Searched refs:context (Results 1 - 11 of 11) sorted by relevance

/security/selinux/ss/
H A Dmls.h24 #include "context.h"
27 int mls_compute_context_len(struct context *context);
28 void mls_sid_to_context(struct context *context, char **scontext);
29 int mls_context_isvalid(struct policydb *p, struct context *c);
36 struct context *context,
40 int mls_from_string(char *str, struct context *context, gfp_
68 mls_export_netlbl_lvl(struct context *context, struct netlbl_lsm_secattr *secattr) argument
73 mls_import_netlbl_lvl(struct context *context, struct netlbl_lsm_secattr *secattr) argument
78 mls_export_netlbl_cat(struct context *context, struct netlbl_lsm_secattr *secattr) argument
83 mls_import_netlbl_cat(struct context *context, struct netlbl_lsm_secattr *secattr) argument
[all...]
H A Dsidtab.h3 * of security context structures indexed by SID value.
10 #include "context.h"
14 struct context context; /* security context structure */ member in struct:sidtab_node
35 int sidtab_insert(struct sidtab *s, u32 sid, struct context *context);
36 struct context *sidtab_search(struct sidtab *s, u32 sid);
37 struct context *sidtab_search_force(struct sidtab *s, u32 sid);
41 struct context *contex
[all...]
H A Dsidtab.c33 int sidtab_insert(struct sidtab *s, u32 sid, struct context *context) argument
62 if (context_cpy(&newnode->context, context)) {
85 static struct context *sidtab_search_core(struct sidtab *s, u32 sid, int force)
98 if (force && cur && sid == cur->sid && cur->context.len)
99 return &cur->context;
101 if (cur == NULL || sid != cur->sid || cur->context.len) {
112 return &cur->context;
115 struct context *sidtab_searc
125 sidtab_map(struct sidtab *s, int (*apply) (u32 sid, struct context *context, void *args), void *args) argument
161 sidtab_search_context(struct sidtab *s, struct context *context) argument
180 sidtab_search_cache(struct sidtab *s, struct context *context) argument
197 sidtab_context_to_sid(struct sidtab *s, struct context *context, u32 *out_sid) argument
[all...]
H A Dmls.c33 * security context string representation of `context'.
35 int mls_compute_context_len(struct context *context) argument
47 int index_sens = context->range.level[l].sens;
53 e = &context->range.level[l].cat;
72 if (mls_level_eq(&context->range.level[0],
73 &context->range.level[1]))
84 * Write the security context string representation of
85 * the MLS fields of `context' int
88 mls_sid_to_context(struct context *context, char **scontext) argument
234 mls_context_to_sid(struct policydb *pol, char oldc, char **scontext, struct context *context, struct sidtab *s, u32 def_sid) argument
377 mls_from_string(char *str, struct context *context, gfp_t gfp_mask) argument
402 mls_range_set(struct context *context, struct mls_range *range) argument
579 mls_export_netlbl_lvl(struct context *context, struct netlbl_lsm_secattr *secattr) argument
599 mls_import_netlbl_lvl(struct context *context, struct netlbl_lsm_secattr *secattr) argument
619 mls_export_netlbl_cat(struct context *context, struct netlbl_lsm_secattr *secattr) argument
647 mls_import_netlbl_cat(struct context *context, struct netlbl_lsm_secattr *secattr) argument
[all...]
H A Dcontext.h2 * A security context is a set of security attributes
23 * A security context consists of an authenticated user
26 struct context { struct
32 char *str; /* string representation if context cannot be mapped. */
35 static inline void mls_context_init(struct context *c)
40 static inline int mls_context_cpy(struct context *dst, struct context *src)
60 static inline int mls_context_cpy_low(struct context *dst, struct context *src)
80 static inline int mls_context_cpy_high(struct context *ds
[all...]
H A Dservices.c10 * Support for context based audit filters.
61 #include "context.h"
92 static int context_struct_to_string(struct context *context, char **scontext,
95 static void context_struct_compute_av(struct context *scontext,
96 struct context *tcontext,
267 * only. For these rules, scontext is the context before the transition,
268 * tcontext is the context after the transition, and xcontext is the context
272 static int constraint_expr_eval(struct context *scontex
1174 context_struct_to_string(struct context *context, char **scontext, u32 *scontext_len) argument
1237 struct context *context; local
1394 struct context context; local
1799 clone_sid(u32 sid, struct context *context, void *arg) argument
1811 convert_context_handle_invalid_context(struct context *context) argument
[all...]
H A Dpolicydb.h34 #include "context.h"
97 u32 ttype; /* parent dir context */
195 struct context context[2]; /* security context(s) */ member in struct:ocontext
217 /* object context array indices */
306 extern int policydb_context_isvalid(struct policydb *p, struct context *c);
H A Dpolicydb.c321 * arrays are used when converting security context
777 context_destroy(&c->context[0]);
778 context_destroy(&c->context[1]);
901 if (!c->context[0].user) {
907 rc = sidtab_insert(s, c->sid[0], &c->context[0]);
941 * Return 1 if the fields in the security context
944 int policydb_context_isvalid(struct policydb *p, struct context *c)
1045 * Read and validate a security context structure
1048 static int context_read_and_validate(struct context *c,
1057 printk(KERN_ERR "SELinux: context truncate
[all...]
/security/apparmor/
H A DMakefile5 apparmor-y := apparmorfs.o audit.o capability.o context.o ipc.o lib.o match.o \
/security/selinux/
H A Dhooks.c501 char *context = NULL; local
541 rc = security_sid_to_context(sbsec->sid, &context, &len);
544 opts->mnt_opts[i] = context;
548 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
551 opts->mnt_opts[i] = context;
555 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
558 opts->mnt_opts[i] = context;
565 rc = security_sid_to_context(isec->sid, &context, &len);
568 opts->mnt_opts[i] = context;
597 * aka someone passed context
925 char *context = NULL, *defcontext = NULL; local
1275 char *context = NULL; local
2765 char *context; local
3126 char *context = NULL; local
5889 char *context = NULL; local
[all...]
/security/keys/
H A Dkeyctl.c1431 char *context; local
1452 ret = security_key_getsecurity(key, &context);
1466 if (copy_to_user(buffer, context, buflen) != 0)
1470 kfree(context);

Completed in 516 milliseconds