aboutsummaryrefslogtreecommitdiffstats
path: root/security/smack/smack.h
diff options
context:
space:
mode:
authorCasey Schaufler <casey@schaufler-ca.com>2018-09-21 17:19:29 -0700
committerKees Cook <keescook@chromium.org>2019-01-08 13:18:45 -0800
commitafb1cbe37440c7f38b9cf46fc331cc9dfd5cce21 (patch)
tree050d1e2575f9a79e20c67634660aef927981694c /security/smack/smack.h
parentSmack: Abstract use of inode security blob (diff)
downloadlinux-dev-afb1cbe37440c7f38b9cf46fc331cc9dfd5cce21.tar.xz
linux-dev-afb1cbe37440c7f38b9cf46fc331cc9dfd5cce21.zip
LSM: Infrastructure management of the inode security
Move management of the inode->i_security blob out of the individual security modules and into the security infrastructure. Instead of allocating the blobs from within the modules the modules tell the infrastructure how much space is required, and the space is allocated there. Signed-off-by: Casey Schaufler <casey@schaufler-ca.com> Reviewed-by: Kees Cook <keescook@chromium.org> [kees: adjusted for ordered init series] Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'security/smack/smack.h')
-rw-r--r--security/smack/smack.h2
1 files changed, 1 insertions, 1 deletions
diff --git a/security/smack/smack.h b/security/smack/smack.h
index 436231dfae33..bf0abc35ca1c 100644
--- a/security/smack/smack.h
+++ b/security/smack/smack.h
@@ -370,7 +370,7 @@ static inline struct smack_known **smack_file(const struct file *file)
static inline struct inode_smack *smack_inode(const struct inode *inode)
{
- return inode->i_security;
+ return inode->i_security + smack_blob_sizes.lbs_inode;
}
/*