aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAl Viro <viro@zeniv.linux.org.uk>2006-05-23 01:36:13 -0400
committerAl Viro <viro@zeniv.linux.org.uk>2006-06-20 05:25:25 -0400
commit014149cce19c5acb19014e57a5b739b7f64e6fbf (patch)
treeeb92d3e25264e1ff89bffcedaca88c44ff7efae2
parentd8945bb51a2bb6623cfa36b9ff63594f46d513aa (diff)
[PATCH] deprecate AUDIT_POSSBILE
Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
-rw-r--r--kernel/auditfilter.c8
-rw-r--r--kernel/auditsc.c1
2 files changed, 5 insertions, 4 deletions
diff --git a/kernel/auditfilter.c b/kernel/auditfilter.c
index b3fccd6808f9..df9503da40fb 100644
--- a/kernel/auditfilter.c
+++ b/kernel/auditfilter.c
@@ -128,8 +128,11 @@ static inline struct audit_entry *audit_to_entry_common(struct audit_rule *rule)
128#endif 128#endif
129 ; 129 ;
130 } 130 }
131 if (rule->action != AUDIT_NEVER && rule->action != AUDIT_POSSIBLE && 131 if (unlikely(rule->action == AUDIT_POSSIBLE)) {
132 rule->action != AUDIT_ALWAYS) 132 printk(KERN_ERR "AUDIT_POSSIBLE is deprecated\n");
133 goto exit_err;
134 }
135 if (rule->action != AUDIT_NEVER && rule->action != AUDIT_ALWAYS)
133 goto exit_err; 136 goto exit_err;
134 if (rule->field_count > AUDIT_MAX_FIELDS) 137 if (rule->field_count > AUDIT_MAX_FIELDS)
135 goto exit_err; 138 goto exit_err;
@@ -734,7 +737,6 @@ static int audit_filter_user_rules(struct netlink_skb_parms *cb,
734 } 737 }
735 switch (rule->action) { 738 switch (rule->action) {
736 case AUDIT_NEVER: *state = AUDIT_DISABLED; break; 739 case AUDIT_NEVER: *state = AUDIT_DISABLED; break;
737 case AUDIT_POSSIBLE: *state = AUDIT_BUILD_CONTEXT; break;
738 case AUDIT_ALWAYS: *state = AUDIT_RECORD_CONTEXT; break; 740 case AUDIT_ALWAYS: *state = AUDIT_RECORD_CONTEXT; break;
739 } 741 }
740 return 1; 742 return 1;
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 05d31ee4f3dd..4503c4663cf8 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -307,7 +307,6 @@ static int audit_filter_rules(struct task_struct *tsk,
307 } 307 }
308 switch (rule->action) { 308 switch (rule->action) {
309 case AUDIT_NEVER: *state = AUDIT_DISABLED; break; 309 case AUDIT_NEVER: *state = AUDIT_DISABLED; break;
310 case AUDIT_POSSIBLE: *state = AUDIT_BUILD_CONTEXT; break;
311 case AUDIT_ALWAYS: *state = AUDIT_RECORD_CONTEXT; break; 310 case AUDIT_ALWAYS: *state = AUDIT_RECORD_CONTEXT; break;
312 } 311 }
313 return 1; 312 return 1;