nlm: Ensure callback code also checks that the files match
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / include / linux / lsm_audit.h
CommitLineData
6e837fb1
EB
1/*
2 * Common LSM logging functions
3 * Heavily borrowed from selinux/avc.h
4 *
5 * Author : Etienne BASSET <etienne.basset@ensta.org>
6 *
7 * All credits to : Stephen Smalley, <sds@epoch.ncsc.mil>
8 * All BUGS to : Etienne BASSET <etienne.basset@ensta.org>
9 */
10#ifndef _LSM_COMMON_LOGGING_
11#define _LSM_COMMON_LOGGING_
12
13#include <linux/stddef.h>
14#include <linux/errno.h>
15#include <linux/kernel.h>
16#include <linux/kdev_t.h>
17#include <linux/spinlock.h>
18#include <linux/init.h>
19#include <linux/audit.h>
20#include <linux/in6.h>
21#include <linux/path.h>
22#include <linux/key.h>
23#include <linux/skbuff.h>
6e837fb1 24
48c62af6
EP
25struct lsm_network_audit {
26 int netif;
27 struct sock *sk;
28 u16 family;
29 __be16 dport;
30 __be16 sport;
31 union {
32 struct {
33 __be32 daddr;
34 __be32 saddr;
35 } v4;
36 struct {
37 struct in6_addr daddr;
38 struct in6_addr saddr;
39 } v6;
40 } fam;
41};
6e837fb1
EB
42
43/* Auxiliary data to use in generating the audit record. */
44struct common_audit_data {
dd8dbf2e 45 char type;
f48b7399 46#define LSM_AUDIT_DATA_PATH 1
dd8dbf2e
EP
47#define LSM_AUDIT_DATA_NET 2
48#define LSM_AUDIT_DATA_CAP 3
49#define LSM_AUDIT_DATA_IPC 4
50#define LSM_AUDIT_DATA_TASK 5
51#define LSM_AUDIT_DATA_KEY 6
cb84aa9b 52#define LSM_AUDIT_DATA_NONE 7
dd8dbf2e 53#define LSM_AUDIT_DATA_KMOD 8
f48b7399 54#define LSM_AUDIT_DATA_INODE 9
a269434d 55#define LSM_AUDIT_DATA_DENTRY 10
6e837fb1 56 union {
f48b7399 57 struct path path;
a269434d 58 struct dentry *dentry;
f48b7399 59 struct inode *inode;
48c62af6 60 struct lsm_network_audit *net;
6e837fb1
EB
61 int cap;
62 int ipc_id;
63 struct task_struct *tsk;
64#ifdef CONFIG_KEYS
65 struct {
66 key_serial_t key;
67 char *key_desc;
68 } key_struct;
69#endif
dd8dbf2e 70 char *kmod_name;
6e837fb1 71 } u;
6e837fb1
EB
72 /* this union contains LSM specific data */
73 union {
65c3f0a2 74#ifdef CONFIG_SECURITY_SMACK
3b3b0e4f 75 struct smack_audit_data *smack_audit_data;
65c3f0a2
TL
76#endif
77#ifdef CONFIG_SECURITY_SELINUX
3b3b0e4f 78 struct selinux_audit_data *selinux_audit_data;
67012e82
JJ
79#endif
80#ifdef CONFIG_SECURITY_APPARMOR
3b3b0e4f 81 struct apparmor_audit_data *apparmor_audit_data;
65c3f0a2 82#endif
3b3b0e4f 83 }; /* per LSM data pointer union */
6e837fb1
EB
84};
85
86#define v4info fam.v4
87#define v6info fam.v6
88
89int ipv4_skb_to_auditdata(struct sk_buff *skb,
90 struct common_audit_data *ad, u8 *proto);
91
92int ipv6_skb_to_auditdata(struct sk_buff *skb,
93 struct common_audit_data *ad, u8 *proto);
94
b61c37f5
LT
95void common_lsm_audit(struct common_audit_data *a,
96 void (*pre_audit)(struct audit_buffer *, void *),
97 void (*post_audit)(struct audit_buffer *, void *));
6e837fb1
EB
98
99#endif