7 +2667,7 @@ static noinline int audit_inode_permission(struct inode *inode,
2667 struct inode_security_struct *isec = inode->i_security; 2667 struct inode_security_struct *isec = inode->i_security;
2668 int rc; 2668 int rc;
2669 2669
2670 COMMON_AUDIT_DATA_INIT(&ad, INODE); 2670 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_INODE);
2671 ad.selinux_audit_data = &sad; 2671 ad.selinux_audit_data = &sad;
2672 ad.u.inode = inode; 2672 ad.u.inode = inode;
2673 2673
@@ -2797,7 +2797,7 @@ static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2797 if (!inode_owner_or_capable(inode)) 2797 if (!inode_owner_or_capable(inode))
2798 return -EPERM; 2798 return -EPERM;
2799 2799
2800 COMMON_AUDIT_DATA_INIT(&ad, DENTRY); 2800 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_DENTRY);
2801 ad.selinux_audit_data = &sad; 2801 ad.selinux_audit_data = &sad;
2802 ad.u.dentry = dentry; 2802 ad.u.dentry = dentry;
2803 2803
@@ -3412,7 +3412,7 @@ static int selinux_kernel_module_request(char *kmod_name)
3412 3412
3413 sid = task_sid(current); 3413 sid = task_sid(current);
3414 3414
3415 COMMON_AUDIT_DATA_INIT(&ad, KMOD); 3415 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_KMOD);
3416 ad.selinux_audit_data = &sad; 3416 ad.selinux_audit_data = &sad;
3417 ad.u.kmod_name = kmod_name; 3417 ad.u.kmod_name = kmod_name;
3418 3418
@@ -3793,7 +3793,7 @@ static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3793 if (sksec->sid == SECINITSID_KERNEL) 3793 if (sksec->sid == SECINITSID_KERNEL)
3794 return 0; 3794 return 0;
3795 3795
3796 COMMON_AUDIT_DATA_INIT(&ad, NET); 3796 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
3797 ad.selinux_audit_data = &sad; 3797 ad.selinux_audit_data = &sad;
3798 ad.u.net = &net; 3798 ad.u.net = &net;
3799 ad.u.net->sk = sk; 3799 ad.u.net->sk = sk;
@@ -3901,7 +3901,7 @@ static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, in
3901 snum, &sid); 3901 snum, &sid);
3902 if (err) 3902 if (err)
3903 goto out; 3903 goto out;
3904 COMMON_AUDIT_DATA_INIT(&ad, NET); 3904 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
3905 ad.selinux_audit_data = &sad; 3905 ad.selinux_audit_data = &sad;
3906 ad.u.net = &net; 3906 ad.u.net = &net;
3907 ad.u.net->sport = htons(snum); 3907 ad.u.net->sport = htons(snum);
@@ -3936,7 +3936,7 @@ static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, in
3936 if (err) 3936 if (err)
3937 goto out; 3937 goto out;
3938 3938
3939 COMMON_AUDIT_DATA_INIT(&ad, NET); 3939 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
3940 ad.selinux_audit_data = &sad; 3940 ad.selinux_audit_data = &sad;
3941 ad.u.net = &net; 3941 ad.u.net = &net;
3942 ad.u.net->sport = htons(snum); 3942 ad.u.net->sport = htons(snum);
@@ -3998,7 +3998,7 @@ static int selinux_socket_connect(struct socket *sock, struct sockaddr *address,
3998 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 3998 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3999 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 3999 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4000 4000
4001 COMMON_AUDIT_DATA_INIT(&ad, NET); 4001 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4002 ad.selinux_audit_data = &sad; 4002 ad.selinux_audit_data = &sad;
4003 ad.u.net = &net; 4003 ad.u.net = &net;
4004 ad.u.net->dport = htons(snum); 4004 ad.u.net->dport = htons(snum);
@@ -4095,7 +4095,7 @@ static int selinux_socket_unix_stream_connect(struct sock *sock,
4095 struct lsm_network_audit net = {0,}; 4095 struct lsm_network_audit net = {0,};
4096 int err; 4096 int err;
4097 4097
4098 COMMON_AUDIT_DATA_INIT(&ad, NET); 4098 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4099 ad.selinux_audit_data = &sad; 4099 ad.selinux_audit_data = &sad;
4100 ad.u.net = &net; 4100 ad.u.net = &net;
4101 ad.u.net->sk = other; 4101 ad.u.net->sk = other;
@@ -4128,7 +4128,7 @@ static int selinux_socket_unix_may_send(struct socket *sock,
4128 struct selinux_audit_data sad = {0,}; 4128 struct selinux_audit_data sad = {0,};
4129 struct lsm_network_audit net = {0,}; 4129 struct lsm_network_audit net = {0,};
4130 4130
4131 COMMON_AUDIT_DATA_INIT(&ad, NET); 4131 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4132 ad.selinux_audit_data = &sad; 4132 ad.selinux_audit_data = &sad;
4133 ad.u.net = &net; 4133 ad.u.net = &net;
4134 ad.u.net->sk = other->sk; 4134 ad.u.net->sk = other->sk;
@@ -4171,7 +4171,7 @@ static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4171 struct lsm_network_audit net = {0,}; 4171 struct lsm_network_audit net = {0,};
4172 char *addrp; 4172 char *addrp;
4173 4173
4174 COMMON_AUDIT_DATA_INIT(&ad, NET); 4174 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4175 ad.selinux_audit_data = &sad; 4175 ad.selinux_audit_data = &sad;
4176 ad.u.net = &net; 4176 ad.u.net = &net;
4177 ad.u.net->netif = skb->skb_iif; 4177 ad.u.net->netif = skb->skb_iif;
@@ -4227,7 +4227,7 @@ static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4227 if (!secmark_active && !peerlbl_active) 4227 if (!secmark_active && !peerlbl_active)
4228 return 0; 4228 return 0;
4229 4229
4230 COMMON_AUDIT_DATA_INIT(&ad, NET); 4230 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4231 ad.selinux_audit_data = &sad; 4231 ad.selinux_audit_data = &sad;
4232 ad.u.net = &net; 4232 ad.u.net = &net;
4233 ad.u.net->netif = skb->skb_iif; 4233 ad.u.net->netif = skb->skb_iif;
@@ -4584,7 +4584,7 @@ static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4584 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 4584 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4585 return NF_DROP; 4585 return NF_DROP;
4586 4586
4587 COMMON_AUDIT_DATA_INIT(&ad, NET); 4587 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4588 ad.selinux_audit_data = &sad; 4588 ad.selinux_audit_data = &sad;
4589 ad.u.net = &net; 4589 ad.u.net = &net;
4590 ad.u.net->netif = ifindex; 4590 ad.u.net->netif = ifindex;
@@ -4684,7 +4684,7 @@ static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4684 return NF_ACCEPT; 4684 return NF_ACCEPT;
4685 sksec = sk->sk_security; 4685 sksec = sk->sk_security;
4686 4686
4687 COMMON_AUDIT_DATA_INIT(&ad, NET); 4687 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4688 ad.selinux_audit_data = &sad; 4688 ad.selinux_audit_data = &sad;
4689 ad.u.net = &net; 4689 ad.u.net = &net;
4690 ad.u.net->netif = ifindex; 4690 ad.u.net->netif = ifindex;
@@ -4757,7 +4757,7 @@ static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4757 secmark_perm = PACKET__SEND; 4757 secmark_perm = PACKET__SEND;
4758 } 4758 }
4759 4759
4760 COMMON_AUDIT_DATA_INIT(&ad, NET); 4760 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_NET);
4761 ad.selinux_audit_data = &sad; 4761 ad.selinux_audit_data = &sad;
4762 ad.u.net = &net; 4762 ad.u.net = &net;
4763 ad.u.net->netif = ifindex; 4763 ad.u.net->netif = ifindex;
@@ -4881,7 +4881,7 @@ static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4881 4881
4882 isec = ipc_perms->security; 4882 isec = ipc_perms->security;
4883 4883
4884 COMMON_AUDIT_DATA_INIT(&ad, IPC); 4884 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
4885 ad.selinux_audit_data = &sad; 4885 ad.selinux_audit_data = &sad;
4886 ad.u.ipc_id = ipc_perms->key; 4886 ad.u.ipc_id = ipc_perms->key;
4887 4887
@@ -4913,7 +4913,7 @@ static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4913 4913
4914 isec = msq->q_perm.security; 4914 isec = msq->q_perm.security;
4915 4915
4916 COMMON_AUDIT_DATA_INIT(&ad, IPC); 4916 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
4917 ad.selinux_audit_data = &sad; 4917 ad.selinux_audit_data = &sad;
4918 ad.u.ipc_id = msq->q_perm.key; 4918 ad.u.ipc_id = msq->q_perm.key;
4919 4919
@@ -4940,7 +4940,7 @@ static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4940 4940
4941 isec = msq->q_perm.security; 4941 isec = msq->q_perm.security;
4942 4942
4943 COMMON_AUDIT_DATA_INIT(&ad, IPC); 4943 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
4944 ad.selinux_audit_data = &sad; 4944 ad.selinux_audit_data = &sad;
4945 ad.u.ipc_id = msq->q_perm.key; 4945 ad.u.ipc_id = msq->q_perm.key;
4946 4946
@@ -5002,7 +5002,7 @@ static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
5002 return rc; 5002 return rc;
5003 } 5003 }
5004 5004
5005 COMMON_AUDIT_DATA_INIT(&ad, IPC); 5005 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
5006 ad.selinux_audit_data = &sad; 5006 ad.selinux_audit_data = &sad;
5007 ad.u.ipc_id = msq->q_perm.key; 5007 ad.u.ipc_id = msq->q_perm.key;
5008 5008
@@ -5035,7 +5035,7 @@ static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5035 isec = msq->q_perm.security; 5035 isec = msq->q_perm.security;
5036 msec = msg->security; 5036 msec = msg->security;
5037 5037
5038 COMMON_AUDIT_DATA_INIT(&ad, IPC); 5038 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
5039 ad.selinux_audit_data = &sad; 5039 ad.selinux_audit_data = &sad;
5040 ad.u.ipc_id = msq->q_perm.key; 5040 ad.u.ipc_id = msq->q_perm.key;
5041 5041
@@ -5062,7 +5062,7 @@ static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5062 5062
5063 isec = shp->shm_perm.security; 5063 isec = shp->shm_perm.security;
5064 5064
5065 COMMON_AUDIT_DATA_INIT(&ad, IPC); 5065 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
5066 ad.selinux_audit_data = &sad; 5066 ad.selinux_audit_data = &sad;
5067 ad.u.ipc_id = shp->shm_perm.key; 5067 ad.u.ipc_id = shp->shm_perm.key;
5068 5068
@@ -5089,7 +5089,7 @@ static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5089 5089
5090 isec = shp->shm_perm.security; 5090 isec = shp->shm_perm.security;
5091 5091
5092 COMMON_AUDIT_DATA_INIT(&ad, IPC); 5092 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
5093 ad.selinux_audit_data = &sad; 5093 ad.selinux_audit_data = &sad;
5094 ad.u.ipc_id = shp->shm_perm.key; 5094 ad.u.ipc_id = shp->shm_perm.key;
5095 5095
@@ -5158,7 +5158,7 @@ static int selinux_sem_alloc_security(struct sem_array *sma)
5158 5158
5159 isec = sma->sem_perm.security; 5159 isec = sma->sem_perm.security;
5160 5160
5161 COMMON_AUDIT_DATA_INIT(&ad, IPC); 5161 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
5162 ad.selinux_audit_data = &sad; 5162 ad.selinux_audit_data = &sad;
5163 ad.u.ipc_id = sma->sem_perm.key; 5163 ad.u.ipc_id = sma->sem_perm.key;
5164 5164
@@ -5185,7 +5185,7 @@ static int selinux_sem_associate(struct sem_array *sma, int semflg)
5185 5185
5186 isec = sma->sem_perm.security; 5186 isec = sma->sem_perm.security;
5187 5187
5188 COMMON_AUDIT_DATA_INIT(&ad, IPC); 5188 COMMON_AUDIT_DATA_INIT(&ad, LSM_AUDIT_DATA_IPC);
5189 ad.selinux_audit_data = &sad; 5189 ad.selinux_audit_data = &sad;
5190 ad.u.ipc_id = sma->sem_perm.key; 5190 ad.u.ipc_id = sma->sem_perm.key;
5191 5191